Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (19)

linux-buildinfo-4.15.0-1045-gcp

Hashes
Linux kernel buildinfo for version 4.15.0 on 64 bit x86 SMP This package contains the Linux kernel buildinfo for version 4.15.0 on 64 bit x86 SMP. . You likely do not want to install this package.
  • SHA256: 2f1c0caacce4cf17d3cf7c334878252cd394b095e1db0d4fcb07e94404d57440
  • SHA1: 35d824a498939d3a8bf73e8725eaee37c4c0fca5
  • MD5: 281ee0c202f817d09aa65314d27a708d
Information
  • Version: 4.15.0-1045.47
  • Filename: linux-buildinfo-4.15.0-1045-gcp_4.15.0-1045.47_amd64.deb
  • Size: 2217
  • Type: DEB
  • Source: linux-gcp
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1953546USN
CVE-2019-1482188USN
USN-4163-2
CVE-2018-2097678USN
USN-4145-1
CVE-2019-1511778USN
USN-4163-2
CVE-2019-1953747USN
CVE-2019-1952772USN
CVE-2019-1553878USN
USN-4147-1
CVE-2019-1953646USN
CVE-2019-1511855USN
USN-4163-2
CVE-2019-1931965USN
USN-4391-1
CVE-2019-15505100USN
USN-4163-2
CVE-2019-1481478USN
USN-4163-2
CVE-2019-1590256USN
USN-4163-2
CVE-2019-1481678USN
USN-4163-2
CVE-2019-1481578USN
USN-4162-2
CVE-2019-1953168USN
CVE-2019-1591878USN
USN-4162-2
CVE-2019-1953049USN
CVE-2018-2100855USN
USN-4163-2

Raw Object

{
  "sha256": "2f1c0caacce4cf17d3cf7c334878252cd394b095e1db0d4fcb07e94404d57440",
  "sha1": "35d824a498939d3a8bf73e8725eaee37c4c0fca5",
  "md5": "281ee0c202f817d09aa65314d27a708d",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-buildinfo-4.15.0-1045-gcp",
  "filename": "linux-buildinfo-4.15.0-1045-gcp_4.15.0-1045.47_amd64.deb",
  "size": 2217,
  "description": "Linux kernel buildinfo for version 4.15.0 on 64 bit x86 SMP\n This package contains the Linux kernel buildinfo for version 4.15.0 on\n 64 bit x86 SMP.\n .\n You likely do not want to install this package.",
  "url": null,
  "version": "4.15.0-1045.47",
  "source": "linux-gcp",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T21:14:37+00:00",
      "updated_at": "2021-03-21T21:14:37+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:41+00:00",
      "updated_at": "2021-03-22T04:38:41+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T04:38:49+00:00",
      "updated_at": "2021-03-22T04:38:49+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:53+00:00",
      "updated_at": "2021-03-22T04:38:53+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:41:56+00:00",
      "updated_at": "2021-03-22T04:41:56+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:05:15+00:00",
      "updated_at": "2021-03-22T05:05:15+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:07:40+00:00",
      "updated_at": "2021-03-22T05:07:40+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:09:00+00:00",
      "updated_at": "2021-03-22T05:09:00+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:10:36+00:00",
      "updated_at": "2021-03-22T05:10:36+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4391-1",
      "fixed": null,
      "created_at": "2021-03-22T05:13:03+00:00",
      "updated_at": "2021-03-22T05:13:03+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:18:04+00:00",
      "updated_at": "2021-03-22T05:18:04+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:29:14+00:00",
      "updated_at": "2021-03-22T05:29:14+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:02+00:00",
      "updated_at": "2021-03-22T05:33:02+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:11+00:00",
      "updated_at": "2021-03-22T05:33:11+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-22T05:37:14+00:00",
      "updated_at": "2021-03-22T05:37:14+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:37:55+00:00",
      "updated_at": "2021-03-22T05:37:55+00:00"
    },
    {
      "name": "CVE-2019-15918",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-22T05:46:00+00:00",
      "updated_at": "2021-03-22T05:46:00+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:47:38+00:00",
      "updated_at": "2021-03-22T05:47:38+00:00"
    },
    {
      "name": "CVE-2018-21008",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T06:35:38+00:00",
      "updated_at": "2021-03-22T06:35:38+00:00"
    }
  ],
  "risk": 0,
  "vulnerable": 0,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-09-20T09:32:11+00:00",
  "updated_at": "2019-09-20T19:23:21+00:00",
  "deleted_at": null
}