Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (12)

linux-buildinfo-4.15.0-1051-aws

Hashes
Linux kernel buildinfo for version 4.15.0 on 64 bit x86 SMP This package contains the Linux kernel buildinfo for version 4.15.0 on 64 bit x86 SMP. You likely do not want to install this package.
  • SHA256: 3d890d89ed54494f5d38e3ee00f702552e9f2f15033b8dc865208dca7e86aa1d
  • SHA1: 18743a7ae1be09fc48423ce0183c55f67a1f9881
  • MD5: d234cb7fcdebc299cfcfc854511c9480
Information
  • Version: 4.15.0-1051.53
  • Filename: linux-buildinfo-4.15.0-1051-aws_4.15.0-1051.53_amd64.deb
  • Size: 1692
  • Type: DEB
  • Source: linux-aws
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>

Vulnerabilities

NameRiskSourceFixed
CVE-2019-2504578USN
CVE-2019-1481578USN
USN-4162-2
CVE-2019-1482188USN
USN-4163-2
CVE-2019-1511778USN
USN-4163-2
CVE-2019-1511855USN
USN-4163-2
CVE-2019-1931965USN
USN-4391-1
CVE-2019-15505100USN
USN-4163-2
CVE-2019-1481478USN
USN-4163-2
CVE-2019-1590256USN
USN-4163-2
CVE-2019-1481678USN
USN-4163-2
CVE-2019-1591878USN
USN-4162-2
CVE-2018-2100855USN
USN-4163-2

Raw Object

{
  "sha256": "3d890d89ed54494f5d38e3ee00f702552e9f2f15033b8dc865208dca7e86aa1d",
  "sha1": "18743a7ae1be09fc48423ce0183c55f67a1f9881",
  "md5": "d234cb7fcdebc299cfcfc854511c9480",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-buildinfo-4.15.0-1051-aws",
  "filename": "linux-buildinfo-4.15.0-1051-aws_4.15.0-1051.53_amd64.deb",
  "size": 1692,
  "description": "Linux kernel buildinfo for version 4.15.0 on 64 bit x86 SMP\nThis package contains the Linux kernel buildinfo for version 4.15.0 on\n64 bit x86 SMP.\n\nYou likely do not want to install this package.",
  "url": null,
  "version": "4.15.0-1051.53",
  "source": "linux-aws",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-25045",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-08-19T02:08:44+00:00",
      "updated_at": "2021-08-19T02:08:44+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-21T16:39:43+00:00",
      "updated_at": "2021-03-21T16:39:43+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:32+00:00",
      "updated_at": "2021-03-22T04:38:32+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:50+00:00",
      "updated_at": "2021-03-22T04:38:50+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:10:34+00:00",
      "updated_at": "2021-03-22T05:10:34+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4391-1",
      "fixed": null,
      "created_at": "2021-03-22T05:13:01+00:00",
      "updated_at": "2021-03-22T05:13:01+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:18:01+00:00",
      "updated_at": "2021-03-22T05:18:01+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:29:12+00:00",
      "updated_at": "2021-03-22T05:29:12+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:00+00:00",
      "updated_at": "2021-03-22T05:33:00+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:10+00:00",
      "updated_at": "2021-03-22T05:33:10+00:00"
    },
    {
      "name": "CVE-2019-15918",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-22T05:45:59+00:00",
      "updated_at": "2021-03-22T05:45:59+00:00"
    },
    {
      "name": "CVE-2018-21008",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T06:35:36+00:00",
      "updated_at": "2021-03-22T06:35:36+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-09-18T15:32:34+00:00",
  "updated_at": "2021-03-19T09:48:51+00:00",
  "deleted_at": null
}