Zercurity data services
  • Summary
  • Applications (7)
  • Packages (0)
  • Vulnerabilities (31)

linux-gcp-tools-4.15.0-1039

Hashes
Linux kernel version specific tools for version 4.15.0-1039 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-1039 on 64 bit x86. You probably want to install linux-tools-4.15.0-1039-<flavour>.
  • SHA256: 8bbd41641990784f4822482fcf909d2727586deabaef4a801c40ad5cea773ee7
  • SHA1: c5346c702479b3bbf2f68786b7b91b760267c493
  • MD5: 4d752c41d5f2b596008aed09e5a003ab
Information
  • Version: 4.15.0-1039.41
  • Filename: linux-gcp-tools-4.15.0-1039_4.15.0-1039.41_amd64.deb
  • Size: 19741
  • Type: DEB
  • Source: linux-gcp
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.4.15.0-1039
/usr/lib/libcpupower.so.4.15.0-1039
794480
usbip
/usr/lib/linux-gcp-tools-4.15.0-1039/usbip
2801680
turbostat
/usr/lib/linux-gcp-tools-4.15.0-1039/turbostat
1189840
cpupower
/usr/lib/linux-gcp-tools-4.15.0-1039/cpupower
2952240
perf
/usr/lib/linux-gcp-tools-4.15.0-1039/perf
188813040
usbipd
/usr/lib/linux-gcp-tools-4.15.0-1039/usbipd
2131200
x86_energy_perf_policy
/usr/lib/linux-gcp-tools-4.15.0-1039/x86_energy_perf_policy
383600

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1460971USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2018-1305333USN
USN-4118-1
CVE-2018-1309855USN
USN-4118-1
CVE-2018-1461471USN
USN-4118-1
CVE-2019-1281955USN
USN-4118-1
CVE-2018-1461271USN
USN-4118-1
CVE-2018-2085678USN
USN-4118-1
CVE-2019-1281875USN
USN-4118-1
CVE-2018-1461571USN
USN-4118-1
CVE-2018-1309655USN
USN-4118-1
CVE-2019-210155USN
USN-4118-1
CVE-2019-1298455USN
USN-4118-1
CVE-2019-112555USN
USN-4096-1
CVE-2018-1309755USN
USN-4118-1
CVE-2019-1012698USN
USN-4118-1
CVE-2018-1686255USN
USN-4118-1
CVE-2019-1327278USN
USN-4118-1
CVE-2019-384688USN
USN-4118-1
CVE-2019-202478USN
USN-4118-1
CVE-2018-2016972USN
USN-4118-1
CVE-2019-1323370USN
USN-4118-1
CVE-2018-1310055USN
USN-4118-1
CVE-2018-538368USN
USN-4351-1
CVE-2018-1309955USN
USN-4118-1
CVE-2018-2051155USN
USN-4118-1
CVE-2018-1461071USN
USN-4118-1
CVE-2018-1309355USN
USN-4708-1
CVE-2018-1461671USN
USN-4118-1
CVE-2018-1461371USN
USN-4118-1
CVE-2018-1461771USN
USN-4118-1

Raw Object

{
  "sha256": "8bbd41641990784f4822482fcf909d2727586deabaef4a801c40ad5cea773ee7",
  "sha1": "c5346c702479b3bbf2f68786b7b91b760267c493",
  "md5": "4d752c41d5f2b596008aed09e5a003ab",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-gcp-tools-4.15.0-1039",
  "filename": "linux-gcp-tools-4.15.0-1039_4.15.0-1039.41_amd64.deb",
  "size": 19741,
  "description": "Linux kernel version specific tools for version 4.15.0-1039\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-1039 on\n64 bit x86.\nYou probably want to install linux-tools-4.15.0-1039-<flavour>.",
  "url": null,
  "version": "4.15.0-1039.41",
  "source": "linux-gcp",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.4.15.0-1039",
      "sha256": "e404abd3e7476932885e9dca916c6e310695ed426e411d2e182fd0f40b583f77",
      "sha1": "5f081211e1880f1f0b4887fdf851376cc3963783",
      "md5": "5f8207f237c4864c871fcacdf2fdaaf5",
      "name": "libcpupower.so.4.15.0-1039",
      "size": 79448,
      "description": null,
      "package": 2070152,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T06:53:36+00:00",
      "updated_at": "2021-03-21T06:53:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1039/usbip",
      "sha256": "7f81ef1820648786c28032ad1ebfe73bca157537a634596ab50a0ddffee1ca5f",
      "sha1": "568a5022789f09b9f182b3c4f941a31f73b0de1f",
      "md5": "835ae24ac8f4ee3605de22ef6778fd37",
      "name": "usbip",
      "size": 280168,
      "description": null,
      "package": 2070152,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T06:53:36+00:00",
      "updated_at": "2021-03-21T06:53:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1039/turbostat",
      "sha256": "d79812c1dd0f2e396e99eb24653669ece7e533ff0afc669b6e20b487a8538b34",
      "sha1": "3beec1f92dda93bd8db33d6f23df36e2ebbcb1ef",
      "md5": "56d828312788ab92952bee0a43d31e39",
      "name": "turbostat",
      "size": 118984,
      "description": null,
      "package": 2070152,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T06:53:36+00:00",
      "updated_at": "2021-03-21T06:53:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1039/cpupower",
      "sha256": "58e5bb83642b202ce0ab595b8ed8a2ef08bd8de9258db310da06b3900c4a148d",
      "sha1": "7d082cc7ba2fbd7df503f139110478b8a8f6e495",
      "md5": "6c1dfc5817c31fec71d3db4295bfbe6c",
      "name": "cpupower",
      "size": 295224,
      "description": null,
      "package": 2070152,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T06:53:36+00:00",
      "updated_at": "2021-03-21T06:53:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1039/perf",
      "sha256": "6c0214088935c1733408e8779b31aa392bb4322967eb957b4aed557171c77a51",
      "sha1": "5364a1e4b9050f9d65c23c474e845bbf8d0b0aa2",
      "md5": "4a08d9aa57c07dbaf76284bd6658966a",
      "name": "perf",
      "size": 18881304,
      "description": null,
      "package": 2070152,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T06:53:37+00:00",
      "updated_at": "2021-03-21T06:53:37+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1039/usbipd",
      "sha256": "abebf97eb84fc14e096e84476b19ce28836ae49cfcbc174e1f508ac3ff1e5a3d",
      "sha1": "957b9073cbda965e1ee8d39397cb642b913a3eef",
      "md5": "ff6282b5211cd6182cebf06ef04080f9",
      "name": "usbipd",
      "size": 213120,
      "description": null,
      "package": 2070152,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T06:53:37+00:00",
      "updated_at": "2021-03-21T06:53:37+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1039/x86_energy_perf_policy",
      "sha256": "86434e81ce74ee3ff5b6315adf7cf838258cd71e3aaa9cfe8e772fcdc33d5221",
      "sha1": "61938b179890bb33a05d81c7eecca5f28aaaddda",
      "md5": "d07eeec362098444b5d45d9313a85c48",
      "name": "x86_energy_perf_policy",
      "size": 38360,
      "description": null,
      "package": 2070152,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T06:53:37+00:00",
      "updated_at": "2021-03-21T06:53:37+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T09:50:49+00:00",
      "updated_at": "2021-03-21T09:50:49+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T11:27:04+00:00",
      "updated_at": "2021-03-21T11:27:04+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T11:44:50+00:00",
      "updated_at": "2021-03-21T11:44:50+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T11:54:56+00:00",
      "updated_at": "2021-03-21T11:54:56+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:01:29+00:00",
      "updated_at": "2021-03-21T16:01:29+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T18:24:01+00:00",
      "updated_at": "2021-03-21T18:24:01+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T20:36:48+00:00",
      "updated_at": "2021-03-21T20:36:48+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T22:38:50+00:00",
      "updated_at": "2021-03-21T22:38:50+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:36:42+00:00",
      "updated_at": "2021-03-22T04:36:42+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:28+00:00",
      "updated_at": "2021-03-22T04:42:28+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:51:03+00:00",
      "updated_at": "2021-03-22T04:51:03+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:01:32+00:00",
      "updated_at": "2021-03-22T05:01:32+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:05:27+00:00",
      "updated_at": "2021-03-22T05:05:27+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": null,
      "created_at": "2021-03-22T05:16:23+00:00",
      "updated_at": "2021-03-22T05:16:23+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:19:14+00:00",
      "updated_at": "2021-03-22T05:19:14+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:20:22+00:00",
      "updated_at": "2021-03-22T05:20:22+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:14+00:00",
      "updated_at": "2021-03-22T05:25:14+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:39+00:00",
      "updated_at": "2021-03-22T05:25:39+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:31:29+00:00",
      "updated_at": "2021-03-22T05:31:29+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:32:03+00:00",
      "updated_at": "2021-03-22T05:32:03+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:49+00:00",
      "updated_at": "2021-03-22T05:33:49+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:39:20+00:00",
      "updated_at": "2021-03-22T05:39:20+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:48:52+00:00",
      "updated_at": "2021-03-22T05:48:52+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": null,
      "created_at": "2021-03-22T05:52:44+00:00",
      "updated_at": "2021-03-22T05:52:44+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:58:48+00:00",
      "updated_at": "2021-03-22T05:58:48+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:59:18+00:00",
      "updated_at": "2021-03-22T05:59:18+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:17:17+00:00",
      "updated_at": "2021-03-22T06:17:17+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": null,
      "created_at": "2021-03-22T06:26:07+00:00",
      "updated_at": "2021-03-22T06:26:07+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:48:33+00:00",
      "updated_at": "2021-03-22T06:48:33+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:55:09+00:00",
      "updated_at": "2021-03-22T06:55:09+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:27:41+00:00",
      "updated_at": "2021-03-22T08:27:41+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-06T18:18:44+00:00",
  "updated_at": "2021-03-21T06:53:36+00:00",
  "deleted_at": null
}