Zercurity data services
  • Summary
  • Applications (17)
  • Packages (0)
  • Vulnerabilities (5)

linux-kbuild-4.19-dbgsym

Hashes
debug symbols for linux-kbuild-4.19
  • SHA256: 4431edbcc5ddc6a75fb4e95be14f7a2aa45a23329cf161c9d8def68e9b024091
  • SHA1: 3c74c1d450c4a72623b080b4ec9aa713553c1a81
  • MD5: 20b5ec12bc5d7eb28d1008303ea377e3
Information
  • Version: 4.19.146-1
  • Filename: linux-kbuild-4.19-dbgsym_4.19.146-1_amd64.deb
  • Size: 899
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-kbuild-4.19 (= 4.19.146-1)

Applications

NameTypeArchSizeRisk
5c783a753384d195e3becd7a276793a47fffc9.debug
/usr/lib/debug/.build-id/a0/5c783a753384d195e3becd7a276793a47fffc9.debug
140720
8e9c1b6ef3c652540738a8d927d529a84ecb7d.debug
/usr/lib/debug/.build-id/cf/8e9c1b6ef3c652540738a8d927d529a84ecb7d.debug
871920
f9e6e68e2ead4fc1867fa09183b7add61d459a.debug
/usr/lib/debug/.build-id/47/f9e6e68e2ead4fc1867fa09183b7add61d459a.debug
508000
99359d55bee077bda50adb7b1825f10ec15bb1.debug
/usr/lib/debug/.build-id/ab/99359d55bee077bda50adb7b1825f10ec15bb1.debug
875520
c5c80f48c34b6298b75a05eb10abc53cb135f0.debug
/usr/lib/debug/.build-id/c8/c5c80f48c34b6298b75a05eb10abc53cb135f0.debug
96640
ca9cb8967c23955e6d75dbfa45edecd8e8882b.debug
/usr/lib/debug/.build-id/0c/ca9cb8967c23955e6d75dbfa45edecd8e8882b.debug
119280
d1e1a7eefb79e5ce1889956d95ee92e50ed9a1.debug
/usr/lib/debug/.build-id/a5/d1e1a7eefb79e5ce1889956d95ee92e50ed9a1.debug
1402320
6024fec36ea19eade6b6600667a2b146e95582.debug
/usr/lib/debug/.build-id/c6/6024fec36ea19eade6b6600667a2b146e95582.debug
290400
715dcfac1001eebfcceaec1ea0b89296699da1.debug
/usr/lib/debug/.build-id/e0/715dcfac1001eebfcceaec1ea0b89296699da1.debug
211840
c3f2ad98faa404daa9382b46d942fde07ed827.debug
/usr/lib/debug/.build-id/84/c3f2ad98faa404daa9382b46d942fde07ed827.debug
1026080
96de6ef3257c44d7415fc1308b4a052c4b07e9.debug
/usr/lib/debug/.build-id/84/96de6ef3257c44d7415fc1308b4a052c4b07e9.debug
82160
df57c2e9a6dd488f574193c8ebb23a6b04d01c.debug
/usr/lib/debug/.build-id/a6/df57c2e9a6dd488f574193c8ebb23a6b04d01c.debug
197760
f1577ca4983a1f71b0bb0150572abece7c91c0.debug
/usr/lib/debug/.build-id/b9/f1577ca4983a1f71b0bb0150572abece7c91c0.debug
335360
6c54d147d12d81140d593ba76bc8fdbda615a9.debug
/usr/lib/debug/.build-id/da/6c54d147d12d81140d593ba76bc8fdbda615a9.debug
151600
e5a74514784242474615cd968ce58674b62267.debug
/usr/lib/debug/.build-id/f4/e5a74514784242474615cd968ce58674b62267.debug
1033120
d362c566e80a9a454f03ddca72bc6db8e7e088.debug
/usr/lib/debug/.build-id/53/d362c566e80a9a454f03ddca72bc6db8e7e088.debug
153520
f97f8582a95415f45516f1a91bba68b39088f1.debug
/usr/lib/debug/.build-id/34/f97f8582a95415f45516f1a91bba68b39088f1.debug
1377040

Vulnerabilities

NameRiskSourceFixed
CVE-2020-1235188DSA
DSA-4774-1
linux-kbuild-4.19-dbgsym
4.19.152-1
CVE-2020-1235265DSA
DSA-4774-1
linux-kbuild-4.19-dbgsym
4.19.152-1
CVE-2020-2521160DSA
DSA-4774-1
linux-kbuild-4.19-dbgsym
4.19.152-1
CVE-2020-2564375DSA
DSA-4774-1
linux-kbuild-4.19-dbgsym
4.19.152-1
CVE-2020-2564575DSA
DSA-4774-1
linux-kbuild-4.19-dbgsym
4.19.152-1

Raw Object

{
  "sha256": "4431edbcc5ddc6a75fb4e95be14f7a2aa45a23329cf161c9d8def68e9b024091",
  "sha1": "3c74c1d450c4a72623b080b4ec9aa713553c1a81",
  "md5": "20b5ec12bc5d7eb28d1008303ea377e3",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-kbuild-4.19-dbgsym",
  "filename": "linux-kbuild-4.19-dbgsym_4.19.146-1_amd64.deb",
  "size": 899,
  "description": "debug symbols for linux-kbuild-4.19",
  "url": null,
  "version": "4.19.146-1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-kbuild-4.19 (= 4.19.146-1)",
  "applications": [
    {
      "path": "/usr/lib/debug/.build-id/a0/5c783a753384d195e3becd7a276793a47fffc9.debug",
      "sha256": "15663f7574a3a1aca1fa8711d204b7fa392af9453e72e06c8c6fa368d39e52ab",
      "sha1": "a9a4229629437f0a5a79565ea1be699d2496322d",
      "md5": "325a96ae08db9e58395b008acc064d0e",
      "name": "5c783a753384d195e3becd7a276793a47fffc9.debug",
      "size": 14072,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/cf/8e9c1b6ef3c652540738a8d927d529a84ecb7d.debug",
      "sha256": "4791404527a79572944107f73e40ae57cea88f5dee7724ca85b236d0a85b90fd",
      "sha1": "3674480f9359b65513d08ede3f4235d22b3269ac",
      "md5": "62f417225fc4269a75ef37efa0d80397",
      "name": "8e9c1b6ef3c652540738a8d927d529a84ecb7d.debug",
      "size": 87192,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/47/f9e6e68e2ead4fc1867fa09183b7add61d459a.debug",
      "sha256": "f3524de619eb49a59fe885acf4527fab0768ee09759662a5e280fd3b1bab4649",
      "sha1": "7d11c2c07d1d73ade534d8e7a01f685a0ee39863",
      "md5": "93c4f50937242dbaa45b365d16c82006",
      "name": "f9e6e68e2ead4fc1867fa09183b7add61d459a.debug",
      "size": 50800,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/ab/99359d55bee077bda50adb7b1825f10ec15bb1.debug",
      "sha256": "d6364f0859b35a71457e9df5a812eb83c603340172563bc374cf36d385908ab9",
      "sha1": "b055ef89663448f90a6be00342fa79fda6164458",
      "md5": "343d8042909270b9146e8d3fd2c09da4",
      "name": "99359d55bee077bda50adb7b1825f10ec15bb1.debug",
      "size": 87552,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/c8/c5c80f48c34b6298b75a05eb10abc53cb135f0.debug",
      "sha256": "77f6d9467f56703e66299d84012755f056d9fa27580201c7a8a79fe9204bac9e",
      "sha1": "f0354033c6cd09f059c02b5e1577256e18103030",
      "md5": "9f2a498729c24f55bafe87abda82eddb",
      "name": "c5c80f48c34b6298b75a05eb10abc53cb135f0.debug",
      "size": 9664,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/0c/ca9cb8967c23955e6d75dbfa45edecd8e8882b.debug",
      "sha256": "1587a8265d39e83a935e1579183129340ec4acc3bc8bf304752181f0c251c542",
      "sha1": "b4a661941d43d3d8d581c048f1f595721268fd3f",
      "md5": "ed618d544438989a802119b25de93284",
      "name": "ca9cb8967c23955e6d75dbfa45edecd8e8882b.debug",
      "size": 11928,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/a5/d1e1a7eefb79e5ce1889956d95ee92e50ed9a1.debug",
      "sha256": "8a0ef9c26752f3b741ecfd7b6cf3a8b10255e3e339bed85cf5d7a63645c5e88f",
      "sha1": "879c0cf87a73fd337048efd87277ed7adcfa1f07",
      "md5": "db6d9e6f3f0407acab3883d5912215c6",
      "name": "d1e1a7eefb79e5ce1889956d95ee92e50ed9a1.debug",
      "size": 140232,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/c6/6024fec36ea19eade6b6600667a2b146e95582.debug",
      "sha256": "d3323bdc37563273c42c115c25689b4fac1cc2769df5e4c109b09ffc1e8b9cfa",
      "sha1": "202f4479c6923b7c5556b4aa0eeb42c25592d462",
      "md5": "8f9abfa1465cc4564fbfae254c515287",
      "name": "6024fec36ea19eade6b6600667a2b146e95582.debug",
      "size": 29040,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/e0/715dcfac1001eebfcceaec1ea0b89296699da1.debug",
      "sha256": "4c4079a9575c8e218b86aa31dfece36481706a374b7b59f4dd62813a425c99b5",
      "sha1": "c3d47b5e478e6279b963c1629ade23151349ca8a",
      "md5": "ccc7ce3b4bb4afaef2b3f67ed67c61d4",
      "name": "715dcfac1001eebfcceaec1ea0b89296699da1.debug",
      "size": 21184,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/84/c3f2ad98faa404daa9382b46d942fde07ed827.debug",
      "sha256": "ecae918063a75e471028c1ecf240ac859f5232ef4250c254ddcd2f9269fa8595",
      "sha1": "231a18cfe56464f7a6768dfec96da318487f2134",
      "md5": "068f8fa3c0e569dcabb7bc957dc85af5",
      "name": "c3f2ad98faa404daa9382b46d942fde07ed827.debug",
      "size": 102608,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/84/96de6ef3257c44d7415fc1308b4a052c4b07e9.debug",
      "sha256": "ca5c53b9ebb4d7864d1ac124554c651f111a9144b09960971bc930709d73f27c",
      "sha1": "2de173c18ef5c8003f21504bfcd4c35a9fd05b53",
      "md5": "667ebbeb56e54af1184aa8599f8dd9a5",
      "name": "96de6ef3257c44d7415fc1308b4a052c4b07e9.debug",
      "size": 8216,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/a6/df57c2e9a6dd488f574193c8ebb23a6b04d01c.debug",
      "sha256": "b6f5f89cb7ee421d8383ca665436080c6c4600804df2a54b88d29a1d56db598c",
      "sha1": "4420b223541beb073b2f27e9cf83a3d0d85a4fea",
      "md5": "5031fbdb4687e590aa90fec9344bbefc",
      "name": "df57c2e9a6dd488f574193c8ebb23a6b04d01c.debug",
      "size": 19776,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/b9/f1577ca4983a1f71b0bb0150572abece7c91c0.debug",
      "sha256": "ba0c9a3e36f75fa16ae4c494c426be488cbf639f6498d0576d74e22f4fc08f5f",
      "sha1": "eecccb5da272778dc53055a6a1b4f51fbab01001",
      "md5": "ff501d335a15287f15e46a4e6aa5dd04",
      "name": "f1577ca4983a1f71b0bb0150572abece7c91c0.debug",
      "size": 33536,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/da/6c54d147d12d81140d593ba76bc8fdbda615a9.debug",
      "sha256": "3935f22646a672b95a6d6c3648916fcd0ecfbd602073b5476156d8277795067f",
      "sha1": "83efd8eb417bc2782514d7ecc250e28a1d814283",
      "md5": "cd8a7b248e02ed831cb90c24fdb4f719",
      "name": "6c54d147d12d81140d593ba76bc8fdbda615a9.debug",
      "size": 15160,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/f4/e5a74514784242474615cd968ce58674b62267.debug",
      "sha256": "4074ebf38427d065570a0b267d762fc2a6a058ebe2d07c641715602c2c6de031",
      "sha1": "1e28381a7493104ab49bf45757225e156c4b53df",
      "md5": "c5e5fc2efb4b70e69ef4669c77f5ae68",
      "name": "e5a74514784242474615cd968ce58674b62267.debug",
      "size": 103312,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/53/d362c566e80a9a454f03ddca72bc6db8e7e088.debug",
      "sha256": "ab9f530506aad2992d1ef3b95d37887450b894ec188a910aa0d5ba178314f1ac",
      "sha1": "0852ae5e3aa4941c70e2967c2b5b2712ec70675c",
      "md5": "a59a3f675aeded9bf21d47903da30ea3",
      "name": "d362c566e80a9a454f03ddca72bc6db8e7e088.debug",
      "size": 15352,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/34/f97f8582a95415f45516f1a91bba68b39088f1.debug",
      "sha256": "e17fe5ce2b15cc2b7eded3dc3d708bf9416e546247385778f3987c8371982b8d",
      "sha1": "479c441cabd194c9a1bb0d1fbe7e65e556a3ae44",
      "md5": "45c7a92819c7f3c56effce0d67ee25dd",
      "name": "f97f8582a95415f45516f1a91bba68b39088f1.debug",
      "size": 137704,
      "description": null,
      "package": 1070015,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T01:36:03+00:00",
      "updated_at": "2021-03-09T01:36:03+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2020-12351",
      "risk": 88,
      "source": "DSA",
      "sid": "DSA-4774-1",
      "fixed": {
        "sha256": "f32447969dfe0cea12802828b150bda2f402fbf20dccaff4632002f8b235c99f",
        "name": "linux-kbuild-4.19-dbgsym",
        "version": "4.19.152-1",
        "filename": "linux-kbuild-4.19-dbgsym_4.19.152-1_amd64.deb"
      },
      "created_at": "2021-03-09T07:31:38+00:00",
      "updated_at": "2021-03-09T07:31:38+00:00"
    },
    {
      "name": "CVE-2020-12352",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4774-1",
      "fixed": {
        "sha256": "f32447969dfe0cea12802828b150bda2f402fbf20dccaff4632002f8b235c99f",
        "name": "linux-kbuild-4.19-dbgsym",
        "version": "4.19.152-1",
        "filename": "linux-kbuild-4.19-dbgsym_4.19.152-1_amd64.deb"
      },
      "created_at": "2021-03-09T07:31:48+00:00",
      "updated_at": "2021-03-09T07:31:48+00:00"
    },
    {
      "name": "CVE-2020-25211",
      "risk": 60,
      "source": "DSA",
      "sid": "DSA-4774-1",
      "fixed": {
        "sha256": "f32447969dfe0cea12802828b150bda2f402fbf20dccaff4632002f8b235c99f",
        "name": "linux-kbuild-4.19-dbgsym",
        "version": "4.19.152-1",
        "filename": "linux-kbuild-4.19-dbgsym_4.19.152-1_amd64.deb"
      },
      "created_at": "2021-03-09T07:31:58+00:00",
      "updated_at": "2021-03-09T07:31:58+00:00"
    },
    {
      "name": "CVE-2020-25643",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4774-1",
      "fixed": {
        "sha256": "f32447969dfe0cea12802828b150bda2f402fbf20dccaff4632002f8b235c99f",
        "name": "linux-kbuild-4.19-dbgsym",
        "version": "4.19.152-1",
        "filename": "linux-kbuild-4.19-dbgsym_4.19.152-1_amd64.deb"
      },
      "created_at": "2021-03-09T07:32:07+00:00",
      "updated_at": "2021-03-09T07:32:07+00:00"
    },
    {
      "name": "CVE-2020-25645",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4774-1",
      "fixed": {
        "sha256": "f32447969dfe0cea12802828b150bda2f402fbf20dccaff4632002f8b235c99f",
        "name": "linux-kbuild-4.19-dbgsym",
        "version": "4.19.152-1",
        "filename": "linux-kbuild-4.19-dbgsym_4.19.152-1_amd64.deb"
      },
      "created_at": "2021-03-09T07:32:16+00:00",
      "updated_at": "2021-03-09T07:32:16+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2020-09-18T21:01:02+00:00",
  "updated_at": "2021-03-09T01:36:03+00:00",
  "deleted_at": null
}