Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (14)

linux-image-i386-signed-template

Hashes
Template for signed linux-image packages for i386 This package is used to control code signing by the Debian signing service.
  • SHA256: c32b6a341ee0c6797c75618a1a66744021e7fb37ca8e9ce4987f65730d010096
  • SHA1: 7ce09729b21f1e7836ea8f96ea910f212c32b2e1
  • MD5: cfb5b0bd71dc99a23417ef59bd7e2c76
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: linux-image-i386-signed-template_5.10.120-1~bpo10+1_i386.deb
  • Size: 3223
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: dpkg-dev

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "c32b6a341ee0c6797c75618a1a66744021e7fb37ca8e9ce4987f65730d010096",
  "sha1": "7ce09729b21f1e7836ea8f96ea910f212c32b2e1",
  "md5": "cfb5b0bd71dc99a23417ef59bd7e2c76",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-image-i386-signed-template",
  "filename": "linux-image-i386-signed-template_5.10.120-1~bpo10+1_i386.deb",
  "size": 3223,
  "description": "Template for signed linux-image packages for i386\nThis package is used to control code signing by the Debian signing\nservice.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "dpkg-dev",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:14+00:00",
      "updated_at": "2022-07-27T20:44:14+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:47+00:00",
      "updated_at": "2022-07-27T20:44:47+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:18+00:00",
      "updated_at": "2022-07-27T20:45:18+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:50+00:00",
      "updated_at": "2022-07-27T20:45:50+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:23+00:00",
      "updated_at": "2022-07-27T20:46:23+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:57+00:00",
      "updated_at": "2022-07-27T20:46:57+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:30+00:00",
      "updated_at": "2022-07-27T20:47:30+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:09+00:00",
      "updated_at": "2022-07-27T20:48:09+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:41+00:00",
      "updated_at": "2022-07-27T20:48:41+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:18+00:00",
      "updated_at": "2022-07-27T20:49:18+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:53+00:00",
      "updated_at": "2022-07-27T20:49:53+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:25+00:00",
      "updated_at": "2022-07-27T20:50:25+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:56+00:00",
      "updated_at": "2022-07-27T20:50:56+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:51:16+00:00",
      "updated_at": "2022-09-18T15:51:16+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T18:16:00+00:00",
  "updated_at": "2022-06-21T01:36:46+00:00",
  "deleted_at": null
}