Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (14)

linux-doc-5.10

Hashes
Linux kernel specific documentation for version 5.10 This package provides the various README files and HTML documentation for the Linux kernel version 5.10. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-5.10/html/index.html.
  • SHA256: f3f3c978452cdea0ed5320d5910213f9cf97418689cdbe3263985c4ff7b753dd
  • SHA1: 708a681d091216218f56c37be7815c64f45cf9b0
  • MD5: 09937dcbc386598a620048092a117f23
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: linux-doc-5.10_5.10.120-1~bpo10+1_all.deb
  • Size: 162440
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "f3f3c978452cdea0ed5320d5910213f9cf97418689cdbe3263985c4ff7b753dd",
  "sha1": "708a681d091216218f56c37be7815c64f45cf9b0",
  "md5": "09937dcbc386598a620048092a117f23",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-doc-5.10",
  "filename": "linux-doc-5.10_5.10.120-1~bpo10+1_all.deb",
  "size": 162440,
  "description": "Linux kernel specific documentation for version 5.10\nThis package provides the various README files and HTML documentation for\nthe Linux kernel version 5.10.  Plenty of information, including the\ndescriptions of various kernel subsystems, filesystems, driver-specific\nnotes and the like.  An index to the documentation is installed as\n/usr/share/doc/linux-doc-5.10/html/index.html.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:43:58+00:00",
      "updated_at": "2022-07-27T20:43:58+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:31+00:00",
      "updated_at": "2022-07-27T20:44:31+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:03+00:00",
      "updated_at": "2022-07-27T20:45:03+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:34+00:00",
      "updated_at": "2022-07-27T20:45:34+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:08+00:00",
      "updated_at": "2022-07-27T20:46:08+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:40+00:00",
      "updated_at": "2022-07-27T20:46:40+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:16+00:00",
      "updated_at": "2022-07-27T20:47:16+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:49+00:00",
      "updated_at": "2022-07-27T20:47:49+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:26+00:00",
      "updated_at": "2022-07-27T20:48:26+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:59+00:00",
      "updated_at": "2022-07-27T20:48:59+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:36+00:00",
      "updated_at": "2022-07-27T20:49:36+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:11+00:00",
      "updated_at": "2022-07-27T20:50:11+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:42+00:00",
      "updated_at": "2022-07-27T20:50:42+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:50:57+00:00",
      "updated_at": "2022-09-18T15:50:57+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T15:58:24+00:00",
  "updated_at": "2022-06-21T01:21:49+00:00",
  "deleted_at": null
}