Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (13)

linux-doc

Hashes
Linux kernel specific documentation for version 4.4.0 This package provides the various documents in the 4.4.0 kernel Documentation/ subdirectory. These document kernel subsystems, APIs, device drivers, and so on. See /usr/share/doc/linux-doc/00-INDEX for a list of what is contained in each file.
  • SHA256: b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9
  • SHA1: 8a10b1e71f9b6df515359d8be59a5ca113a7ff58
  • MD5: 922bd852f21fa764276cfbf2d213640d
Information
  • Version: 4.4.0-145.171
  • Filename: linux-doc_4.4.0-145.171_all.deb
  • Size: 42652
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1212656USN
linux-doc
4.4.0-148.174
CVE-2018-1213056USN
linux-doc
4.4.0-148.174
CVE-2019-1641375USN
linux-doc
4.4.0-146.172
CVE-2019-388255USN
linux-doc
4.4.0-148.174
CVE-2019-210155USN
linux-doc
4.4.0-146.172
CVE-2019-945523USN
linux-doc
4.4.0-146.172
CVE-2019-387465USN
linux-doc
4.4.0-148.174
CVE-2019-1591678USN
linux-doc
4.4.0-146.172
CVE-2019-1699578USN
linux-doc
4.4.0-146.172
CVE-2019-1281955USN
linux-doc
4.4.0-146.172
CVE-2019-1281875USN
linux-doc
4.4.0-146.172
CVE-2019-1109156USN
linux-doc
4.4.0-148.174
CVE-2018-1212756USN
linux-doc
4.4.0-148.174

Raw Object

{
  "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
  "sha1": "8a10b1e71f9b6df515359d8be59a5ca113a7ff58",
  "md5": "922bd852f21fa764276cfbf2d213640d",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-doc",
  "filename": "linux-doc_4.4.0-145.171_all.deb",
  "size": 42652,
  "description": "Linux kernel specific documentation for version 4.4.0\nThis package provides the various documents in the 4.4.0 kernel\nDocumentation/ subdirectory.  These document kernel subsystems, APIs, device\ndrivers, and so on.  See\n/usr/share/doc/linux-doc/00-INDEX for a list of what is\ncontained in each file.",
  "url": null,
  "version": "4.4.0-145.171",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-21T09:09:27+00:00",
      "updated_at": "2021-06-30T22:14:40+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-21T12:01:28+00:00",
      "updated_at": "2021-06-30T21:07:50+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c8c00e72cdc11a0f4aec664f4f69c2f47739f8f82e4ec330914d2f11bbafd10a",
        "name": "linux-doc",
        "version": "4.4.0-146.172",
        "filename": "linux-doc_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T04:43:31+00:00",
      "updated_at": "2021-03-22T04:43:31+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-22T04:44:46+00:00",
      "updated_at": "2021-06-29T22:52:48+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c8c00e72cdc11a0f4aec664f4f69c2f47739f8f82e4ec330914d2f11bbafd10a",
        "name": "linux-doc",
        "version": "4.4.0-146.172",
        "filename": "linux-doc_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T05:01:21+00:00",
      "updated_at": "2021-06-30T04:04:25+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c8c00e72cdc11a0f4aec664f4f69c2f47739f8f82e4ec330914d2f11bbafd10a",
        "name": "linux-doc",
        "version": "4.4.0-146.172",
        "filename": "linux-doc_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T05:04:26+00:00",
      "updated_at": "2021-03-22T05:04:26+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-22T05:06:17+00:00",
      "updated_at": "2021-06-30T04:02:00+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c8c00e72cdc11a0f4aec664f4f69c2f47739f8f82e4ec330914d2f11bbafd10a",
        "name": "linux-doc",
        "version": "4.4.0-146.172",
        "filename": "linux-doc_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T05:06:49+00:00",
      "updated_at": "2021-03-22T05:06:49+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c8c00e72cdc11a0f4aec664f4f69c2f47739f8f82e4ec330914d2f11bbafd10a",
        "name": "linux-doc",
        "version": "4.4.0-146.172",
        "filename": "linux-doc_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T05:32:14+00:00",
      "updated_at": "2021-03-22T05:32:14+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c8c00e72cdc11a0f4aec664f4f69c2f47739f8f82e4ec330914d2f11bbafd10a",
        "name": "linux-doc",
        "version": "4.4.0-146.172",
        "filename": "linux-doc_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-21T18:23:42+00:00",
      "updated_at": "2021-06-30T03:18:25+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c8c00e72cdc11a0f4aec664f4f69c2f47739f8f82e4ec330914d2f11bbafd10a",
        "name": "linux-doc",
        "version": "4.4.0-146.172",
        "filename": "linux-doc_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-03-22T04:36:32+00:00",
      "updated_at": "2021-06-30T03:42:46+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-21T11:20:36+00:00",
      "updated_at": "2021-06-30T21:23:42+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "81293530c475830e11d6e958bdf28fb7ee20599179dedabe344c6b767bb9a340",
        "name": "linux-doc",
        "version": "4.4.0-148.174",
        "filename": "linux-doc_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-03-21T11:26:03+00:00",
      "updated_at": "2021-06-30T21:54:47+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-03-26T15:45:14+00:00",
  "updated_at": "2021-03-21T07:40:30+00:00",
  "deleted_at": null
}