Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (20)

linux-aws-headers-4.4.0-1039

Hashes
Header files related to Linux kernel version 4.4.0 This package provides kernel header files for version 4.4.0, for sites that want the latest kernel headers. Please read /usr/share/doc/linux-aws-headers-4.4.0-1039/debian.README.gz for details
  • SHA256: 080961eb21d7f95c94baaccd646769cf8a55a749b5bc67afc2e6c191cfb1298f
  • SHA1: 1eeca3f97f3ad2b5ee0902fb01e9cfa8bb819088
  • MD5: 3d846b835aeca1f955f39a941cc757cd
Information
  • Version: 4.4.0-1039.42
  • Filename: linux-aws-headers-4.4.0-1039_4.4.0-1039.42_all.deb
  • Size: 71703
  • Type: DEB
  • Source: linux-aws
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: coreutils

Vulnerabilities

NameRiskSourceFixed
CVE-2019-381949USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2018-1461471USN
USN-4118-1
CVE-2019-370149USN
USN-4118-1
CVE-2018-1461271USN
USN-4118-1
CVE-2019-722255USN
USN-3933-2
CVE-2019-345965USN
USN-3933-2
CVE-2019-346065USN
USN-3933-2
CVE-2018-951772USN
USN-3932-2
CVE-2019-697481USN
USN-3933-2
CVE-2019-921355USN
USN-3933-2
CVE-2018-1688480USN
USN-3981-2
CVE-2018-1309755USN
USN-4118-1
CVE-2019-722178USN
USN-3932-2
CVE-2018-1310055USN
USN-4118-1
CVE-2018-1309955USN
USN-4118-1
CVE-2018-1461071USN
USN-4118-1
CVE-2018-1461671USN
USN-4118-1
CVE-2018-1461371USN
USN-4118-1
CVE-2017-1824970USN
USN-3932-2

Raw Object

{
  "sha256": "080961eb21d7f95c94baaccd646769cf8a55a749b5bc67afc2e6c191cfb1298f",
  "sha1": "1eeca3f97f3ad2b5ee0902fb01e9cfa8bb819088",
  "md5": "3d846b835aeca1f955f39a941cc757cd",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-aws-headers-4.4.0-1039",
  "filename": "linux-aws-headers-4.4.0-1039_4.4.0-1039.42_all.deb",
  "size": 71703,
  "description": "Header files related to Linux kernel version 4.4.0\nThis package provides kernel header files for version 4.4.0, for sites\nthat want the latest kernel headers. Please read\n/usr/share/doc/linux-aws-headers-4.4.0-1039/debian.README.gz for details",
  "url": null,
  "version": "4.4.0-1039.42",
  "source": "linux-aws",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "coreutils",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:04:30+00:00",
      "updated_at": "2021-03-20T19:04:30+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:17:19+00:00",
      "updated_at": "2021-03-20T19:17:19+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:01:24+00:00",
      "updated_at": "2021-03-21T16:01:24+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:36:09+00:00",
      "updated_at": "2021-03-21T16:36:09+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T20:36:36+00:00",
      "updated_at": "2021-03-21T20:36:36+00:00"
    },
    {
      "name": "CVE-2019-7222",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": null,
      "created_at": "2021-03-21T21:05:30+00:00",
      "updated_at": "2021-03-21T21:05:30+00:00"
    },
    {
      "name": "CVE-2019-3459",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": null,
      "created_at": "2021-03-22T04:06:36+00:00",
      "updated_at": "2021-03-22T04:06:36+00:00"
    },
    {
      "name": "CVE-2019-3460",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": null,
      "created_at": "2021-03-22T04:40:12+00:00",
      "updated_at": "2021-03-22T04:40:12+00:00"
    },
    {
      "name": "CVE-2018-9517",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": null,
      "created_at": "2021-03-22T04:40:51+00:00",
      "updated_at": "2021-03-22T04:40:51+00:00"
    },
    {
      "name": "CVE-2019-6974",
      "risk": 81,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": null,
      "created_at": "2021-03-22T04:52:52+00:00",
      "updated_at": "2021-03-22T04:52:52+00:00"
    },
    {
      "name": "CVE-2019-9213",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": null,
      "created_at": "2021-03-22T04:53:39+00:00",
      "updated_at": "2021-03-22T04:53:39+00:00"
    },
    {
      "name": "CVE-2018-16884",
      "risk": 80,
      "source": "USN",
      "sid": "USN-3981-2",
      "fixed": null,
      "created_at": "2021-03-22T04:58:27+00:00",
      "updated_at": "2021-03-22T04:58:27+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:19:09+00:00",
      "updated_at": "2021-03-22T05:19:09+00:00"
    },
    {
      "name": "CVE-2019-7221",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": null,
      "created_at": "2021-03-22T05:28:18+00:00",
      "updated_at": "2021-03-22T05:28:18+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:48:46+00:00",
      "updated_at": "2021-03-22T05:48:46+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:58:44+00:00",
      "updated_at": "2021-03-22T05:58:44+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:17:11+00:00",
      "updated_at": "2021-03-22T06:17:11+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:48:27+00:00",
      "updated_at": "2021-03-22T06:48:27+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:55:02+00:00",
      "updated_at": "2021-03-22T06:55:02+00:00"
    },
    {
      "name": "CVE-2017-18249",
      "risk": 70,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": null,
      "created_at": "2021-03-22T10:52:18+00:00",
      "updated_at": "2021-03-22T10:52:18+00:00"
    }
  ],
  "risk": 81,
  "vulnerable": 81,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-02-15T17:00:21+00:00",
  "updated_at": "2021-03-04T09:02:48+00:00",
  "deleted_at": null
}