Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (12)

linux-oracle-headers-4.15.0-1026

Hashes
Header files related to Oracle Linux kernel version 4.15.0 This package provides kernel header files for version 4.15.0, for sites that want the latest kernel headers. Please read /usr/share/doc/linux-oracle-headers-4.15.0-1026/debian.README.gz for details
  • SHA256: f1b369a442887689c763acec1d00ea553e9f72bc46bb366b4c0a07d66dbf1a81
  • SHA1: b5a02ab7667ef459a6bb7a3b874bca97b72c6aff
  • MD5: 418a6bb88c84ae07a13e6dd17bfb83a9
Information
  • Version: 4.15.0-1026.29
  • Filename: linux-oracle-headers-4.15.0-1026_4.15.0-1026.29_all.deb
  • Size: 75777
  • Type: DEB
  • Source: linux-oracle
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: coreutils

Vulnerabilities

NameRiskSourceFixed
CVE-2019-2504578USN
CVE-2019-1481578USN
USN-4162-2
CVE-2019-1482188USN
USN-4163-2
CVE-2019-1511778USN
USN-4163-2
CVE-2019-1511855USN
USN-4163-2
CVE-2019-1931965USN
USN-4391-1
CVE-2019-15505100USN
USN-4163-2
CVE-2019-1481478USN
USN-4163-2
CVE-2019-1590256USN
USN-4163-2
CVE-2019-1481678USN
USN-4163-2
CVE-2019-1591878USN
USN-4162-2
CVE-2018-2100855USN
USN-4163-2

Raw Object

{
  "sha256": "f1b369a442887689c763acec1d00ea553e9f72bc46bb366b4c0a07d66dbf1a81",
  "sha1": "b5a02ab7667ef459a6bb7a3b874bca97b72c6aff",
  "md5": "418a6bb88c84ae07a13e6dd17bfb83a9",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-oracle-headers-4.15.0-1026",
  "filename": "linux-oracle-headers-4.15.0-1026_4.15.0-1026.29_all.deb",
  "size": 75777,
  "description": "Header files related to Oracle Linux kernel version 4.15.0\nThis package provides kernel header files for version 4.15.0, for sites\nthat want the latest kernel headers. Please read\n/usr/share/doc/linux-oracle-headers-4.15.0-1026/debian.README.gz for details",
  "url": null,
  "version": "4.15.0-1026.29",
  "source": "linux-oracle",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "coreutils",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-25045",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-08-19T02:08:44+00:00",
      "updated_at": "2021-08-19T02:08:44+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-21T16:40:20+00:00",
      "updated_at": "2021-03-21T16:40:20+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:42+00:00",
      "updated_at": "2021-03-22T04:38:42+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T04:38:55+00:00",
      "updated_at": "2021-03-22T04:38:55+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:10:37+00:00",
      "updated_at": "2021-03-22T05:10:37+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4391-1",
      "fixed": null,
      "created_at": "2021-03-22T05:13:04+00:00",
      "updated_at": "2021-03-22T05:13:04+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:18:05+00:00",
      "updated_at": "2021-03-22T05:18:05+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:29:16+00:00",
      "updated_at": "2021-03-22T05:29:16+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:03+00:00",
      "updated_at": "2021-03-22T05:33:03+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T05:33:12+00:00",
      "updated_at": "2021-03-22T05:33:12+00:00"
    },
    {
      "name": "CVE-2019-15918",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4162-2",
      "fixed": null,
      "created_at": "2021-03-22T05:46:01+00:00",
      "updated_at": "2021-03-22T05:46:01+00:00"
    },
    {
      "name": "CVE-2018-21008",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4163-2",
      "fixed": null,
      "created_at": "2021-03-22T06:35:39+00:00",
      "updated_at": "2021-03-22T06:35:39+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-09-18T11:38:00+00:00",
  "updated_at": "2021-03-20T04:55:24+00:00",
  "deleted_at": null
}