Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (12)

linux-aws-headers-4.15.0-1051

Hashes
Header files related to Linux kernel version 4.15.0 This package provides kernel header files for version 4.15.0, for sites that want the latest kernel headers. Please read /usr/share/doc/linux-aws-headers-4.15.0-1051/debian.README.gz for details
  • SHA256: 0d2b3a2d874868546ed2aa464fa342c76d20ceee7965f0165562bf8d8667d579
  • SHA1: 65eb06d5b07940f55d459d6cebfa313132692fb4
  • MD5: 9605f627a059a893e98f1505b1ca0222
Information
  • Version: 4.15.0-1051.53
  • Filename: linux-aws-headers-4.15.0-1051_4.15.0-1051.53_all.deb
  • Size: 75709
  • Type: DEB
  • Source: linux-aws
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: coreutils

Vulnerabilities

NameRiskSourceFixed
CVE-2019-2504578USN
CVE-2019-1481578USN
USN-4162-2
CVE-2019-1482188USN
USN-4163-2
CVE-2019-1511778USN
USN-4163-2
CVE-2019-1511855USN
USN-4163-2
CVE-2019-1931965USN
USN-4391-1
CVE-2019-15505100USN
USN-4163-2
CVE-2019-1481478USN
USN-4163-2
CVE-2019-1590256USN
USN-4163-2
CVE-2019-1481678USN
USN-4163-2
CVE-2019-1591878USN
USN-4162-2
CVE-2018-2100855USN
USN-4163-2

Raw Object

{
  "sha256": "0d2b3a2d874868546ed2aa464fa342c76d20ceee7965f0165562bf8d8667d579",
  "sha1": "65eb06d5b07940f55d459d6cebfa313132692fb4",
  "md5": "9605f627a059a893e98f1505b1ca0222",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-aws-headers-4.15.0-1051",
  "filename": "linux-aws-headers-4.15.0-1051_4.15.0-1051.53_all.deb",
  "size": 75709,
  "description": "Header files related to Linux kernel version 4.15.0\nThis package provides kernel header files for version 4.15.0, for sites\nthat want the latest kernel headers. Please read\n/usr/share/doc/linux-aws-headers-4.15.0-1051/debian.README.gz for details",
  "url": null,
  "version": "4.15.0-1051.53",
  "source": "linux-aws",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "coreutils",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-25045",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-08-19T02:08:44+00:00",
      "updated_at": "2021-08-19T02:08:44+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-21T16:39:51+00:00",
      "updated_at": "2021-03-21T16:39:51+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:32+00:00",
      "updated_at": "2021-03-22T04:38:32+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:51+00:00",
      "updated_at": "2021-03-22T04:38:51+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:10:34+00:00",
      "updated_at": "2021-03-22T05:10:34+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4391-1",
      "fixed": null,
      "created_at": "2021-03-22T05:13:02+00:00",
      "updated_at": "2021-03-22T05:13:02+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:18:02+00:00",
      "updated_at": "2021-03-22T05:18:02+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:29:13+00:00",
      "updated_at": "2021-03-22T05:29:13+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:00+00:00",
      "updated_at": "2021-03-22T05:33:00+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:10+00:00",
      "updated_at": "2021-03-22T05:33:10+00:00"
    },
    {
      "name": "CVE-2019-15918",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-22T05:45:59+00:00",
      "updated_at": "2021-03-22T05:45:59+00:00"
    },
    {
      "name": "CVE-2018-21008",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T06:35:36+00:00",
      "updated_at": "2021-03-22T06:35:36+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-09-18T15:32:34+00:00",
  "updated_at": "2021-03-19T10:41:11+00:00",
  "deleted_at": null
}