Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (14)

linux-image-amd64-signed-template

Hashes
Template for signed linux-image packages for amd64 This package is used to control code signing by the Debian signing service.
  • SHA256: fdecebf4d411eedef536fe119d1c95eeece2c37661fe6dc550ab7f2ce2067584
  • SHA1: 80535d482786e4d825b32b0932ec1612066fe05c
  • MD5: 6eb77ff00f8d4f96f5c4d532962b25a1
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: linux-image-amd64-signed-template_5.10.120-1~bpo10+1_amd64.deb
  • Size: 2812
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: dpkg-dev

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "fdecebf4d411eedef536fe119d1c95eeece2c37661fe6dc550ab7f2ce2067584",
  "sha1": "80535d482786e4d825b32b0932ec1612066fe05c",
  "md5": "6eb77ff00f8d4f96f5c4d532962b25a1",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-image-amd64-signed-template",
  "filename": "linux-image-amd64-signed-template_5.10.120-1~bpo10+1_amd64.deb",
  "size": 2812,
  "description": "Template for signed linux-image packages for amd64\nThis package is used to control code signing by the Debian signing\nservice.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "dpkg-dev",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:06+00:00",
      "updated_at": "2022-07-27T20:44:06+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:37+00:00",
      "updated_at": "2022-07-27T20:44:37+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:09+00:00",
      "updated_at": "2022-07-27T20:45:09+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:40+00:00",
      "updated_at": "2022-07-27T20:45:40+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:15+00:00",
      "updated_at": "2022-07-27T20:46:15+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:47+00:00",
      "updated_at": "2022-07-27T20:46:47+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:22+00:00",
      "updated_at": "2022-07-27T20:47:22+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:58+00:00",
      "updated_at": "2022-07-27T20:47:58+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:33+00:00",
      "updated_at": "2022-07-27T20:48:33+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:07+00:00",
      "updated_at": "2022-07-27T20:49:07+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:44+00:00",
      "updated_at": "2022-07-27T20:49:44+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:18+00:00",
      "updated_at": "2022-07-27T20:50:18+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:48+00:00",
      "updated_at": "2022-07-27T20:50:48+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:51:05+00:00",
      "updated_at": "2022-09-18T15:51:05+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T19:47:27+00:00",
  "updated_at": "2022-06-21T01:27:36+00:00",
  "deleted_at": null
}