Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (18)

linux-headers-4.9.0-8-686

Hashes
Header files for Linux 4.9.0-8-686 This package provides the architecture-specific kernel header files for Linux kernel 4.9.0-8-686, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.9.0-8-686, and can be used for building modules that load into the kernel provided by the linux-image-4.9.0-8-686 package.
  • SHA256: 8e9818894d748f9d7eedb4d9e4cdc5d91fecf80804f46a96baf61dfe55ba961b
  • SHA1: 4146849f57757697bd14c16bb3c8faf1f8d77cbe
  • MD5: 3c59f2fbd0e9d3f4488b2a93b28fcec7
Information
  • Version: 4.9.110-3+deb9u4
  • Filename: linux-headers-4.9.0-8-686_4.9.110-3+deb9u4_i386.deb
  • Size: 4053
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-headers-4.9.0-8-common (= 4.9.110-3+deb9u4), linux-kbuild-4.9, linux-compiler-gcc-6-x86 (>= 4.9.82-1+deb9u1~)

Vulnerabilities

NameRiskSourceFixed
CVE-2018-655455DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-655578DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-775555DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-936384DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-951678DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1090278DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1093871DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1309955DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1460971DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1461771DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1463383DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1467878DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1473478DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1557265DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1559455DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1627678DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1665861DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5
CVE-2018-1718278DSA
DSA-4308-1
linux-headers-4.9.0-8-686
4.9.110-3+deb9u5

Raw Object

{
  "sha256": "8e9818894d748f9d7eedb4d9e4cdc5d91fecf80804f46a96baf61dfe55ba961b",
  "sha1": "4146849f57757697bd14c16bb3c8faf1f8d77cbe",
  "md5": "3c59f2fbd0e9d3f4488b2a93b28fcec7",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-headers-4.9.0-8-686",
  "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u4_i386.deb",
  "size": 4053,
  "description": "Header files for Linux 4.9.0-8-686\nThis package provides the architecture-specific kernel header files for\nLinux kernel 4.9.0-8-686, generally used for building out-of-tree kernel\nmodules.  These files are going to be installed into\n/usr/src/linux-headers-4.9.0-8-686, and can be used for building modules\nthat load into the kernel provided by the linux-image-4.9.0-8-686 package.",
  "url": "https://www.kernel.org/",
  "version": "4.9.110-3+deb9u4",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-headers-4.9.0-8-common (= 4.9.110-3+deb9u4), linux-kbuild-4.9, linux-compiler-gcc-6-x86 (>= 4.9.82-1+deb9u1~)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:24+00:00",
      "updated_at": "2021-03-08T10:06:24+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:25+00:00",
      "updated_at": "2021-03-08T10:06:25+00:00"
    },
    {
      "name": "CVE-2018-7755",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:25+00:00",
      "updated_at": "2021-03-08T10:06:25+00:00"
    },
    {
      "name": "CVE-2018-9363",
      "risk": 84,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:26+00:00",
      "updated_at": "2021-03-08T10:06:26+00:00"
    },
    {
      "name": "CVE-2018-9516",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:27+00:00",
      "updated_at": "2021-03-08T10:06:27+00:00"
    },
    {
      "name": "CVE-2018-10902",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:27+00:00",
      "updated_at": "2021-03-08T10:06:27+00:00"
    },
    {
      "name": "CVE-2018-10938",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:28+00:00",
      "updated_at": "2021-03-08T10:06:28+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:28+00:00",
      "updated_at": "2021-03-08T10:06:28+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:29+00:00",
      "updated_at": "2021-03-08T10:06:29+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:29+00:00",
      "updated_at": "2021-03-08T10:06:29+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:30+00:00",
      "updated_at": "2021-03-08T10:06:30+00:00"
    },
    {
      "name": "CVE-2018-14678",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:31+00:00",
      "updated_at": "2021-03-08T10:06:31+00:00"
    },
    {
      "name": "CVE-2018-14734",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:31+00:00",
      "updated_at": "2021-03-08T10:06:31+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:32+00:00",
      "updated_at": "2021-03-08T10:06:32+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:32+00:00",
      "updated_at": "2021-03-08T10:06:32+00:00"
    },
    {
      "name": "CVE-2018-16276",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:33+00:00",
      "updated_at": "2021-03-08T10:06:33+00:00"
    },
    {
      "name": "CVE-2018-16658",
      "risk": 61,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:33+00:00",
      "updated_at": "2021-03-08T10:06:33+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4308-1",
      "fixed": {
        "sha256": "7b9a18b11c5a6900137e4b301d7a83644c473c56ee589cbb90ce15e34969154c",
        "name": "linux-headers-4.9.0-8-686",
        "version": "4.9.110-3+deb9u5",
        "filename": "linux-headers-4.9.0-8-686_4.9.110-3+deb9u5_i386.deb"
      },
      "created_at": "2021-03-08T10:06:34+00:00",
      "updated_at": "2021-03-08T10:06:34+00:00"
    }
  ],
  "risk": 84,
  "vulnerable": 84,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2018-08-21T20:45:47+00:00",
  "updated_at": "2021-03-07T03:45:46+00:00",
  "deleted_at": null
}