{ "affected": [ { "package": { "ecosystem": "Debian:9", "name": "linux-5.10", "purl": "pkg:deb/debian/linux-5.10?distro=stretch&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "5.10.178-3~deb9u1" } ], "type": "ECOSYSTEM" } } ], "database_specific": { "type": "security update" }, "id": "ELA-845-1", "modified": "2023-05-03T00:00:00Z", "references": [ { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/ELA-845-1" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-2196" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-3424" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-3707" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-4129" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-4379" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-0045" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-0458" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-0459" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-0461" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1073" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1074" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1076" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1077" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1078" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1079" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1118" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1281" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1513" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1611" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1670" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1829" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1855" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1859" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1872" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1989" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1990" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-1998" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-2162" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-2194" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-22998" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-23004" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-23559" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-25012" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-26545" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-28328" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-28466" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-30456" } ], "related": [ "CVE-2022-2196", "CVE-2022-3424", "CVE-2022-3707", "CVE-2022-4129", "CVE-2022-4379", "CVE-2023-0045", "CVE-2023-0458", "CVE-2023-0459", "CVE-2023-0461", "CVE-2023-1073", "CVE-2023-1074", "CVE-2023-1076", "CVE-2023-1077", "CVE-2023-1078", "CVE-2023-1079", "CVE-2023-1118", "CVE-2023-1281", "CVE-2023-1513", "CVE-2023-1611", "CVE-2023-1670", "CVE-2023-1829", "CVE-2023-1855", "CVE-2023-1859", "CVE-2023-1872", "CVE-2023-1989", "CVE-2023-1990", "CVE-2023-1998", "CVE-2023-2162", "CVE-2023-2194", "CVE-2023-22998", "CVE-2023-23004", "CVE-2023-23559", "CVE-2023-25012", "CVE-2023-26545", "CVE-2023-28328", "CVE-2023-28466", "CVE-2023-30456" ] }