Zercurity data services
  • Summary
  • Applications (7)
  • Packages (0)
  • Vulnerabilities (31)

linux-gcp-tools-4.15.0-1037

Hashes
Linux kernel version specific tools for version 4.15.0-1037 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-1037 on 64 bit x86. You probably want to install linux-tools-4.15.0-1037-<flavour>.
  • SHA256: 65d6e8a1e49d417d7a2a2f6c34dd28737621997cc306957b7d5c3b677c9c12ee
  • SHA1: c24804fa7ca91de68b3837416b352b1116d72e76
  • MD5: 2f773c98103642d82d9ff5f484fbe040
Information
  • Version: 4.15.0-1037.39
  • Filename: linux-gcp-tools-4.15.0-1037_4.15.0-1037.39_amd64.deb
  • Size: 19669
  • Type: DEB
  • Source: linux-gcp
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.4.15.0-1037
/usr/lib/libcpupower.so.4.15.0-1037
794400
usbip
/usr/lib/linux-gcp-tools-4.15.0-1037/usbip
2801680
turbostat
/usr/lib/linux-gcp-tools-4.15.0-1037/turbostat
1189840
cpupower
/usr/lib/linux-gcp-tools-4.15.0-1037/cpupower
2950800
perf
/usr/lib/linux-gcp-tools-4.15.0-1037/perf
188725680
usbipd
/usr/lib/linux-gcp-tools-4.15.0-1037/usbipd
2131200
x86_energy_perf_policy
/usr/lib/linux-gcp-tools-4.15.0-1037/x86_energy_perf_policy
383600

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1460971USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2018-1305333USN
USN-4118-1
CVE-2018-1461471USN
USN-4118-1
CVE-2019-1281955USN
USN-4118-1
CVE-2018-1461271USN
USN-4118-1
CVE-2018-1309855USN
USN-4118-1
CVE-2018-2085678USN
USN-4118-1
CVE-2019-1281875USN
USN-4118-1
CVE-2018-1461571USN
USN-4118-1
CVE-2018-1309655USN
USN-4118-1
CVE-2019-210155USN
USN-4118-1
CVE-2019-1298455USN
USN-4118-1
CVE-2019-112555USN
USN-4096-1
CVE-2018-1309755USN
USN-4118-1
CVE-2019-1012698USN
USN-4118-1
CVE-2018-1686255USN
USN-4118-1
CVE-2019-1327278USN
USN-4118-1
CVE-2019-384688USN
USN-4118-1
CVE-2019-202478USN
USN-4118-1
CVE-2018-2016972USN
USN-4118-1
CVE-2019-1323370USN
USN-4118-1
CVE-2018-1310055USN
USN-4118-1
CVE-2018-538368USN
USN-4351-1
CVE-2018-1309955USN
USN-4118-1
CVE-2018-2051155USN
USN-4118-1
CVE-2018-1461071USN
USN-4118-1
CVE-2018-1309355USN
USN-4708-1
CVE-2018-1461671USN
USN-4118-1
CVE-2018-1461371USN
USN-4118-1
CVE-2018-1461771USN
USN-4118-1

Raw Object

{
  "sha256": "65d6e8a1e49d417d7a2a2f6c34dd28737621997cc306957b7d5c3b677c9c12ee",
  "sha1": "c24804fa7ca91de68b3837416b352b1116d72e76",
  "md5": "2f773c98103642d82d9ff5f484fbe040",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-gcp-tools-4.15.0-1037",
  "filename": "linux-gcp-tools-4.15.0-1037_4.15.0-1037.39_amd64.deb",
  "size": 19669,
  "description": "Linux kernel version specific tools for version 4.15.0-1037\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-1037 on\n64 bit x86.\nYou probably want to install linux-tools-4.15.0-1037-<flavour>.",
  "url": null,
  "version": "4.15.0-1037.39",
  "source": "linux-gcp",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.4.15.0-1037",
      "sha256": "e5607f3eed4ec72a2ba984aad7f5ab54c6417811ba956859d9cb9ff49ba23d06",
      "sha1": "4ffa22c6430d887e90392286c03ffcec10005540",
      "md5": "a73552839bb345f91b7ae56ba70579f0",
      "name": "libcpupower.so.4.15.0-1037",
      "size": 79440,
      "description": null,
      "package": 2077616,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:39:52+00:00",
      "updated_at": "2021-03-21T09:39:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1037/usbip",
      "sha256": "6d0aaeb8410842f08783f1f2d0c6ac277295ac2f2aaf0fb05602204cf05fc498",
      "sha1": "5026e24500fc5904126a6e44a14f2a66299e86a4",
      "md5": "43693bccde34c266529a6b6987b90479",
      "name": "usbip",
      "size": 280168,
      "description": null,
      "package": 2077616,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:39:52+00:00",
      "updated_at": "2021-03-21T09:39:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1037/turbostat",
      "sha256": "491931519320b7bdaa58c8b7dd8d227b517b51500b7815925cf629fe88755408",
      "sha1": "5a9a1832b88bcef7982838fe51f4548771a14a9f",
      "md5": "9ad7d54e73c364b40d8fa75cd04b3bd4",
      "name": "turbostat",
      "size": 118984,
      "description": null,
      "package": 2077616,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:39:52+00:00",
      "updated_at": "2021-03-21T09:39:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1037/cpupower",
      "sha256": "a6522d231a24acbf715c62ff3f50efadcac61d7bda64485b774aca88b84deca6",
      "sha1": "218ccf9f8b07c08318278bc2dc300e4ab1d4c7af",
      "md5": "5d8f9cc556ba0168bdc12d829a6856b1",
      "name": "cpupower",
      "size": 295080,
      "description": null,
      "package": 2077616,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:39:52+00:00",
      "updated_at": "2021-03-21T09:39:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1037/perf",
      "sha256": "e29dedfaac60f14f40feb00a0735f75d4cbef8392970592228c666e9aa49bff7",
      "sha1": "25da9f7e98454335c8921db2748b6b91e7205274",
      "md5": "85e8e2fe688d34001468aa182e320c54",
      "name": "perf",
      "size": 18872568,
      "description": null,
      "package": 2077616,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:39:52+00:00",
      "updated_at": "2021-03-21T09:39:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1037/usbipd",
      "sha256": "f2cbbd533ca871ecf3e71b0677eaebeab4ecc572752e4bda474b8aec28ac2849",
      "sha1": "f5ef4fe6a034e555a18b39054cf3350645e7a8b8",
      "md5": "86bae0da0ffd85a97df9b539e6a73107",
      "name": "usbipd",
      "size": 213120,
      "description": null,
      "package": 2077616,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:39:52+00:00",
      "updated_at": "2021-03-21T09:39:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1037/x86_energy_perf_policy",
      "sha256": "86434e81ce74ee3ff5b6315adf7cf838258cd71e3aaa9cfe8e772fcdc33d5221",
      "sha1": "61938b179890bb33a05d81c7eecca5f28aaaddda",
      "md5": "d07eeec362098444b5d45d9313a85c48",
      "name": "x86_energy_perf_policy",
      "size": 38360,
      "description": null,
      "package": 2077616,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:39:52+00:00",
      "updated_at": "2021-03-21T09:39:52+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T09:50:48+00:00",
      "updated_at": "2021-03-21T09:50:48+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T11:27:04+00:00",
      "updated_at": "2021-03-21T11:27:04+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T11:44:50+00:00",
      "updated_at": "2021-03-21T11:44:50+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:01:29+00:00",
      "updated_at": "2021-03-21T16:01:29+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T18:24:01+00:00",
      "updated_at": "2021-03-21T18:24:01+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T20:36:47+00:00",
      "updated_at": "2021-03-21T20:36:47+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T20:45:24+00:00",
      "updated_at": "2021-03-21T20:45:24+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T22:38:50+00:00",
      "updated_at": "2021-03-21T22:38:50+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:36:42+00:00",
      "updated_at": "2021-03-22T04:36:42+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:28+00:00",
      "updated_at": "2021-03-22T04:42:28+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:51:02+00:00",
      "updated_at": "2021-03-22T04:51:02+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:01:32+00:00",
      "updated_at": "2021-03-22T05:01:32+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:05:27+00:00",
      "updated_at": "2021-03-22T05:05:27+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": null,
      "created_at": "2021-03-22T05:16:23+00:00",
      "updated_at": "2021-03-22T05:16:23+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:19:14+00:00",
      "updated_at": "2021-03-22T05:19:14+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:20:22+00:00",
      "updated_at": "2021-03-22T05:20:22+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:14+00:00",
      "updated_at": "2021-03-22T05:25:14+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:39+00:00",
      "updated_at": "2021-03-22T05:25:39+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:31:29+00:00",
      "updated_at": "2021-03-22T05:31:29+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:32:03+00:00",
      "updated_at": "2021-03-22T05:32:03+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:49+00:00",
      "updated_at": "2021-03-22T05:33:49+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:39:20+00:00",
      "updated_at": "2021-03-22T05:39:20+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:48:52+00:00",
      "updated_at": "2021-03-22T05:48:52+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": null,
      "created_at": "2021-03-22T05:52:44+00:00",
      "updated_at": "2021-03-22T05:52:44+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:58:48+00:00",
      "updated_at": "2021-03-22T05:58:48+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:59:18+00:00",
      "updated_at": "2021-03-22T05:59:18+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:17:16+00:00",
      "updated_at": "2021-03-22T06:17:16+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": null,
      "created_at": "2021-03-22T06:26:06+00:00",
      "updated_at": "2021-03-22T06:26:06+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:48:33+00:00",
      "updated_at": "2021-03-22T06:48:33+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:55:09+00:00",
      "updated_at": "2021-03-22T06:55:09+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:27:40+00:00",
      "updated_at": "2021-03-22T08:27:40+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-03T07:38:30+00:00",
  "updated_at": "2021-03-21T09:39:52+00:00",
  "deleted_at": null
}