Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (11)

linux-tools-4.15.0-1060-azure

Hashes
Linux kernel version specific tools for version 4.15.0-1060 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-1060 on 64 bit x86.
  • SHA256: 1ac5054aed7d40766fda2b3ec53392ef4f7a69b53ba6221b39452b24ddf21b6c
  • SHA1: 1f92e21e86820cd78defb9917b27fb5fe0ac9e6b
  • MD5: eb7e9ddfa75c29f7e4ce6ea59e4bf8f4
Information
  • Version: 4.15.0-1060.65
  • Filename: linux-tools-4.15.0-1060-azure_4.15.0-1060.65_amd64.deb
  • Size: 627
  • Type: DEB
  • Source: linux-azure
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-azure-tools-4.15.0-1060

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1481578USN
USN-4162-2
CVE-2019-1482188USN
USN-4163-2
CVE-2019-1511778USN
USN-4163-2
CVE-2019-1511855USN
USN-4163-2
CVE-2019-1931965USN
USN-4391-1
CVE-2019-15505100USN
USN-4163-2
CVE-2019-1481478USN
USN-4163-2
CVE-2019-1590256USN
USN-4163-2
CVE-2019-1481678USN
USN-4163-2
CVE-2019-1591878USN
USN-4162-2
CVE-2018-2100855USN
USN-4163-2

Raw Object

{
  "sha256": "1ac5054aed7d40766fda2b3ec53392ef4f7a69b53ba6221b39452b24ddf21b6c",
  "sha1": "1f92e21e86820cd78defb9917b27fb5fe0ac9e6b",
  "md5": "eb7e9ddfa75c29f7e4ce6ea59e4bf8f4",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-tools-4.15.0-1060-azure",
  "filename": "linux-tools-4.15.0-1060-azure_4.15.0-1060.65_amd64.deb",
  "size": 627,
  "description": "Linux kernel version specific tools for version 4.15.0-1060\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-1060 on\n64 bit x86.",
  "url": null,
  "version": "4.15.0-1060.65",
  "source": "linux-azure",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-azure-tools-4.15.0-1060",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-21T16:39:59+00:00",
      "updated_at": "2021-03-21T16:39:59+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:32+00:00",
      "updated_at": "2021-03-22T04:38:32+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:51+00:00",
      "updated_at": "2021-03-22T04:38:51+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:10:35+00:00",
      "updated_at": "2021-03-22T05:10:35+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4391-1",
      "fixed": null,
      "created_at": "2021-03-22T05:13:02+00:00",
      "updated_at": "2021-03-22T05:13:02+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:18:02+00:00",
      "updated_at": "2021-03-22T05:18:02+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:29:13+00:00",
      "updated_at": "2021-03-22T05:29:13+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:01+00:00",
      "updated_at": "2021-03-22T05:33:01+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:10+00:00",
      "updated_at": "2021-03-22T05:33:10+00:00"
    },
    {
      "name": "CVE-2019-15918",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-22T05:46:00+00:00",
      "updated_at": "2021-03-22T05:46:00+00:00"
    },
    {
      "name": "CVE-2018-21008",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T06:35:37+00:00",
      "updated_at": "2021-03-22T06:35:37+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-09-18T10:18:57+00:00",
  "updated_at": "2021-03-19T12:59:45+00:00",
  "deleted_at": null
}