Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (32)

linux-headers-4.9.0-9-all

Hashes
All header files for Linux 4.9 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.9, generally used for building out-of-tree kernel modules.
  • SHA256: 70c019e62658811c7807f00b11ec4e1aa40a919f1055332efc49a8f9855eff62
  • SHA1: 159b37b09cce63302989d6199817986d7bb0b6ac
  • MD5: bb8860f3d392cf9d203003ada1532bd3
Information
  • Version: 4.9.168-1+deb9u4
  • Filename: linux-headers-4.9.0-9-all_4.9.168-1+deb9u4_amd64.deb
  • Size: 625
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-headers-4.9.0-9-all-amd64 (= 4.9.168-1+deb9u4)

Vulnerabilities

NameRiskSourceFixed
CVE-2015-855365DSA
DSA-4497-1
CVE-2017-1850978DSA
DSA-4497-1
CVE-2018-599555DSA
DSA-4497-1
CVE-2018-2083693DSA
DSA-4497-1
CVE-2018-2085678DSA
DSA-4497-1
CVE-2019-112555DSA
DSA-4497-1
CVE-2019-388255DSA
DSA-4497-1
CVE-2019-390077DSA
DSA-4497-1
CVE-2019-1020755DSA
DSA-4497-1
CVE-2019-1063865DSA
DSA-4497-1
CVE-2019-1063975DSA
DSA-4497-1
CVE-2019-1363168DSA
DSA-4497-1
CVE-2019-1364855DSA
DSA-4497-1
CVE-2019-1428368DSA
DSA-4497-1
CVE-2019-1428462DSA
DSA-4497-1
CVE-2019-1523978DSA
DSA-4497-1
CVE-2015-855365DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2017-1850978DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2018-599555DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2018-2083693DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2018-2085678DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-112555DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-388255DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-390077DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-1020755DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-1063865DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-1063975DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-1363168DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-1364855DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-1428368DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-1428462DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5
CVE-2019-1523978DSA
DSA-4497-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u5

Raw Object

{
  "sha256": "70c019e62658811c7807f00b11ec4e1aa40a919f1055332efc49a8f9855eff62",
  "sha1": "159b37b09cce63302989d6199817986d7bb0b6ac",
  "md5": "bb8860f3d392cf9d203003ada1532bd3",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-4.9.0-9-all",
  "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u4_amd64.deb",
  "size": 625,
  "description": "All header files for Linux 4.9 (meta-package)\nThis package depends against all architecture-specific kernel header files\nfor Linux kernel version 4.9, generally used for building out-of-tree\nkernel modules.",
  "url": "https://www.kernel.org/",
  "version": "4.9.168-1+deb9u4",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-headers-4.9.0-9-all-amd64 (= 4.9.168-1+deb9u4)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2015-8553",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:09:57+00:00",
      "updated_at": "2021-03-09T08:09:57+00:00"
    },
    {
      "name": "CVE-2017-18509",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:09:58+00:00",
      "updated_at": "2021-03-09T08:09:58+00:00"
    },
    {
      "name": "CVE-2018-5995",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:09:59+00:00",
      "updated_at": "2021-03-09T08:09:59+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:01+00:00",
      "updated_at": "2021-03-09T08:10:01+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:02+00:00",
      "updated_at": "2021-03-09T08:10:02+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:03+00:00",
      "updated_at": "2021-03-09T08:10:03+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:04+00:00",
      "updated_at": "2021-03-09T08:10:04+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:05+00:00",
      "updated_at": "2021-03-09T08:10:05+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:06+00:00",
      "updated_at": "2021-03-09T08:10:06+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:07+00:00",
      "updated_at": "2021-03-09T08:10:07+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:08+00:00",
      "updated_at": "2021-03-09T08:10:08+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:09+00:00",
      "updated_at": "2021-03-09T08:10:09+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:10+00:00",
      "updated_at": "2021-03-09T08:10:10+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:11+00:00",
      "updated_at": "2021-03-09T08:10:11+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:12+00:00",
      "updated_at": "2021-03-09T08:10:12+00:00"
    },
    {
      "name": "CVE-2019-15239",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": null,
      "created_at": "2021-03-09T08:10:14+00:00",
      "updated_at": "2021-03-09T08:10:14+00:00"
    },
    {
      "name": "CVE-2015-8553",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:46+00:00",
      "updated_at": "2021-07-19T14:00:46+00:00"
    },
    {
      "name": "CVE-2017-18509",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:46+00:00",
      "updated_at": "2021-07-19T14:00:46+00:00"
    },
    {
      "name": "CVE-2018-5995",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:47+00:00",
      "updated_at": "2021-07-19T14:00:47+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:47+00:00",
      "updated_at": "2021-07-19T14:00:47+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:48+00:00",
      "updated_at": "2021-07-19T14:00:48+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:48+00:00",
      "updated_at": "2021-07-19T14:00:48+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:49+00:00",
      "updated_at": "2021-07-19T14:00:49+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:49+00:00",
      "updated_at": "2021-07-19T14:00:49+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:50+00:00",
      "updated_at": "2021-07-19T14:00:50+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:50+00:00",
      "updated_at": "2021-07-19T14:00:50+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:51+00:00",
      "updated_at": "2021-07-19T14:00:51+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:51+00:00",
      "updated_at": "2021-07-19T14:00:51+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:52+00:00",
      "updated_at": "2021-07-19T14:00:52+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:52+00:00",
      "updated_at": "2021-07-19T14:00:52+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:53+00:00",
      "updated_at": "2021-07-19T14:00:53+00:00"
    },
    {
      "name": "CVE-2019-15239",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4497-1",
      "fixed": {
        "sha256": "6174b23067092af505fb87ae7a2901be70ca10dd9373d3546b667d7ee69ddd27",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u5",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u5_amd64.deb"
      },
      "created_at": "2021-07-19T14:00:53+00:00",
      "updated_at": "2021-07-19T14:00:53+00:00"
    }
  ],
  "risk": 93,
  "vulnerable": 93,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-20T15:20:13+00:00",
  "updated_at": "2021-03-09T01:54:37+00:00",
  "deleted_at": null
}