Zercurity data services
  • Summary
  • Applications (1)
  • Packages (0)
  • Vulnerabilities (26)

linux-source-4.15.0

Hashes
Linux kernel source for version 4.15.0 with Ubuntu patches This package provides the source code for the Linux kernel version 4.15.0. This package is mainly meant for other packages to use, in order to build custom flavours. If you wish to use this package to create a custom Linux kernel, then it is suggested that you investigate the package kernel-package, which has been designed to ease the task of creating kernel image packages. If you are simply trying to build third-party modules for your kernel, you do not want this package. Install the appropriate linux-headers package instead.
  • SHA256: 3d23199a7f2d773b5fdb0955eb29c659330379c5fc225dcff36a227d977f0a9e
  • SHA1: 3bad24d83567fbca01e61a0ee3e784f4eb0bf6b5
  • MD5: 774e8538c3b2e8f6cf8fb82a1eb5a2ce
Information
  • Version: 4.15.0-76.86
  • Filename: linux-source-4.15.0_4.15.0-76.86_all.deb
  • Size: 141347
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: binutils, bzip2, coreutils

Applications

NameTypeArchSizeRisk
fix-filenames
/usr/src/linux-source-4.15.0/debian/scripts/fix-filenames
129760

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1903755USN
linux-source-4.15.0
4.15.0-88.88
CVE-2020-042755USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1944778USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-2009655USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1622947USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1509978USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1907178USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1022093USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-2081255USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1623247USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1908247USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1868370USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1907878USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1880949USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1996547USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-510865USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1933261USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1922755USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1905733USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1888555USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1529149USN
linux-source-4.15.0
4.15.0-88.88
CVE-2020-1069064USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1878655USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1906349USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1976755USN
linux-source-4.15.0
4.15.0-88.88
CVE-2019-1906247USN
linux-source-4.15.0
4.15.0-88.88

Raw Object

{
  "sha256": "3d23199a7f2d773b5fdb0955eb29c659330379c5fc225dcff36a227d977f0a9e",
  "sha1": "3bad24d83567fbca01e61a0ee3e784f4eb0bf6b5",
  "md5": "774e8538c3b2e8f6cf8fb82a1eb5a2ce",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-source-4.15.0",
  "filename": "linux-source-4.15.0_4.15.0-76.86_all.deb",
  "size": 141347,
  "description": "Linux kernel source for version 4.15.0 with Ubuntu patches\nThis package provides the source code for the Linux kernel version\n4.15.0.\n\nThis package is mainly meant for other packages to use, in order to build\ncustom flavours.\n\nIf you wish to use this package to create a custom Linux kernel, then it\nis suggested that you investigate the package kernel-package, which has\nbeen designed to ease the task of creating kernel image packages.\n\nIf you are simply trying to build third-party modules for your kernel,\nyou do not want this package. Install the appropriate linux-headers\npackage instead.",
  "url": null,
  "version": "4.15.0-76.86",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "binutils, bzip2, coreutils",
  "applications": [
    {
      "path": "/usr/src/linux-source-4.15.0/debian/scripts/fix-filenames",
      "sha256": "220e08f934d393f552c4b6c3d8b57e5d9756eeb4df6b75439bffb8cc1309eb2a",
      "sha1": "5a339a766cc256804258030d84b77e389adc338a",
      "md5": "9609cc750e89814b0334d813b81b8777",
      "name": "fix-filenames",
      "size": 12976,
      "description": null,
      "package": 2060384,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T05:24:49+00:00",
      "updated_at": "2021-03-21T05:24:49+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-19037",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T04:40:51+00:00",
      "updated_at": "2021-03-22T04:40:51+00:00"
    },
    {
      "name": "CVE-2020-0427",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T04:48:59+00:00",
      "updated_at": "2021-06-29T22:22:22+00:00"
    },
    {
      "name": "CVE-2019-19447",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:09:52+00:00",
      "updated_at": "2021-03-22T05:09:52+00:00"
    },
    {
      "name": "CVE-2019-20096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:19:57+00:00",
      "updated_at": "2021-06-30T00:47:53+00:00"
    },
    {
      "name": "CVE-2019-16229",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:29:20+00:00",
      "updated_at": "2021-06-30T04:28:51+00:00"
    },
    {
      "name": "CVE-2019-15099",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:31:04+00:00",
      "updated_at": "2021-06-30T00:28:22+00:00"
    },
    {
      "name": "CVE-2019-19071",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:45:33+00:00",
      "updated_at": "2021-06-29T23:34:41+00:00"
    },
    {
      "name": "CVE-2019-10220",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:45:48+00:00",
      "updated_at": "2021-06-29T23:22:43+00:00"
    },
    {
      "name": "CVE-2019-20812",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:46:53+00:00",
      "updated_at": "2021-03-22T05:46:53+00:00"
    },
    {
      "name": "CVE-2019-16232",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-21T09:01:50+00:00",
      "updated_at": "2021-06-29T22:14:07+00:00"
    },
    {
      "name": "CVE-2019-19082",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:05:50+00:00",
      "updated_at": "2021-06-29T22:16:49+00:00"
    },
    {
      "name": "CVE-2019-18683",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T04:48:40+00:00",
      "updated_at": "2021-06-29T22:53:22+00:00"
    },
    {
      "name": "CVE-2019-19078",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:32:33+00:00",
      "updated_at": "2021-06-29T22:56:44+00:00"
    },
    {
      "name": "CVE-2019-18809",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T04:42:55+00:00",
      "updated_at": "2021-06-29T23:05:47+00:00"
    },
    {
      "name": "CVE-2019-19965",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:37:20+00:00",
      "updated_at": "2021-06-29T23:53:45+00:00"
    },
    {
      "name": "CVE-2019-5108",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:08:12+00:00",
      "updated_at": "2021-06-29T23:56:18+00:00"
    },
    {
      "name": "CVE-2019-19332",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T04:30:51+00:00",
      "updated_at": "2021-06-30T00:26:35+00:00"
    },
    {
      "name": "CVE-2019-19227",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:46:39+00:00",
      "updated_at": "2021-06-30T00:48:02+00:00"
    },
    {
      "name": "CVE-2019-19057",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:35:12+00:00",
      "updated_at": "2021-06-30T01:27:53+00:00"
    },
    {
      "name": "CVE-2019-18885",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:40:18+00:00",
      "updated_at": "2021-06-30T02:07:23+00:00"
    },
    {
      "name": "CVE-2019-15291",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:03:21+00:00",
      "updated_at": "2021-06-30T02:39:28+00:00"
    },
    {
      "name": "CVE-2020-10690",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T04:31:44+00:00",
      "updated_at": "2021-06-30T02:44:26+00:00"
    },
    {
      "name": "CVE-2019-18786",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-21T15:15:47+00:00",
      "updated_at": "2021-06-30T02:44:42+00:00"
    },
    {
      "name": "CVE-2019-19063",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T04:41:27+00:00",
      "updated_at": "2021-06-30T03:01:23+00:00"
    },
    {
      "name": "CVE-2019-19767",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:41:37+00:00",
      "updated_at": "2021-06-30T04:03:53+00:00"
    },
    {
      "name": "CVE-2019-19062",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8bb940d18f22457a84ce7d097bc1be1a5b7d6fd56c2f3fbd3c083e5abf12c3fb",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-88.88",
        "filename": "linux-source-4.15.0_4.15.0-88.88_all.deb"
      },
      "created_at": "2021-03-22T05:05:39+00:00",
      "updated_at": "2021-06-30T04:38:58+00:00"
    }
  ],
  "risk": 93,
  "vulnerable": 93,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2020-01-17T20:07:05+00:00",
  "updated_at": "2021-03-21T05:24:48+00:00",
  "deleted_at": null
}