Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (10)

linux-kvm-headers-4.4.0-1046

Hashes
Header files related to Linux kernel version 4.4.0 This package provides kernel header files for version 4.4.0, for sites that want the latest kernel headers. Please read /usr/share/doc/linux-kvm-headers-4.4.0-1046/debian.README.gz for details
  • SHA256: 051a0badbf02f32d02aacee4a4a8118a8dd54178489ee9903d3a1f77f3fc0b59
  • SHA1: 9e8ef8f4373e393e9db5df51e70336aae5e0dc20
  • MD5: 1ec15c6079efa2f70180798971cc2316
Information
  • Version: 4.4.0-1046.52
  • Filename: linux-kvm-headers-4.4.0-1046_4.4.0-1046.52_all.deb
  • Size: 70508
  • Type: DEB
  • Source: linux-kvm
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: coreutils

Vulnerabilities

NameRiskSourceFixed
CVE-2017-1855167USN
CVE-2019-1063975USN
USN-4118-1
CVE-2019-1119047USN
USN-4008-3
CVE-2019-945467USN
CVE-2019-1148670USN
CVE-2019-15292100USN
USN-4118-1
CVE-2019-1181593USN
USN-4118-1
CVE-2019-1181078USN
USN-4118-1
CVE-2019-1119125USN
USN-4008-3
CVE-2019-1521469USN
USN-4118-1

Raw Object

{
  "sha256": "051a0badbf02f32d02aacee4a4a8118a8dd54178489ee9903d3a1f77f3fc0b59",
  "sha1": "9e8ef8f4373e393e9db5df51e70336aae5e0dc20",
  "md5": "1ec15c6079efa2f70180798971cc2316",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-kvm-headers-4.4.0-1046",
  "filename": "linux-kvm-headers-4.4.0-1046_4.4.0-1046.52_all.deb",
  "size": 70508,
  "description": "Header files related to Linux kernel version 4.4.0\nThis package provides kernel header files for version 4.4.0, for sites\nthat want the latest kernel headers. Please read\n/usr/share/doc/linux-kvm-headers-4.4.0-1046/debian.README.gz for details",
  "url": null,
  "version": "4.4.0-1046.52",
  "source": "linux-kvm",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "coreutils",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2017-18551",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T20:19:14+00:00",
      "updated_at": "2021-03-21T20:19:14+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:49+00:00",
      "updated_at": "2021-03-22T04:42:49+00:00"
    },
    {
      "name": "CVE-2019-11190",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4008-3",
      "fixed": null,
      "created_at": "2021-03-22T04:47:16+00:00",
      "updated_at": "2021-03-22T04:47:16+00:00"
    },
    {
      "name": "CVE-2019-9454",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:47:55+00:00",
      "updated_at": "2021-03-22T04:47:55+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:54:05+00:00",
      "updated_at": "2021-03-22T04:54:05+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:11:09+00:00",
      "updated_at": "2021-03-22T05:11:09+00:00"
    },
    {
      "name": "CVE-2019-11815",
      "risk": 93,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:14:22+00:00",
      "updated_at": "2021-03-22T05:14:22+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:22:30+00:00",
      "updated_at": "2021-03-22T05:22:30+00:00"
    },
    {
      "name": "CVE-2019-11191",
      "risk": 25,
      "source": "USN",
      "sid": "USN-4008-3",
      "fixed": null,
      "created_at": "2021-03-22T05:36:25+00:00",
      "updated_at": "2021-03-22T05:36:25+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:36:54+00:00",
      "updated_at": "2021-03-22T05:36:54+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-05-08T17:05:27+00:00",
  "updated_at": "2021-03-19T08:57:13+00:00",
  "deleted_at": null
}