Zercurity data services
  • Summary
  • Applications (2)
  • Packages (0)
  • Vulnerabilities (17)

xen-hypervisor-4.8-amd64

Hashes
Xen Hypervisor on AMD64 The hypervisor is the "core" for XEN itself. It gets booted by the boot loader and controls cpu and memory, sharing them between your administrative domain (Domain 0) and the virtual guest systems. In order to boot a XEN system along with this package you also need a kernel specifically crafted to work as the Domain 0, mediating hardware access for XEN itself.
  • SHA256: 2732f4d2cc00cc0ec787ca8db783a14473a3ecac277f681ba3447a3f31c709c2
  • SHA1: f09ecb41f45b088d5a32430dcc97b8bd476a907f
  • MD5: 2c3f41461cd52074adfb25333ae6417e
Information
  • Version: 4.8.5+shim4.10.2+xsa282-1+deb9u11
  • Filename: xen-hypervisor-4.8-amd64_4.8.5+shim4.10.2+xsa282-1+deb9u11_i386.deb
  • Size: 3892
  • Type: DEB
  • Source: xen
  • Architecture: I386
  • Owner: Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>

Applications

NameTypeArchSizeRisk
xen-shim
/usr/lib/xen-4.8/boot/xen-shim
19522800
xen-4.8-amd64
/boot/xen-4.8-amd64
19749080

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1734955DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1735055DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1842065DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1842175DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1842288DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1842388DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1842469DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1842598DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1957772DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1957888DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1957972DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1958066DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1958165DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1958265DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1958375DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2019-1113565DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12
CVE-2018-1220765DSA
DSA-4602-1
xen-hypervisor-4.8-amd64
4.8.5.final+shim4.10.4-1+deb9u12

Raw Object

{
  "sha256": "2732f4d2cc00cc0ec787ca8db783a14473a3ecac277f681ba3447a3f31c709c2",
  "sha1": "f09ecb41f45b088d5a32430dcc97b8bd476a907f",
  "md5": "2c3f41461cd52074adfb25333ae6417e",
  "type": "DEB",
  "arch": "I386",
  "name": "xen-hypervisor-4.8-amd64",
  "filename": "xen-hypervisor-4.8-amd64_4.8.5+shim4.10.2+xsa282-1+deb9u11_i386.deb",
  "size": 3892,
  "description": "Xen Hypervisor on AMD64\nThe hypervisor is the \"core\" for XEN itself.  It gets booted by the boot\nloader and controls cpu and memory, sharing them between your\nadministrative domain (Domain 0) and the virtual guest systems.\n\nIn order to boot a XEN system along with this package you also need a\nkernel specifically crafted to work as the Domain 0, mediating hardware\naccess for XEN itself.",
  "url": null,
  "version": "4.8.5+shim4.10.2+xsa282-1+deb9u11",
  "source": "xen",
  "owner": "Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>",
  "dependencies": null,
  "applications": [
    {
      "path": "/usr/lib/xen-4.8/boot/xen-shim",
      "sha256": "fa290511d447afea8897ce8caebecfe997842856b17c3d42116c8c70807e9e4d",
      "sha1": "8fa4f78de99eea246737268896755734deaf81a2",
      "md5": "d42e33fcad97fd5f7501153cdc5846d6",
      "name": "xen-shim",
      "size": 1952280,
      "description": null,
      "package": 273790,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-04T01:11:00+00:00",
      "updated_at": "2021-03-04T01:11:00+00:00",
      "deleted_at": null
    },
    {
      "path": "/boot/xen-4.8-amd64",
      "sha256": "181044da27d6b40d7a4ffb3d33b50ef4e251e9e01a436926d1a65c4c02f4e341",
      "sha1": "ea73d8cf3c0ba1c36e66ae297e4de77b55c0b7d6",
      "md5": "be9020df034ba39e7b352e86188052fd",
      "name": "xen-4.8-amd64",
      "size": 1974908,
      "description": null,
      "package": 273790,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-04T01:11:00+00:00",
      "updated_at": "2021-03-04T01:11:00+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-17349",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:06+00:00",
      "updated_at": "2021-03-08T00:44:06+00:00"
    },
    {
      "name": "CVE-2019-17350",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:07+00:00",
      "updated_at": "2021-03-08T00:44:07+00:00"
    },
    {
      "name": "CVE-2019-18420",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:07+00:00",
      "updated_at": "2021-03-08T00:44:07+00:00"
    },
    {
      "name": "CVE-2019-18421",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:07+00:00",
      "updated_at": "2021-03-08T00:44:07+00:00"
    },
    {
      "name": "CVE-2019-18422",
      "risk": 88,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:07+00:00",
      "updated_at": "2021-03-08T00:44:07+00:00"
    },
    {
      "name": "CVE-2019-18423",
      "risk": 88,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:08+00:00",
      "updated_at": "2021-03-08T00:44:08+00:00"
    },
    {
      "name": "CVE-2019-18424",
      "risk": 69,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:08+00:00",
      "updated_at": "2021-03-08T00:44:08+00:00"
    },
    {
      "name": "CVE-2019-18425",
      "risk": 98,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:08+00:00",
      "updated_at": "2021-03-08T00:44:08+00:00"
    },
    {
      "name": "CVE-2019-19577",
      "risk": 72,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:08+00:00",
      "updated_at": "2021-03-08T00:44:08+00:00"
    },
    {
      "name": "CVE-2019-19578",
      "risk": 88,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:09+00:00",
      "updated_at": "2021-03-08T00:44:09+00:00"
    },
    {
      "name": "CVE-2019-19579",
      "risk": 72,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:09+00:00",
      "updated_at": "2021-03-08T00:44:09+00:00"
    },
    {
      "name": "CVE-2019-19580",
      "risk": 66,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:09+00:00",
      "updated_at": "2021-03-08T00:44:09+00:00"
    },
    {
      "name": "CVE-2019-19581",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:09+00:00",
      "updated_at": "2021-03-08T00:44:09+00:00"
    },
    {
      "name": "CVE-2019-19582",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:10+00:00",
      "updated_at": "2021-03-08T00:44:10+00:00"
    },
    {
      "name": "CVE-2019-19583",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:10+00:00",
      "updated_at": "2021-03-08T00:44:10+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:10+00:00",
      "updated_at": "2021-03-08T00:44:10+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "06fce1a32528e0575a3178e05510aa6c8cc7ed8ff287f40f7560299cf717bd6b",
        "name": "xen-hypervisor-4.8-amd64",
        "version": "4.8.5.final+shim4.10.4-1+deb9u12",
        "filename": "xen-hypervisor-4.8-amd64_4.8.5.final+shim4.10.4-1+deb9u12_i386.deb"
      },
      "created_at": "2021-03-08T00:44:10+00:00",
      "updated_at": "2021-03-08T00:44:10+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-01-11T20:13:52+00:00",
  "updated_at": "2021-03-04T01:11:00+00:00",
  "deleted_at": null
}