Zercurity data services
  • Summary
  • Applications (2)
  • Packages (0)
  • Vulnerabilities (17)

libxentoollog1

Hashes
Xen runtime libraries - libxentoollog Shared library for Xen utilities.
  • SHA256: ebf044b0966c75467e6871105082fc9540f013046c049ce766720febde2ba475
  • SHA1: 09e58d1e2e2d9ea2503c0c225143521cf3c5101c
  • MD5: 2c3cfd13b31a02c09687b4c4e4cc9e69
Information
  • Version: 4.11.1+92-g6c33308a8d-2
  • Filename: libxentoollog1_4.11.1+92-g6c33308a8d-2_amd64.deb
  • Size: 64
  • Type: DEB
  • Source: xen
  • Architecture: AMD64
  • URL: https://xenproject.org/
  • Owner: Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>
  • Dependencies: libc6 (>= 2.4)

Applications

NameTypeArchSizeRisk
libxentoollog.so.1.0
/usr/lib/x86_64-linux-gnu/libxentoollog.so.1
143280
libxentoollog.so.1.0
/usr/lib/x86_64-linux-gnu/libxentoollog.so.1.0
143280

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1734955DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1735055DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1842065DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1842175DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1842288DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1842388DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1842469DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1842598DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1957772DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1957888DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1957972DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1958066DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1958165DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1958265DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1958375DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2019-1113565DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1
CVE-2018-1220765DSA
DSA-4602-1
libxentoollog1
4.11.3+24-g14b62ab3e5-1~deb10u1

Raw Object

{
  "sha256": "ebf044b0966c75467e6871105082fc9540f013046c049ce766720febde2ba475",
  "sha1": "09e58d1e2e2d9ea2503c0c225143521cf3c5101c",
  "md5": "2c3cfd13b31a02c09687b4c4e4cc9e69",
  "type": "DEB",
  "arch": "AMD64",
  "name": "libxentoollog1",
  "filename": "libxentoollog1_4.11.1+92-g6c33308a8d-2_amd64.deb",
  "size": 64,
  "description": "Xen runtime libraries - libxentoollog\nShared library for Xen utilities.",
  "url": "https://xenproject.org/",
  "version": "4.11.1+92-g6c33308a8d-2",
  "source": "xen",
  "owner": "Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>",
  "dependencies": "libc6 (>= 2.4)",
  "applications": [
    {
      "path": "/usr/lib/x86_64-linux-gnu/libxentoollog.so.1",
      "sha256": "1d72c00a8f84a8bebbf4fba7bac2b2d3b356a7e616e4421b723bc4ab88055827",
      "sha1": "207273a67de8354d290b309977d6ad6b812b5409",
      "md5": "aac4c6b276896c53dc5266dbaa9ea216",
      "name": "libxentoollog.so.1.0",
      "size": 14328,
      "description": null,
      "package": 273681,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-04T01:10:16+00:00",
      "updated_at": "2021-03-04T01:10:16+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/x86_64-linux-gnu/libxentoollog.so.1.0",
      "sha256": "1d72c00a8f84a8bebbf4fba7bac2b2d3b356a7e616e4421b723bc4ab88055827",
      "sha1": "207273a67de8354d290b309977d6ad6b812b5409",
      "md5": "aac4c6b276896c53dc5266dbaa9ea216",
      "name": "libxentoollog.so.1.0",
      "size": 14328,
      "description": null,
      "package": 273681,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-04T01:10:16+00:00",
      "updated_at": "2021-03-04T01:10:16+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-17349",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:11+00:00",
      "updated_at": "2021-03-08T00:44:11+00:00"
    },
    {
      "name": "CVE-2019-17350",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:11+00:00",
      "updated_at": "2021-03-08T00:44:11+00:00"
    },
    {
      "name": "CVE-2019-18420",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:12+00:00",
      "updated_at": "2021-03-08T00:44:12+00:00"
    },
    {
      "name": "CVE-2019-18421",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:12+00:00",
      "updated_at": "2021-03-08T00:44:12+00:00"
    },
    {
      "name": "CVE-2019-18422",
      "risk": 88,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:13+00:00",
      "updated_at": "2021-03-08T00:44:13+00:00"
    },
    {
      "name": "CVE-2019-18423",
      "risk": 88,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:13+00:00",
      "updated_at": "2021-03-08T00:44:13+00:00"
    },
    {
      "name": "CVE-2019-18424",
      "risk": 69,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:14+00:00",
      "updated_at": "2021-03-08T00:44:14+00:00"
    },
    {
      "name": "CVE-2019-18425",
      "risk": 98,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:14+00:00",
      "updated_at": "2021-03-08T00:44:14+00:00"
    },
    {
      "name": "CVE-2019-19577",
      "risk": 72,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:15+00:00",
      "updated_at": "2021-03-08T00:44:15+00:00"
    },
    {
      "name": "CVE-2019-19578",
      "risk": 88,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:15+00:00",
      "updated_at": "2021-03-08T00:44:15+00:00"
    },
    {
      "name": "CVE-2019-19579",
      "risk": 72,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:16+00:00",
      "updated_at": "2021-03-08T00:44:16+00:00"
    },
    {
      "name": "CVE-2019-19580",
      "risk": 66,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:16+00:00",
      "updated_at": "2021-03-08T00:44:16+00:00"
    },
    {
      "name": "CVE-2019-19581",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:17+00:00",
      "updated_at": "2021-03-08T00:44:17+00:00"
    },
    {
      "name": "CVE-2019-19582",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:17+00:00",
      "updated_at": "2021-03-08T00:44:17+00:00"
    },
    {
      "name": "CVE-2019-19583",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:18+00:00",
      "updated_at": "2021-03-08T00:44:18+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:18+00:00",
      "updated_at": "2021-03-08T00:44:18+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4602-1",
      "fixed": {
        "sha256": "a5c99b71bb775d0e40549a259764a304e006139c7c4fb30026e19bc815cdfaca",
        "name": "libxentoollog1",
        "version": "4.11.3+24-g14b62ab3e5-1~deb10u1",
        "filename": "libxentoollog1_4.11.3+24-g14b62ab3e5-1~deb10u1_amd64.deb"
      },
      "created_at": "2021-03-08T00:44:19+00:00",
      "updated_at": "2021-03-08T00:44:19+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-06-24T13:14:57+00:00",
  "updated_at": "2021-03-04T01:10:16+00:00",
  "deleted_at": null
}