Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (18)

linux-headers-5.0.0-31

Hashes
Header files related to Linux kernel version 5.0.0 This package provides kernel header files for version 5.0.0, for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-5.0.0-31/debian.README.gz for details
  • SHA256: dc8f0d318b35ab8c48781b5dee953fcaea226205dfe8ecd9d88011f6503ed0d2
  • SHA1: 1cd863b872dd3bd59afeafed8df36aa33e563d88
  • MD5: 3532ae9924ad787ec12224bc9a341fa1
Information
  • Version: 5.0.0-31.33
  • Filename: linux-headers-5.0.0-31_5.0.0-31.33_all.deb
  • Size: 68169
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: coreutils

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1481678USN
linux-tools-host
5.0.0-32.34
CVE-2019-15505100USN
linux-tools-host
5.0.0-32.34
CVE-2019-15504100USN
linux-tools-host
5.0.0-32.34
CVE-2019-1482188USN
linux-tools-host
5.0.0-32.34
CVE-2019-1481478USN
linux-tools-host
5.0.0-32.34
CVE-2019-1590256USN
linux-tools-host
5.0.0-32.34
CVE-2019-1481578USN
linux-tools-host
5.0.0-32.34
CVE-2019-218178USN
linux-tools-host
5.0.0-32.34
CVE-2019-1671475USN
linux-tools-host
5.0.0-32.34
CVE-2019-1481678USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1481578USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1482188USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1481478USN
linux-libc-dev
5.0.0-32.34
CVE-2019-15504100USN
linux-libc-dev
5.0.0-32.34
CVE-2019-218178USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1671475USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1590256USN
linux-libc-dev
5.0.0-32.34
CVE-2019-15505100USN
linux-libc-dev
5.0.0-32.34

Raw Object

{
  "sha256": "dc8f0d318b35ab8c48781b5dee953fcaea226205dfe8ecd9d88011f6503ed0d2",
  "sha1": "1cd863b872dd3bd59afeafed8df36aa33e563d88",
  "md5": "3532ae9924ad787ec12224bc9a341fa1",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-headers-5.0.0-31",
  "filename": "linux-headers-5.0.0-31_5.0.0-31.33_all.deb",
  "size": 68169,
  "description": "Header files related to Linux kernel version 5.0.0\nThis package provides kernel header files for version 5.0.0, for sites\nthat want the latest kernel headers. Please read\n/usr/share/doc/linux-headers-5.0.0-31/debian.README.gz for details",
  "url": null,
  "version": "5.0.0-31.33",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "coreutils",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T06:18:06+00:00",
      "updated_at": "2021-10-27T06:18:06+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T12:31:56+00:00",
      "updated_at": "2021-10-27T12:31:56+00:00"
    },
    {
      "name": "CVE-2019-15504",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T13:25:56+00:00",
      "updated_at": "2021-10-27T13:25:56+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T21:35:36+00:00",
      "updated_at": "2021-10-27T21:35:36+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T01:00:18+00:00",
      "updated_at": "2021-10-28T01:00:18+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T01:13:24+00:00",
      "updated_at": "2021-10-28T01:13:24+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T03:46:01+00:00",
      "updated_at": "2021-10-28T03:46:01+00:00"
    },
    {
      "name": "CVE-2019-2181",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T10:52:55+00:00",
      "updated_at": "2021-10-28T10:52:55+00:00"
    },
    {
      "name": "CVE-2019-16714",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T11:10:01+00:00",
      "updated_at": "2021-10-28T11:10:01+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-02-11T13:28:27+00:00",
      "updated_at": "2023-02-11T13:28:27+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-02-11T13:39:43+00:00",
      "updated_at": "2023-02-11T13:39:43+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-02-11T13:48:49+00:00",
      "updated_at": "2023-02-11T13:48:49+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-02-11T13:49:21+00:00",
      "updated_at": "2023-02-11T13:49:21+00:00"
    },
    {
      "name": "CVE-2019-15504",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-03T07:40:53+00:00",
      "updated_at": "2023-06-03T07:40:53+00:00"
    },
    {
      "name": "CVE-2019-2181",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-03T10:44:41+00:00",
      "updated_at": "2023-06-03T10:44:41+00:00"
    },
    {
      "name": "CVE-2019-16714",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-03T14:38:07+00:00",
      "updated_at": "2023-06-03T14:38:07+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-03T17:41:43+00:00",
      "updated_at": "2023-06-03T17:41:43+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-03T17:45:50+00:00",
      "updated_at": "2023-06-03T17:45:50+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 100,
  "malicious": 0,
  "created_at": "2019-09-30T21:21:10+00:00",
  "updated_at": "2021-03-20T13:35:11+00:00",
  "deleted_at": null
}