Zercurity data services
  • Summary
  • Applications (16)
  • Packages (0)
  • Vulnerabilities (3)

linux-kbuild-4.9-dbgsym

Hashes
Debug symbols for linux-kbuild-4.9
  • SHA256: a1749b1d9d22ef6988b6de183daacb8f961440fe9352a61f34ff6aab619a9f47
  • SHA1: 5e803c5354cfad11137ddb2952914caedbbfa19e
  • MD5: a346c57f22e020310bdae1cd4c2744bf
Information
  • Version: 4.9.168-1+deb9u3
  • Filename: linux-kbuild-4.9-dbgsym_4.9.168-1+deb9u3_i386.deb
  • Size: 587
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-kbuild-4.9 (= 4.9.168-1+deb9u3)

Applications

NameTypeArchSizeRisk
5880564cfdab7fe387190e8325e87addaa6baa.debug
/usr/lib/debug/.build-id/57/5880564cfdab7fe387190e8325e87addaa6baa.debug
170600
56d4fe70d4859d959f9268f2becb6ddf7b8fde.debug
/usr/lib/debug/.build-id/b7/56d4fe70d4859d959f9268f2becb6ddf7b8fde.debug
159920
d21e8c2412c8cd715575306dcfa032d04cfa54.debug
/usr/lib/debug/.build-id/0b/d21e8c2412c8cd715575306dcfa032d04cfa54.debug
92720
565364718cd885d36f42e438d8fd140560e65c.debug
/usr/lib/debug/.build-id/99/565364718cd885d36f42e438d8fd140560e65c.debug
248280
7ff66c1cc11dba096c8fdda3925ec1491625d8.debug
/usr/lib/debug/.build-id/6a/7ff66c1cc11dba096c8fdda3925ec1491625d8.debug
76200
13de21e4169cd7fdfa4224dd3709a8c12fc016.debug
/usr/lib/debug/.build-id/7b/13de21e4169cd7fdfa4224dd3709a8c12fc016.debug
112800
0446238e3652468e097f523cc07d8f0c6cffc8.debug
/usr/lib/debug/.build-id/39/0446238e3652468e097f523cc07d8f0c6cffc8.debug
128760
9c107f11bf29e4a02993d6a18038f765a5c117.debug
/usr/lib/debug/.build-id/5c/9c107f11bf29e4a02993d6a18038f765a5c117.debug
952680
83e3932357e886df6fce1c997753f4653ca997.debug
/usr/lib/debug/.build-id/89/83e3932357e886df6fce1c997753f4653ca997.debug
218680
7a70921606fdaf7420630c768e8528ad4d5502.debug
/usr/lib/debug/.build-id/97/7a70921606fdaf7420630c768e8528ad4d5502.debug
119000
a540147b49d32c8cb824c07ef3543a5a7969a6.debug
/usr/lib/debug/.build-id/75/a540147b49d32c8cb824c07ef3543a5a7969a6.debug
667160
4b5885ebecd7262d7c4d5f7a76bf1ac7a9025a.debug
/usr/lib/debug/.build-id/b8/4b5885ebecd7262d7c4d5f7a76bf1ac7a9025a.debug
664000
2b9c368b8f6756a850bd118ed995401ba0a3f8.debug
/usr/lib/debug/.build-id/3e/2b9c368b8f6756a850bd118ed995401ba0a3f8.debug
775520
e524fc261dcc7ba2017e18a2f62fb3219ab64d.debug
/usr/lib/debug/.build-id/7a/e524fc261dcc7ba2017e18a2f62fb3219ab64d.debug
420200
73fce25f4c070df48ef2dbf9bd9808c1591929.debug
/usr/lib/debug/.build-id/6b/73fce25f4c070df48ef2dbf9bd9808c1591929.debug
778400
e9d064c6b55c3b5d40528915f8b759c30ca153.debug
/usr/lib/debug/.build-id/4d/e9d064c6b55c3b5d40528915f8b759c30ca153.debug
62760

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1327278DSA
DSA-4484-1
linux-kbuild-4.9
4.9.168-1+deb9u4
CVE-2019-1327278DSA
DSA-4484-1
linux-headers-4.9.0-9-all
4.9.168-1+deb9u4
CVE-2019-1327278DSA
DSA-4484-1
linux-libc-dev
4.9.168-1+deb9u4

Raw Object

{
  "sha256": "a1749b1d9d22ef6988b6de183daacb8f961440fe9352a61f34ff6aab619a9f47",
  "sha1": "5e803c5354cfad11137ddb2952914caedbbfa19e",
  "md5": "a346c57f22e020310bdae1cd4c2744bf",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-kbuild-4.9-dbgsym",
  "filename": "linux-kbuild-4.9-dbgsym_4.9.168-1+deb9u3_i386.deb",
  "size": 587,
  "description": "Debug symbols for linux-kbuild-4.9",
  "url": "https://www.kernel.org/",
  "version": "4.9.168-1+deb9u3",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-kbuild-4.9 (= 4.9.168-1+deb9u3)",
  "applications": [
    {
      "path": "/usr/lib/debug/.build-id/57/5880564cfdab7fe387190e8325e87addaa6baa.debug",
      "sha256": "009477787c3daab958afd43e7d19c5f29be41df2596645e9a40a69386c288e4c",
      "sha1": "dfd5a32cdf943837ecaf0fe8d9a63d67b29aeb3c",
      "md5": "fcc8caf55b600f5fc2b1bed6617c9d95",
      "name": "5880564cfdab7fe387190e8325e87addaa6baa.debug",
      "size": 17060,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:23+00:00",
      "updated_at": "2021-03-09T02:24:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/b7/56d4fe70d4859d959f9268f2becb6ddf7b8fde.debug",
      "sha256": "290148c9e9228dc95a53a75a72faca86d8e5d2a389f00975107ae052d9aaab96",
      "sha1": "0e8ab15a0e2fb1485a871254dae1da39a096d8ad",
      "md5": "9e9b8cd7f3fae0dae0b2af821e0f7002",
      "name": "56d4fe70d4859d959f9268f2becb6ddf7b8fde.debug",
      "size": 15992,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:23+00:00",
      "updated_at": "2021-03-09T02:24:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/0b/d21e8c2412c8cd715575306dcfa032d04cfa54.debug",
      "sha256": "133ef06e263a30179fc387b15b4aaca541233a552a4d72dab24ee270dc5d11c5",
      "sha1": "a622f744895456f511db5c4e153d2403ee87918a",
      "md5": "17d43ebdbcdbcce82c617bb6d68c3cee",
      "name": "d21e8c2412c8cd715575306dcfa032d04cfa54.debug",
      "size": 9272,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:23+00:00",
      "updated_at": "2021-03-09T02:24:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/99/565364718cd885d36f42e438d8fd140560e65c.debug",
      "sha256": "b71630b179bf1451e80b81ca7d28f9c3812bea68861f12c8b6f68f766d3ee424",
      "sha1": "3ef938d18e34eb5068055c70748634e44fae2560",
      "md5": "77dc2a5d4431b6186d2757550a3c0b85",
      "name": "565364718cd885d36f42e438d8fd140560e65c.debug",
      "size": 24828,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:23+00:00",
      "updated_at": "2021-03-09T02:24:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/6a/7ff66c1cc11dba096c8fdda3925ec1491625d8.debug",
      "sha256": "51f7560dfc1bae29ae3a37d48acca5caf9a7275bb3fa9bfb29745ec310e8915a",
      "sha1": "fbe1b25d774ad71c905e614c1792166f84d0c695",
      "md5": "58c8536f8b20a738b8a85646789cdbdd",
      "name": "7ff66c1cc11dba096c8fdda3925ec1491625d8.debug",
      "size": 7620,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:23+00:00",
      "updated_at": "2021-03-09T02:24:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/7b/13de21e4169cd7fdfa4224dd3709a8c12fc016.debug",
      "sha256": "5d2c1612ddb81bfb3c88af2cbfcd9208ec466b5a45f325d033ab97dab1e50f4c",
      "sha1": "ce9c974164a6f82236716e4923adeca5c2783364",
      "md5": "98d36262121e1474ccf58594cb1cc0ca",
      "name": "13de21e4169cd7fdfa4224dd3709a8c12fc016.debug",
      "size": 11280,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:23+00:00",
      "updated_at": "2021-03-09T02:24:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/39/0446238e3652468e097f523cc07d8f0c6cffc8.debug",
      "sha256": "3b37bb9391db5f56f460fd07a3a929ebee35df564531611a909568ba5b4a3dfc",
      "sha1": "d81d0a802263d5e70e5b1a445c74845351d15f5e",
      "md5": "84dfb3d30150f1cb82ce377611c10d2b",
      "name": "0446238e3652468e097f523cc07d8f0c6cffc8.debug",
      "size": 12876,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:23+00:00",
      "updated_at": "2021-03-09T02:24:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/5c/9c107f11bf29e4a02993d6a18038f765a5c117.debug",
      "sha256": "12084e348c8551aa0d9ef2d425ce8ebe9b5d3cc5ba202c17c857d5f390d1d9aa",
      "sha1": "c6495910ea64c07d0685ad7d00c9e3975397a850",
      "md5": "0fe9c5a13078a7ea699e01872503776b",
      "name": "9c107f11bf29e4a02993d6a18038f765a5c117.debug",
      "size": 95268,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:23+00:00",
      "updated_at": "2021-03-09T02:24:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/89/83e3932357e886df6fce1c997753f4653ca997.debug",
      "sha256": "ba8362db5531d956f5e52daf5f849d6eb014318ca5fe4f9b1fd8cb6002ed4f55",
      "sha1": "c7e42e982be46527c8b31c58e41481878a08d834",
      "md5": "ab3eb045a077dd202026a3c77cbdfd34",
      "name": "83e3932357e886df6fce1c997753f4653ca997.debug",
      "size": 21868,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:23+00:00",
      "updated_at": "2021-03-09T02:24:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/97/7a70921606fdaf7420630c768e8528ad4d5502.debug",
      "sha256": "621cc105e261b7028cbf4a03cfb1f0d252375e38410823fd30badad093e99acc",
      "sha1": "08d07aa623f2a1db0ef8c88e75bb23d31d712cce",
      "md5": "2bf0cb052d7b5f99966393c7f88b5d28",
      "name": "7a70921606fdaf7420630c768e8528ad4d5502.debug",
      "size": 11900,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:24+00:00",
      "updated_at": "2021-03-09T02:24:24+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/75/a540147b49d32c8cb824c07ef3543a5a7969a6.debug",
      "sha256": "e21771baa5c49071b6f29e209057e0fd0eb3c724f16ae4dc6654f95daa968ea8",
      "sha1": "4e3760460972cb6fd12f765dee30dc2c9aa1af1c",
      "md5": "e5c043afdb181024060a0a8740184709",
      "name": "a540147b49d32c8cb824c07ef3543a5a7969a6.debug",
      "size": 66716,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:24+00:00",
      "updated_at": "2021-03-09T02:24:24+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/b8/4b5885ebecd7262d7c4d5f7a76bf1ac7a9025a.debug",
      "sha256": "3bfcfed43b7641ce6e54f1ce072bf1193c850c6d9158422b2778b5d36a9391c1",
      "sha1": "34ff0018849d45898421716d1101b925fb766ac4",
      "md5": "99775b71bd3aea392ec812c21cd41c79",
      "name": "4b5885ebecd7262d7c4d5f7a76bf1ac7a9025a.debug",
      "size": 66400,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:24+00:00",
      "updated_at": "2021-03-09T02:24:24+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/3e/2b9c368b8f6756a850bd118ed995401ba0a3f8.debug",
      "sha256": "d7a5c48e1576ce1e1163333554068d99c3dbf86801ce3430bdc36128d0307969",
      "sha1": "d0124278b85ec7ccfd333bd6945cd08374f83e95",
      "md5": "e1d788ae76867c704913dbd108fda2e0",
      "name": "2b9c368b8f6756a850bd118ed995401ba0a3f8.debug",
      "size": 77552,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:24+00:00",
      "updated_at": "2021-03-09T02:24:24+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/7a/e524fc261dcc7ba2017e18a2f62fb3219ab64d.debug",
      "sha256": "65dcc304a1fce1a3585d9c446b8c0bca400b713eb054d02e54b020729fd9b31a",
      "sha1": "9bd05f3c399812092edf3618f409b43472375a0f",
      "md5": "85b6b865d6e2f321e449b27044eefe3a",
      "name": "e524fc261dcc7ba2017e18a2f62fb3219ab64d.debug",
      "size": 42020,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:24+00:00",
      "updated_at": "2021-03-09T02:24:24+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/6b/73fce25f4c070df48ef2dbf9bd9808c1591929.debug",
      "sha256": "6fe6efdd2ade985a6f3cf78d01f6b7051d76ba702cc9521f64577b5cdebc32cb",
      "sha1": "a1bb2b012970041a66e91f21b08e7ce0f195fb7f",
      "md5": "2203d3f5c4d41b458bf391db655c0807",
      "name": "73fce25f4c070df48ef2dbf9bd9808c1591929.debug",
      "size": 77840,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:24+00:00",
      "updated_at": "2021-03-09T02:24:24+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/debug/.build-id/4d/e9d064c6b55c3b5d40528915f8b759c30ca153.debug",
      "sha256": "b5a6af875e4197e95c7dcceb380dd70ee7ca92821143f6ad83a8d25172c6f55c",
      "sha1": "ea91a28665dcdcd4cc4a45d97cb447b97883fa26",
      "md5": "80ee32fa117e82be4cf554d829eeed5e",
      "name": "e9d064c6b55c3b5d40528915f8b759c30ca153.debug",
      "size": 6276,
      "description": null,
      "package": 1077029,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-09T02:24:24+00:00",
      "updated_at": "2021-03-09T02:24:24+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4484-1",
      "fixed": {
        "sha256": "fc3ec442ca8097a8fa138dfcf49b501729023abbe21ced3f9285db53378887ce",
        "name": "linux-kbuild-4.9",
        "version": "4.9.168-1+deb9u4",
        "filename": "linux-kbuild-4.9_4.9.168-1+deb9u4_i386.deb"
      },
      "created_at": "2021-03-09T08:10:31+00:00",
      "updated_at": "2021-03-09T08:10:31+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4484-1",
      "fixed": {
        "sha256": "70c019e62658811c7807f00b11ec4e1aa40a919f1055332efc49a8f9855eff62",
        "name": "linux-headers-4.9.0-9-all",
        "version": "4.9.168-1+deb9u4",
        "filename": "linux-headers-4.9.0-9-all_4.9.168-1+deb9u4_amd64.deb"
      },
      "created_at": "2021-03-21T19:55:59+00:00",
      "updated_at": "2021-03-21T19:55:59+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4484-1",
      "fixed": {
        "sha256": "3df42d8a97e028be8478af60288a082885b1f8c6d951f14fbcbe7b3198d858e6",
        "name": "linux-libc-dev",
        "version": "4.9.168-1+deb9u4",
        "filename": "linux-libc-dev_4.9.168-1+deb9u4_amd64.deb"
      },
      "created_at": "2021-07-18T22:08:24+00:00",
      "updated_at": "2021-07-18T22:08:24+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-06-19T05:02:19+00:00",
  "updated_at": "2021-03-09T02:24:23+00:00",
  "deleted_at": null
}