Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (16)

linux-libc-dev

Hashes
Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These headers are used by the installed headers for GNU libc and other system libraries.
  • SHA256: 1a9557b173df20d9a360864a551aa5e498f587fded12bbd552e72a96fc357eb3
  • SHA1: 90ea035dbc98851de44a72009985ac8211f6e538
  • MD5: fb678fd7f1f88597edce168c133cc3a8
Information
  • Version: 4.19.67-2+deb10u2~bpo9+1
  • Filename: linux-libc-dev_4.19.67-2+deb10u2~bpo9+1_amd64.deb
  • Size: 5023
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1220765DSA
DSA-4564-1
liblockdep-dev
4.19.67-2+deb10u2
CVE-2019-015455DSA
DSA-4564-1
liblockdep-dev
4.19.67-2+deb10u2
CVE-2019-015578DSA
DSA-4564-1
liblockdep-dev
4.19.67-2+deb10u2
CVE-2019-1113565DSA
DSA-4564-1
liblockdep-dev
4.19.67-2+deb10u2
CVE-2018-1220765DSA
DSA-4564-1
linux-kbuild-4.19
4.19.67-2+deb10u2
CVE-2019-015455DSA
DSA-4564-1
linux-kbuild-4.19
4.19.67-2+deb10u2
CVE-2019-015578DSA
DSA-4564-1
linux-kbuild-4.19
4.19.67-2+deb10u2
CVE-2019-1113565DSA
DSA-4564-1
linux-kbuild-4.19
4.19.67-2+deb10u2
CVE-2018-1220765DSA
DSA-4564-1
linux-doc-4.19
4.19.67-2+deb10u2
CVE-2019-015455DSA
DSA-4564-1
linux-doc-4.19
4.19.67-2+deb10u2
CVE-2019-015578DSA
DSA-4564-1
linux-doc-4.19
4.19.67-2+deb10u2
CVE-2019-1113565DSA
DSA-4564-1
linux-doc-4.19
4.19.67-2+deb10u2
CVE-2018-1220765DSA
DSA-4564-1
linux-libc-dev
4.19.67-2+deb10u2
CVE-2019-015455DSA
DSA-4564-1
linux-libc-dev
4.19.67-2+deb10u2
CVE-2019-015578DSA
DSA-4564-1
linux-libc-dev
4.19.67-2+deb10u2
CVE-2019-1113565DSA
DSA-4564-1
linux-libc-dev
4.19.67-2+deb10u2

Raw Object

{
  "sha256": "1a9557b173df20d9a360864a551aa5e498f587fded12bbd552e72a96fc357eb3",
  "sha1": "90ea035dbc98851de44a72009985ac8211f6e538",
  "md5": "fb678fd7f1f88597edce168c133cc3a8",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-libc-dev",
  "filename": "linux-libc-dev_4.19.67-2+deb10u2~bpo9+1_amd64.deb",
  "size": 5023,
  "description": "Linux support headers for userspace development\nThis package provides userspaces headers from the Linux kernel.  These\nheaders are used by the installed headers for GNU libc and other system\nlibraries.",
  "url": "https://www.kernel.org/",
  "version": "4.19.67-2+deb10u2~bpo9+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "b8b584149b446a7afb201c5198038d1069eeb9461f5d127c9c56812f3313767b",
        "name": "liblockdep-dev",
        "version": "4.19.67-2+deb10u2",
        "filename": "liblockdep-dev_4.19.67-2+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T10:00:54+00:00",
      "updated_at": "2021-03-08T10:00:54+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "b8b584149b446a7afb201c5198038d1069eeb9461f5d127c9c56812f3313767b",
        "name": "liblockdep-dev",
        "version": "4.19.67-2+deb10u2",
        "filename": "liblockdep-dev_4.19.67-2+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T10:00:55+00:00",
      "updated_at": "2021-03-08T10:00:55+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "b8b584149b446a7afb201c5198038d1069eeb9461f5d127c9c56812f3313767b",
        "name": "liblockdep-dev",
        "version": "4.19.67-2+deb10u2",
        "filename": "liblockdep-dev_4.19.67-2+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T10:00:56+00:00",
      "updated_at": "2021-03-08T10:00:56+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "b8b584149b446a7afb201c5198038d1069eeb9461f5d127c9c56812f3313767b",
        "name": "liblockdep-dev",
        "version": "4.19.67-2+deb10u2",
        "filename": "liblockdep-dev_4.19.67-2+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T10:00:57+00:00",
      "updated_at": "2021-03-08T10:00:57+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "9c8d3562518372a5c2051145fccc2b311772040fcc205fc17080db59dcfc7b41",
        "name": "linux-kbuild-4.19",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-kbuild-4.19_4.19.67-2+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T13:29:19+00:00",
      "updated_at": "2021-03-08T13:29:19+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "9c8d3562518372a5c2051145fccc2b311772040fcc205fc17080db59dcfc7b41",
        "name": "linux-kbuild-4.19",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-kbuild-4.19_4.19.67-2+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T13:29:48+00:00",
      "updated_at": "2021-03-08T13:29:48+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "9c8d3562518372a5c2051145fccc2b311772040fcc205fc17080db59dcfc7b41",
        "name": "linux-kbuild-4.19",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-kbuild-4.19_4.19.67-2+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T13:30:06+00:00",
      "updated_at": "2021-03-08T13:30:06+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "9c8d3562518372a5c2051145fccc2b311772040fcc205fc17080db59dcfc7b41",
        "name": "linux-kbuild-4.19",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-kbuild-4.19_4.19.67-2+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T13:30:18+00:00",
      "updated_at": "2021-03-08T13:30:18+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "5d7b8087fcae10a72e19ab9b33807789d1e9040dafd1f844a4aec5c19e9b28a2",
        "name": "linux-doc-4.19",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-doc-4.19_4.19.67-2+deb10u2_all.deb"
      },
      "created_at": "2021-03-08T14:50:27+00:00",
      "updated_at": "2021-03-08T14:50:27+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "5d7b8087fcae10a72e19ab9b33807789d1e9040dafd1f844a4aec5c19e9b28a2",
        "name": "linux-doc-4.19",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-doc-4.19_4.19.67-2+deb10u2_all.deb"
      },
      "created_at": "2021-03-08T14:50:39+00:00",
      "updated_at": "2021-03-08T14:50:39+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "5d7b8087fcae10a72e19ab9b33807789d1e9040dafd1f844a4aec5c19e9b28a2",
        "name": "linux-doc-4.19",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-doc-4.19_4.19.67-2+deb10u2_all.deb"
      },
      "created_at": "2021-03-08T14:50:52+00:00",
      "updated_at": "2021-03-08T14:50:52+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "5d7b8087fcae10a72e19ab9b33807789d1e9040dafd1f844a4aec5c19e9b28a2",
        "name": "linux-doc-4.19",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-doc-4.19_4.19.67-2+deb10u2_all.deb"
      },
      "created_at": "2021-03-08T14:51:02+00:00",
      "updated_at": "2021-03-08T14:51:02+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "71845ca23960692bae5e02abd56f0782010fc824b54b1dacb059a4a880b7e191",
        "name": "linux-libc-dev",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-libc-dev_4.19.67-2+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-09T08:06:36+00:00",
      "updated_at": "2021-03-09T08:06:36+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "71845ca23960692bae5e02abd56f0782010fc824b54b1dacb059a4a880b7e191",
        "name": "linux-libc-dev",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-libc-dev_4.19.67-2+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-09T08:06:37+00:00",
      "updated_at": "2021-03-09T08:06:37+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "71845ca23960692bae5e02abd56f0782010fc824b54b1dacb059a4a880b7e191",
        "name": "linux-libc-dev",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-libc-dev_4.19.67-2+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-09T08:06:38+00:00",
      "updated_at": "2021-03-09T08:06:38+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4564-1",
      "fixed": {
        "sha256": "71845ca23960692bae5e02abd56f0782010fc824b54b1dacb059a4a880b7e191",
        "name": "linux-libc-dev",
        "version": "4.19.67-2+deb10u2",
        "filename": "linux-libc-dev_4.19.67-2+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-09T08:06:38+00:00",
      "updated_at": "2021-03-09T08:06:38+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-11-18T20:14:27+00:00",
  "updated_at": "2021-03-06T16:09:12+00:00",
  "deleted_at": null
}