Zercurity data services
  • Summary
  • Applications (7)
  • Packages (0)
  • Vulnerabilities (31)

linux-gcp-tools-4.15.0-1038

Hashes
Linux kernel version specific tools for version 4.15.0-1038 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-1038 on 64 bit x86. You probably want to install linux-tools-4.15.0-1038-<flavour>.
  • SHA256: bde9c38fb6883aa42165304a47bc8da192e217b5ebce080908f7ae450f1884f1
  • SHA1: ba240812e7acae2d599486dd672d80845fec05aa
  • MD5: 0adeb6f7a91ec6c51ea2ec57bac91397
Information
  • Version: 4.15.0-1038.40
  • Filename: linux-gcp-tools-4.15.0-1038_4.15.0-1038.40_amd64.deb
  • Size: 19740
  • Type: DEB
  • Source: linux-gcp
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.4.15.0-1038
/usr/lib/libcpupower.so.4.15.0-1038
794480
usbip
/usr/lib/linux-gcp-tools-4.15.0-1038/usbip
2801680
turbostat
/usr/lib/linux-gcp-tools-4.15.0-1038/turbostat
1189840
cpupower
/usr/lib/linux-gcp-tools-4.15.0-1038/cpupower
2952240
perf
/usr/lib/linux-gcp-tools-4.15.0-1038/perf
188813040
usbipd
/usr/lib/linux-gcp-tools-4.15.0-1038/usbipd
2131200
x86_energy_perf_policy
/usr/lib/linux-gcp-tools-4.15.0-1038/x86_energy_perf_policy
383600

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1460971USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2018-1305333USN
USN-4118-1
CVE-2018-1309855USN
USN-4118-1
CVE-2018-1461471USN
USN-4118-1
CVE-2019-1281955USN
USN-4118-1
CVE-2018-1461271USN
USN-4118-1
CVE-2018-2085678USN
USN-4118-1
CVE-2019-1281875USN
USN-4118-1
CVE-2018-1461571USN
USN-4118-1
CVE-2018-1309655USN
USN-4118-1
CVE-2019-210155USN
USN-4118-1
CVE-2019-1298455USN
USN-4118-1
CVE-2019-112555USN
USN-4096-1
CVE-2018-1309755USN
USN-4118-1
CVE-2019-1012698USN
USN-4118-1
CVE-2018-1686255USN
USN-4118-1
CVE-2019-1327278USN
USN-4118-1
CVE-2019-384688USN
USN-4118-1
CVE-2019-202478USN
USN-4118-1
CVE-2018-2016972USN
USN-4118-1
CVE-2019-1323370USN
USN-4118-1
CVE-2018-1310055USN
USN-4118-1
CVE-2018-538368USN
USN-4351-1
CVE-2018-1309955USN
USN-4118-1
CVE-2018-2051155USN
USN-4118-1
CVE-2018-1461071USN
USN-4118-1
CVE-2018-1309355USN
USN-4708-1
CVE-2018-1461671USN
USN-4118-1
CVE-2018-1461371USN
USN-4118-1
CVE-2018-1461771USN
USN-4118-1

Raw Object

{
  "sha256": "bde9c38fb6883aa42165304a47bc8da192e217b5ebce080908f7ae450f1884f1",
  "sha1": "ba240812e7acae2d599486dd672d80845fec05aa",
  "md5": "0adeb6f7a91ec6c51ea2ec57bac91397",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-gcp-tools-4.15.0-1038",
  "filename": "linux-gcp-tools-4.15.0-1038_4.15.0-1038.40_amd64.deb",
  "size": 19740,
  "description": "Linux kernel version specific tools for version 4.15.0-1038\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-1038 on\n64 bit x86.\nYou probably want to install linux-tools-4.15.0-1038-<flavour>.",
  "url": null,
  "version": "4.15.0-1038.40",
  "source": "linux-gcp",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.4.15.0-1038",
      "sha256": "e24bb2ba5c3e5c7bed9fcdbcf7dd8a20fe389246182a739b9a72cfbc620f4e58",
      "sha1": "b0a0de1ceb162d023b66c1fba8495bfadc8818d4",
      "md5": "d841de8ad9396d7b3877660945ccc21f",
      "name": "libcpupower.so.4.15.0-1038",
      "size": 79448,
      "description": null,
      "package": 2074213,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T08:33:21+00:00",
      "updated_at": "2021-03-21T08:33:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1038/usbip",
      "sha256": "c1e193b1de5a60d5c08f028c7a648e950ba374f03cc2e26942e307f5db8183fd",
      "sha1": "728edf3bddaaf5da77ec9a76cdde3de86976e79b",
      "md5": "49cf9becf726a3e9b78477d31168f6a8",
      "name": "usbip",
      "size": 280168,
      "description": null,
      "package": 2074213,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T08:33:21+00:00",
      "updated_at": "2021-03-21T08:33:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1038/turbostat",
      "sha256": "d79812c1dd0f2e396e99eb24653669ece7e533ff0afc669b6e20b487a8538b34",
      "sha1": "3beec1f92dda93bd8db33d6f23df36e2ebbcb1ef",
      "md5": "56d828312788ab92952bee0a43d31e39",
      "name": "turbostat",
      "size": 118984,
      "description": null,
      "package": 2074213,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T08:33:21+00:00",
      "updated_at": "2021-03-21T08:33:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1038/cpupower",
      "sha256": "5a2acaad390c984feef0b3844b234c6343553765f03b7c9575654b44b4cbee6a",
      "sha1": "fd975504e710b492852e136187081356cd159a49",
      "md5": "1f4a41b3abd7f3a302dafccb2bd2bf64",
      "name": "cpupower",
      "size": 295224,
      "description": null,
      "package": 2074213,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T08:33:21+00:00",
      "updated_at": "2021-03-21T08:33:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1038/perf",
      "sha256": "2e3aaa919a7c76e01d3bc1db1ef0772b6bcd6a0cbb0eea3da8b816e053e31d9d",
      "sha1": "9426b2640e014e35c6afaeee2bb2d8806f86f1c6",
      "md5": "d861cfe6c34293c2d8d54bcc043a72da",
      "name": "perf",
      "size": 18881304,
      "description": null,
      "package": 2074213,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T08:33:21+00:00",
      "updated_at": "2021-03-21T08:33:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1038/usbipd",
      "sha256": "4df209e4dccf6a2e4ef53780f7fa9166a21dcdc71dd7df00e65b74ea0eacb5e1",
      "sha1": "30c82a93eecad91ebae3937a6a29d4b1de76b3dc",
      "md5": "50de693e7a1444f776acc033947f23c4",
      "name": "usbipd",
      "size": 213120,
      "description": null,
      "package": 2074213,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T08:33:21+00:00",
      "updated_at": "2021-03-21T08:33:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1038/x86_energy_perf_policy",
      "sha256": "86434e81ce74ee3ff5b6315adf7cf838258cd71e3aaa9cfe8e772fcdc33d5221",
      "sha1": "61938b179890bb33a05d81c7eecca5f28aaaddda",
      "md5": "d07eeec362098444b5d45d9313a85c48",
      "name": "x86_energy_perf_policy",
      "size": 38360,
      "description": null,
      "package": 2074213,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T08:33:21+00:00",
      "updated_at": "2021-03-21T08:33:21+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T09:50:49+00:00",
      "updated_at": "2021-03-21T09:50:49+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T11:27:05+00:00",
      "updated_at": "2021-03-21T11:27:05+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T11:44:50+00:00",
      "updated_at": "2021-03-21T11:44:50+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T11:54:56+00:00",
      "updated_at": "2021-03-21T11:54:56+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:01:29+00:00",
      "updated_at": "2021-03-21T16:01:29+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T18:24:01+00:00",
      "updated_at": "2021-03-21T18:24:01+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T20:36:48+00:00",
      "updated_at": "2021-03-21T20:36:48+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T22:38:50+00:00",
      "updated_at": "2021-03-21T22:38:50+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:36:43+00:00",
      "updated_at": "2021-03-22T04:36:43+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:29+00:00",
      "updated_at": "2021-03-22T04:42:29+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:51:03+00:00",
      "updated_at": "2021-03-22T04:51:03+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:01:32+00:00",
      "updated_at": "2021-03-22T05:01:32+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:05:27+00:00",
      "updated_at": "2021-03-22T05:05:27+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": null,
      "created_at": "2021-03-22T05:16:24+00:00",
      "updated_at": "2021-03-22T05:16:24+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:19:14+00:00",
      "updated_at": "2021-03-22T05:19:14+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:20:22+00:00",
      "updated_at": "2021-03-22T05:20:22+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:14+00:00",
      "updated_at": "2021-03-22T05:25:14+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:39+00:00",
      "updated_at": "2021-03-22T05:25:39+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:31:29+00:00",
      "updated_at": "2021-03-22T05:31:29+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:32:03+00:00",
      "updated_at": "2021-03-22T05:32:03+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:49+00:00",
      "updated_at": "2021-03-22T05:33:49+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:39:20+00:00",
      "updated_at": "2021-03-22T05:39:20+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:48:53+00:00",
      "updated_at": "2021-03-22T05:48:53+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": null,
      "created_at": "2021-03-22T05:52:44+00:00",
      "updated_at": "2021-03-22T05:52:44+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:58:49+00:00",
      "updated_at": "2021-03-22T05:58:49+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:59:19+00:00",
      "updated_at": "2021-03-22T05:59:19+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:17:17+00:00",
      "updated_at": "2021-03-22T06:17:17+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": null,
      "created_at": "2021-03-22T06:26:07+00:00",
      "updated_at": "2021-03-22T06:26:07+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:48:33+00:00",
      "updated_at": "2021-03-22T06:48:33+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:55:09+00:00",
      "updated_at": "2021-03-22T06:55:09+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:27:41+00:00",
      "updated_at": "2021-03-22T08:27:41+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-29T08:58:21+00:00",
  "updated_at": "2021-03-21T08:33:20+00:00",
  "deleted_at": null
}