Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (16)

linux-image-unsigned-5.15.0-58-generic

Hashes
Linux kernel image for version 5.15.0 on 64 bit x86 SMP This package contains the unsigned Linux kernel image for version 5.15.0 on 64 bit x86 SMP. Supports Generic processors. Geared toward desktop and server systems. You likely do not want to install this package directly. Instead, install the linux-generic meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed.
  • SHA256: ae3d2fd03f8168cf66f51115825e022aa42da411a928e73e5a3ee295ccee2e26
  • SHA1: 44b69f811c5daedffcf0e5df517421d02affee7d
  • MD5: a94d3e9014506479832889732d30c893
Information
  • Version: 5.15.0-58.64
  • Filename: linux-image-unsigned-5.15.0-58-generic_5.15.0-58.64_amd64.deb
  • Size: 11728
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.15.0-58-generic

Vulnerabilities

NameRiskSourceFixed
CVE-2022-36280USN
linux-doc
5.15.0-60.66
CVE-2022-354355USN
linux-doc
5.15.0-60.66
CVE-2022-36238USN
linux-doc
5.15.0-60.66
CVE-2022-36409USN
linux-doc
5.15.0-60.66
CVE-2022-428956USN
linux-doc
5.15.0-60.66
CVE-2023-05905USN
linux-doc
5.15.0-60.66
CVE-2022-361943USN
linux-doc
5.15.0-60.66
CVE-2022-4185047USN
linux-doc
5.15.0-60.66
CVE-2022-479408USN
linux-doc
5.15.0-60.66
CVE-2022-4184942USN
linux-doc
5.15.0-60.66
CVE-2023-229986USN
linux-doc
5.15.0-60.66
CVE-2023-18727USN
linux-doc
5.15.0-71.78
CVE-2023-18298USN
linux-doc
5.15.0-71.78
CVE-2022-11840USN
linux-doc
5.15.0-60.66
CVE-2023-30060USN
linux-doc
5.15.0-60.66
CVE-2023-38120USN
linux-doc
5.15.0-60.66

Raw Object

{
  "sha256": "ae3d2fd03f8168cf66f51115825e022aa42da411a928e73e5a3ee295ccee2e26",
  "sha1": "44b69f811c5daedffcf0e5df517421d02affee7d",
  "md5": "a94d3e9014506479832889732d30c893",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-image-unsigned-5.15.0-58-generic",
  "filename": "linux-image-unsigned-5.15.0-58-generic_5.15.0-58.64_amd64.deb",
  "size": 11728,
  "description": "Linux kernel image for version 5.15.0 on 64 bit x86 SMP\nThis package contains the unsigned Linux kernel image for version 5.15.0 on\n64 bit x86 SMP.\n\nSupports Generic processors.\n\nGeared toward desktop and server systems.\n\nYou likely do not want to install this package directly. Instead, install\nthe linux-generic meta-package, which will ensure that upgrades work\ncorrectly, and that supporting packages are also installed.",
  "url": null,
  "version": "5.15.0-58.64",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.15.0-58-generic",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-3628",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:16:50+00:00",
      "updated_at": "2023-02-10T10:16:50+00:00"
    },
    {
      "name": "CVE-2022-3543",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:22:52+00:00",
      "updated_at": "2023-02-10T10:22:52+00:00"
    },
    {
      "name": "CVE-2022-3623",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:27:52+00:00",
      "updated_at": "2023-02-10T10:27:52+00:00"
    },
    {
      "name": "CVE-2022-3640",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:30:08+00:00",
      "updated_at": "2023-02-10T10:30:08+00:00"
    },
    {
      "name": "CVE-2022-42895",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:31:27+00:00",
      "updated_at": "2023-02-10T10:31:27+00:00"
    },
    {
      "name": "CVE-2023-0590",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:32:50+00:00",
      "updated_at": "2023-02-10T10:32:50+00:00"
    },
    {
      "name": "CVE-2022-3619",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:32:57+00:00",
      "updated_at": "2023-02-10T10:32:57+00:00"
    },
    {
      "name": "CVE-2022-41850",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:34:59+00:00",
      "updated_at": "2023-02-10T10:34:59+00:00"
    },
    {
      "name": "CVE-2022-47940",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:39:32+00:00",
      "updated_at": "2023-02-10T10:39:32+00:00"
    },
    {
      "name": "CVE-2022-41849",
      "risk": 42,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-02-10T10:41:14+00:00",
      "updated_at": "2023-02-10T10:41:14+00:00"
    },
    {
      "name": "CVE-2023-22998",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-04-21T09:28:49+00:00",
      "updated_at": "2023-04-21T09:28:49+00:00"
    },
    {
      "name": "CVE-2023-1872",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b1a9a568c085705d63333ba223caf8b35cb0415b80dab379cff797c7a7639583",
        "name": "linux-doc",
        "version": "5.15.0-71.78",
        "filename": "linux-doc_5.15.0-71.78_all.deb"
      },
      "created_at": "2023-04-28T22:46:09+00:00",
      "updated_at": "2023-04-28T22:46:09+00:00"
    },
    {
      "name": "CVE-2023-1829",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b1a9a568c085705d63333ba223caf8b35cb0415b80dab379cff797c7a7639583",
        "name": "linux-doc",
        "version": "5.15.0-71.78",
        "filename": "linux-doc_5.15.0-71.78_all.deb"
      },
      "created_at": "2023-04-29T07:29:11+00:00",
      "updated_at": "2023-04-29T07:29:11+00:00"
    },
    {
      "name": "CVE-2022-1184",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-06-06T10:06:14+00:00",
      "updated_at": "2023-06-06T10:06:14+00:00"
    },
    {
      "name": "CVE-2023-3006",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-07-12T10:06:59+00:00",
      "updated_at": "2023-07-12T10:06:59+00:00"
    },
    {
      "name": "CVE-2023-3812",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "523ddaa8742ac6cdbb1a0caccd8a6eeffd38acad5ce4a740ab8e7ac27a55c084",
        "name": "linux-doc",
        "version": "5.15.0-60.66",
        "filename": "linux-doc_5.15.0-60.66_all.deb"
      },
      "created_at": "2023-08-09T09:33:00+00:00",
      "updated_at": "2023-08-09T09:33:00+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 88,
  "malicious": 0,
  "created_at": "2023-01-05T13:03:23+00:00",
  "updated_at": "2023-01-14T10:13:41+00:00",
  "deleted_at": null
}