Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (16)

linux-aws-headers-4.4.0-1082

Hashes
Header files related to Linux kernel version 4.4.0 This package provides kernel header files for version 4.4.0, for sites that want the latest kernel headers. Please read /usr/share/doc/linux-aws-headers-4.4.0-1082/debian.README.gz for details
  • SHA256: c8d3ac73c1a94660d874ff59435ce2f39f007f16d99b5feb5c33f8c8a7c7caa9
  • SHA1: 653f176ff9e42d60cb684c3b6c70d1241d5e084d
  • MD5: e797ed38fad37692d59c55f85ca55857
Information
  • Version: 4.4.0-1082.92
  • Filename: linux-aws-headers-4.4.0-1082_4.4.0-1082.92_all.deb
  • Size: 70556
  • Type: DEB
  • Source: linux-aws
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: coreutils

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1212656USN
USN-3977-3
CVE-2019-1109156USN
USN-3977-3
CVE-2018-1212756USN
USN-3977-3
CVE-2018-1213056USN
USN-3977-3
CVE-2017-1855167USN
CVE-2019-1063975USN
USN-4118-1
CVE-2019-388255USN
USN-3981-2
CVE-2019-1119047USN
USN-4008-3
CVE-2019-945467USN
CVE-2019-1148670USN
CVE-2019-387465USN
USN-3981-2
CVE-2019-15292100USN
USN-4118-1
CVE-2019-1181593USN
USN-4118-1
CVE-2019-1181078USN
USN-4118-1
CVE-2019-1119125USN
USN-4008-3
CVE-2019-1521469USN
USN-4118-1

Raw Object

{
  "sha256": "c8d3ac73c1a94660d874ff59435ce2f39f007f16d99b5feb5c33f8c8a7c7caa9",
  "sha1": "653f176ff9e42d60cb684c3b6c70d1241d5e084d",
  "md5": "e797ed38fad37692d59c55f85ca55857",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-aws-headers-4.4.0-1082",
  "filename": "linux-aws-headers-4.4.0-1082_4.4.0-1082.92_all.deb",
  "size": 70556,
  "description": "Header files related to Linux kernel version 4.4.0\nThis package provides kernel header files for version 4.4.0, for sites\nthat want the latest kernel headers. Please read\n/usr/share/doc/linux-aws-headers-4.4.0-1082/debian.README.gz for details",
  "url": null,
  "version": "4.4.0-1082.92",
  "source": "linux-aws",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "coreutils",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": null,
      "created_at": "2021-03-21T01:57:09+00:00",
      "updated_at": "2021-03-21T01:57:09+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": null,
      "created_at": "2021-03-21T07:25:03+00:00",
      "updated_at": "2021-03-21T07:25:03+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": null,
      "created_at": "2021-03-21T07:31:12+00:00",
      "updated_at": "2021-03-21T07:31:12+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": null,
      "created_at": "2021-03-21T08:13:23+00:00",
      "updated_at": "2021-03-21T08:13:23+00:00"
    },
    {
      "name": "CVE-2017-18551",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T20:19:24+00:00",
      "updated_at": "2021-03-21T20:19:24+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:44+00:00",
      "updated_at": "2021-03-22T04:42:44+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3981-2",
      "fixed": null,
      "created_at": "2021-03-22T04:44:55+00:00",
      "updated_at": "2021-03-22T04:44:55+00:00"
    },
    {
      "name": "CVE-2019-11190",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4008-3",
      "fixed": null,
      "created_at": "2021-03-22T04:47:16+00:00",
      "updated_at": "2021-03-22T04:47:16+00:00"
    },
    {
      "name": "CVE-2019-9454",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:47:57+00:00",
      "updated_at": "2021-03-22T04:47:57+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:54:01+00:00",
      "updated_at": "2021-03-22T04:54:01+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3981-2",
      "fixed": null,
      "created_at": "2021-03-22T05:06:27+00:00",
      "updated_at": "2021-03-22T05:06:27+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:11:11+00:00",
      "updated_at": "2021-03-22T05:11:11+00:00"
    },
    {
      "name": "CVE-2019-11815",
      "risk": 93,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:14:18+00:00",
      "updated_at": "2021-03-22T05:14:18+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:22:25+00:00",
      "updated_at": "2021-03-22T05:22:25+00:00"
    },
    {
      "name": "CVE-2019-11191",
      "risk": 25,
      "source": "USN",
      "sid": "USN-4008-3",
      "fixed": null,
      "created_at": "2021-03-22T05:35:49+00:00",
      "updated_at": "2021-03-22T05:35:49+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:36:56+00:00",
      "updated_at": "2021-03-22T05:36:56+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-04-26T11:53:22+00:00",
  "updated_at": "2021-03-20T00:09:06+00:00",
  "deleted_at": null
}