Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (14)

linux-headers-5.10.0-0.bpo.15-rt-amd64

Hashes
Header files for Linux 5.10.0-0.bpo.15-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 5.10.0-0.bpo.15-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-5.10.0-0.bpo.15-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-5.10.0-0.bpo.15-rt-amd64 package.
  • SHA256: b9a502516663fc0596990c7411c9d698a07b36960e4e248830be1a92c24c1909
  • SHA1: afebdc772ef3782583f1e24ffbaf8e2f92c78707
  • MD5: 3ff0359c35208c0f0ac51d2ba42afc09
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: linux-headers-5.10.0-0.bpo.15-rt-amd64_5.10.120-1~bpo10+1_amd64.deb
  • Size: 5484
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-headers-5.10.0-0.bpo.15-common-rt (= 5.10.120-1~bpo10+1), linux-kbuild-5.10 (>= 5.10.120-1~bpo10+1), linux-compiler-gcc-8-x86

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "b9a502516663fc0596990c7411c9d698a07b36960e4e248830be1a92c24c1909",
  "sha1": "afebdc772ef3782583f1e24ffbaf8e2f92c78707",
  "md5": "3ff0359c35208c0f0ac51d2ba42afc09",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-5.10.0-0.bpo.15-rt-amd64",
  "filename": "linux-headers-5.10.0-0.bpo.15-rt-amd64_5.10.120-1~bpo10+1_amd64.deb",
  "size": 5484,
  "description": "Header files for Linux 5.10.0-0.bpo.15-rt-amd64\nThis package provides the architecture-specific kernel header files for\nLinux kernel 5.10.0-0.bpo.15-rt-amd64, generally used for building\nout-of-tree kernel modules.  These files are going to be installed into\n/usr/src/linux-headers-5.10.0-0.bpo.15-rt-amd64, and can be used for\nbuilding modules that load into the kernel provided by the\nlinux-image-5.10.0-0.bpo.15-rt-amd64 package.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-headers-5.10.0-0.bpo.15-common-rt (= 5.10.120-1~bpo10+1), linux-kbuild-5.10 (>= 5.10.120-1~bpo10+1), linux-compiler-gcc-8-x86",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:15+00:00",
      "updated_at": "2022-07-27T20:44:15+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:48+00:00",
      "updated_at": "2022-07-27T20:44:48+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:18+00:00",
      "updated_at": "2022-07-27T20:45:18+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:50+00:00",
      "updated_at": "2022-07-27T20:45:50+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:23+00:00",
      "updated_at": "2022-07-27T20:46:23+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:58+00:00",
      "updated_at": "2022-07-27T20:46:58+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:31+00:00",
      "updated_at": "2022-07-27T20:47:31+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:10+00:00",
      "updated_at": "2022-07-27T20:48:10+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:42+00:00",
      "updated_at": "2022-07-27T20:48:42+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:18+00:00",
      "updated_at": "2022-07-27T20:49:18+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:54+00:00",
      "updated_at": "2022-07-27T20:49:54+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:26+00:00",
      "updated_at": "2022-07-27T20:50:26+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:56+00:00",
      "updated_at": "2022-07-27T20:50:56+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:51:33+00:00",
      "updated_at": "2022-09-18T15:51:33+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T19:47:19+00:00",
  "updated_at": "2022-06-21T01:36:47+00:00",
  "deleted_at": null
}