Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (14)

linux-source

Hashes
Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel.
  • SHA256: da52bc7596bc1511c59402bc819d39777c1638ba1ec606e57fcc50925562f726
  • SHA1: 00f8776440bfbeffb082c28eed8f034c166a39a7
  • MD5: 323259dc016ebd79df6abd374b3d047e
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: linux-source_5.10.120-1~bpo10+1_all.deb
  • Size: 10
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-source-5.10 (= 5.10.120-1~bpo10+1)

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "da52bc7596bc1511c59402bc819d39777c1638ba1ec606e57fcc50925562f726",
  "sha1": "00f8776440bfbeffb082c28eed8f034c166a39a7",
  "md5": "323259dc016ebd79df6abd374b3d047e",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-source",
  "filename": "linux-source_5.10.120-1~bpo10+1_all.deb",
  "size": 10,
  "description": "Linux kernel source (meta-package)\nThis package depends on packages containing the sources of the latest\nLinux kernel.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-source-5.10 (= 5.10.120-1~bpo10+1)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:16+00:00",
      "updated_at": "2022-07-27T20:44:16+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:49+00:00",
      "updated_at": "2022-07-27T20:44:49+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:20+00:00",
      "updated_at": "2022-07-27T20:45:20+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:53+00:00",
      "updated_at": "2022-07-27T20:45:53+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:26+00:00",
      "updated_at": "2022-07-27T20:46:26+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:00+00:00",
      "updated_at": "2022-07-27T20:47:00+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:33+00:00",
      "updated_at": "2022-07-27T20:47:33+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:12+00:00",
      "updated_at": "2022-07-27T20:48:12+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:44+00:00",
      "updated_at": "2022-07-27T20:48:44+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:20+00:00",
      "updated_at": "2022-07-27T20:49:20+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:56+00:00",
      "updated_at": "2022-07-27T20:49:56+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:28+00:00",
      "updated_at": "2022-07-27T20:50:28+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:58+00:00",
      "updated_at": "2022-07-27T20:50:58+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:51:18+00:00",
      "updated_at": "2022-09-18T15:51:18+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T15:58:24+00:00",
  "updated_at": "2022-06-21T01:42:21+00:00",
  "deleted_at": null
}