Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (30)

linux-tools-4.4.0-1058-kvm

Hashes
Linux kernel version specific tools for version 4.4.0-1058 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.4.0-1058 on 64 bit x86.
  • SHA256: 52f772d586cda172a4195118ad2d0f4fc5d8725cf490c172c449c1a02efd3454
  • SHA1: 481e5a344177e36e0abc0b00eaf93681c93e3781
  • MD5: e37a5e33bf18bc6d13bf280f39224bc6
Information
  • Version: 4.4.0-1058.65
  • Filename: linux-tools-4.4.0-1058-kvm_4.4.0-1058.65_amd64.deb
  • Size: 213
  • Type: DEB
  • Source: linux-kvm
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-kvm-tools-4.4.0-1058

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1509849USN
USN-4186-2
CVE-2019-1952861USN
CVE-2018-1220765USN
USN-4186-2
CVE-2019-1705433USN
USN-4186-2
CVE-2019-1953324USN
CVE-2018-2097678USN
USN-4145-1
CVE-2019-1674698USN
USN-4210-1
CVE-2019-1592694USN
USN-4147-1
CVE-2019-1705633USN
USN-4186-2
CVE-2019-1020755USN
USN-4147-1
CVE-2019-1148778USN
USN-4145-1
CVE-2019-1705233USN
USN-4186-2
CVE-2019-221578USN
USN-4186-1
CVE-2019-2093454USN
CVE-2019-1868078USN
CVE-2019-1952549USN
CVE-2019-1113565USN
USN-4188-1
CVE-2019-1952349USN
CVE-2019-015455USN
USN-4186-2
CVE-2019-1766688USN
USN-4186-2
CVE-2019-1880655USN
CVE-2019-1363168USN
USN-4147-1
CVE-2019-1521149USN
USN-4147-1
CVE-2019-013674USN
USN-4147-1
CVE-2019-1521549USN
USN-4147-1
CVE-2019-1705533USN
USN-4186-2
CVE-2019-1705333USN
USN-4186-2
CVE-2019-1523978USN
CVE-2016-1090578USN
USN-4145-1
CVE-2017-1850978USN
USN-4145-1

Raw Object

{
  "sha256": "52f772d586cda172a4195118ad2d0f4fc5d8725cf490c172c449c1a02efd3454",
  "sha1": "481e5a344177e36e0abc0b00eaf93681c93e3781",
  "md5": "e37a5e33bf18bc6d13bf280f39224bc6",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-tools-4.4.0-1058-kvm",
  "filename": "linux-tools-4.4.0-1058-kvm_4.4.0-1058.65_amd64.deb",
  "size": 213,
  "description": "Linux kernel version specific tools for version 4.4.0-1058\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.4.0-1058 on\n64 bit x86.",
  "url": null,
  "version": "4.4.0-1058.65",
  "source": "linux-kvm",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-kvm-tools-4.4.0-1058",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-21T01:30:18+00:00",
      "updated_at": "2021-03-21T01:30:18+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T01:42:27+00:00",
      "updated_at": "2021-03-21T01:42:27+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-21T04:01:01+00:00",
      "updated_at": "2021-03-21T04:01:01+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-21T15:13:51+00:00",
      "updated_at": "2021-03-21T15:13:51+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:33:47+00:00",
      "updated_at": "2021-03-22T04:33:47+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T04:38:34+00:00",
      "updated_at": "2021-03-22T04:38:34+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4210-1",
      "fixed": null,
      "created_at": "2021-03-22T04:40:34+00:00",
      "updated_at": "2021-03-22T04:40:34+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:43:57+00:00",
      "updated_at": "2021-03-22T04:43:57+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T04:45:25+00:00",
      "updated_at": "2021-03-22T04:45:25+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:50:25+00:00",
      "updated_at": "2021-03-22T04:50:25+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T05:08:01+00:00",
      "updated_at": "2021-03-22T05:08:01+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:11:30+00:00",
      "updated_at": "2021-03-22T05:11:30+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4186-1",
      "fixed": null,
      "created_at": "2021-03-22T05:15:31+00:00",
      "updated_at": "2021-03-22T05:15:31+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:17:08+00:00",
      "updated_at": "2021-03-22T05:17:08+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:17:19+00:00",
      "updated_at": "2021-03-22T05:17:19+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:18:18+00:00",
      "updated_at": "2021-03-22T05:18:18+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4188-1",
      "fixed": null,
      "created_at": "2021-03-22T05:23:36+00:00",
      "updated_at": "2021-03-22T05:23:36+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:24:12+00:00",
      "updated_at": "2021-03-22T05:24:12+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:28:08+00:00",
      "updated_at": "2021-03-22T05:28:08+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:29:44+00:00",
      "updated_at": "2021-03-22T05:29:44+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:30:39+00:00",
      "updated_at": "2021-03-22T05:30:39+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:30+00:00",
      "updated_at": "2021-03-22T05:33:30+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:40+00:00",
      "updated_at": "2021-03-22T05:33:40+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:24+00:00",
      "updated_at": "2021-03-22T05:38:24+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:39+00:00",
      "updated_at": "2021-03-22T05:38:39+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:41:56+00:00",
      "updated_at": "2021-03-22T05:41:56+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:42:51+00:00",
      "updated_at": "2021-03-22T05:42:51+00:00"
    },
    {
      "name": "CVE-2019-15239",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:47:22+00:00",
      "updated_at": "2021-03-22T05:47:22+00:00"
    },
    {
      "name": "CVE-2016-10905",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T13:31:49+00:00",
      "updated_at": "2021-03-22T13:31:49+00:00"
    },
    {
      "name": "CVE-2017-18509",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T13:36:07+00:00",
      "updated_at": "2021-03-22T13:36:07+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-09-16T12:58:17+00:00",
  "updated_at": "2021-03-19T09:19:07+00:00",
  "deleted_at": null
}