Zercurity data services
  • Summary
  • Applications (36)
  • Packages (0)
  • Vulnerabilities (177)

linux-headers-4.4.0-116-generic

Hashes
Linux kernel headers for version 4.4.0 on 64 bit x86 SMP This package provides kernel header files for version 4.4.0 on 64 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.4.0-116/debian.README.gz for details.
  • SHA256: 1511384f6b917d12f53d063a7a5a92ce62a8dde41cb451d3712ad7e301fd06bd
  • SHA1: 05df4625a59d497d51a1ed04e836f7cc086cdac9
  • MD5: 6be12bd14c9fdfe30e665f74f521abfc
Information
  • Version: 4.4.0-116.140
  • Filename: linux-headers-4.4.0-116-generic_4.4.0-116.140_amd64.deb
  • Size: 7276
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-headers-4.4.0-116, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)

Applications

NameTypeArchSizeRisk
relocs_common.o
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/tools/relocs_common.o
38960
relocs_64.o
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/tools/relocs_64.o
191840
relocs_32.o
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/tools/relocs_32.o
178960
relocs
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/tools/relocs
280320
purgatory.o
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/purgatory.o
26480
sha256.o
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/sha256.o
92400
string.o
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/string.o
23440
setup-x86_64.o
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/setup-x86_64.o
53120
entry64.o
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/entry64.o
24320
purgatory.ro
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/purgatory.ro
249520
stack.o
/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/stack.o
88480
sign-file
/usr/src/linux-headers-4.4.0-116-generic/scripts/sign-file
194000
recordmcount
/usr/src/linux-headers-4.4.0-116-generic/scripts/recordmcount
244800
kallsyms
/usr/src/linux-headers-4.4.0-116-generic/scripts/kallsyms
190640
asn1_compiler
/usr/src/linux-headers-4.4.0-116-generic/scripts/asn1_compiler
279440
conmakehash
/usr/src/linux-headers-4.4.0-116-generic/scripts/conmakehash
135120
sortextable
/usr/src/linux-headers-4.4.0-116-generic/scripts/sortextable
184720
extract-cert
/usr/src/linux-headers-4.4.0-116-generic/scripts/extract-cert
146080
insert-sys-cert
/usr/src/linux-headers-4.4.0-116-generic/scripts/insert-sys-cert
190320
conf.o
/usr/src/linux-headers-4.4.0-116-generic/scripts/kconfig/conf.o
236000
zconf.tab.o
/usr/src/linux-headers-4.4.0-116-generic/scripts/kconfig/zconf.tab.o
1611920
conf
/usr/src/linux-headers-4.4.0-116-generic/scripts/kconfig/conf
1188960
file2alias.o
/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/file2alias.o
398720
mk_elfconfig
/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/mk_elfconfig
89600
empty.o
/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/empty.o
9440
modpost
/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/modpost
809520
modpost.o
/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/modpost.o
562320
sumversion.o
/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/sumversion.o
100480
mdp
/usr/src/linux-headers-4.4.0-116-generic/scripts/selinux/mdp/mdp
287040
genheaders
/usr/src/linux-headers-4.4.0-116-generic/scripts/selinux/genheaders/genheaders
293280
genksyms.o
/usr/src/linux-headers-4.4.0-116-generic/scripts/genksyms/genksyms.o
240320
genksyms
/usr/src/linux-headers-4.4.0-116-generic/scripts/genksyms/genksyms
602400
parse.tab.o
/usr/src/linux-headers-4.4.0-116-generic/scripts/genksyms/parse.tab.o
301040
lex.lex.o
/usr/src/linux-headers-4.4.0-116-generic/scripts/genksyms/lex.lex.o
399520
fixdep
/usr/src/linux-headers-4.4.0-116-generic/scripts/basic/fixdep
140160
bin2c
/usr/src/linux-headers-4.4.0-116-generic/scripts/basic/bin2c
87600

Vulnerabilities

NameRiskSourceFixed
CVE-2017-1512955USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1820347USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1664572USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1664972USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1820455USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1665072USN
USN-3754-1
linux-source-4.4.0
4.4.0-119.143
CVE-2017-1665072USN
linux-tools-common
4.4.0-119.143
CVE-2017-1665072USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1691471USN
linux-libc-dev
4.4.0-119.143
CVE-2018-749255USN
USN-3674-2
linux-doc
4.4.0-119.143
CVE-2017-751878USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1653672USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1807578USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1820855USN
linux-libc-dev
4.4.0-119.143
CVE-2017-100040774USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-1653772USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1780678USN
linux-libc-dev
4.4.0-119.143
CVE-2018-533278USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2018-1838633USN
USN-3849-2
linux-doc
4.4.0-119.143
CVE-2018-1855981USN
linux-doc
4.4.0-119.143
CVE-2017-1699455USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1780578USN
linux-libc-dev
4.4.0-119.143
CVE-2018-692778USN
USN-3698-2
linux-doc
4.4.0-119.143
CVE-2018-100002677USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2018-1838633USN
linux-libc-dev
4.4.0-119.143
CVE-2018-533355USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2018-719155USN
linux-doc
4.4.0-119.143
CVE-2017-086178USN
linux-libc-dev
4.4.0-119.143
CVE-2017-100041075USN
linux-libc-dev
4.4.0-119.143
CVE-2018-804355USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2018-534478USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-1653272USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1780733USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-1786255USN
USN-3619-2
linux-doc
4.4.0-119.143
CVE-2017-1755872USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1664972USN
USN-3822-2
linux-doc
4.4.0-119.143
CVE-2017-1652872USN
USN-3619-2
linux-doc
4.4.0-119.143
CVE-2017-1699455USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-1744878USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-1664572USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2018-533278USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1691471USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1691371USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1820855USN
USN-3657-1
linux-doc
4.4.0-119.143
CVE-2018-534478USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1780678USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2018-533355USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1699578USN
USN-3633-1
linux-doc
4.4.0-119.143
CVE-2017-100041075USN
USN-3933-2
linux-doc
4.4.0-119.143
CVE-2017-1820347USN
USN-3657-1
linux-doc
4.4.0-119.143
CVE-2017-1859578USN
linux-doc
4.4.0-119.143
CVE-2017-1147271USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1780578USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-1780733USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1745078USN
linux-libc-dev
4.4.0-119.143
CVE-2017-751878USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1691147USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1745078USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-1147271USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1774165USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1512955USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-086178USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-1653772USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1744947USN
USN-3657-1
linux-doc
4.4.0-119.143
CVE-2017-1774165USN
USN-3632-1
linux-doc
4.4.0-119.143
CVE-2017-1807578USN
USN-3619-2
linux-doc
4.4.0-119.143
CVE-2017-1820455USN
USN-3655-2
linux-doc
4.4.0-119.143
CVE-2017-1691271USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1691371USN
USN-3754-1
linux-doc
4.4.0-119.143
CVE-2017-1664672USN
USN-3619-2
linux-doc
4.4.0-119.143
CVE-2018-719155USN
linux-libc-dev
4.4.0-119.143
CVE-2018-1855981USN
linux-libc-dev
4.4.0-119.143
CVE-2018-692778USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1653672USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1691147USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1744878USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1780678USN
linux-tools-common
4.4.0-119.143
CVE-2017-1786255USN
linux-tools-common
4.4.0-119.143
CVE-2017-1664972USN
linux-tools-common
4.4.0-119.143
CVE-2017-086178USN
linux-tools-common
4.4.0-119.143
CVE-2017-1653672USN
linux-tools-common
4.4.0-119.143
CVE-2017-1699455USN
linux-tools-common
4.4.0-119.143
CVE-2017-1745078USN
linux-tools-common
4.4.0-119.143
CVE-2017-1147271USN
linux-tools-common
4.4.0-119.143
CVE-2017-1820455USN
linux-tools-common
4.4.0-119.143
CVE-2017-1653772USN
linux-tools-common
4.4.0-119.143
CVE-2018-692778USN
linux-tools-common
4.4.0-119.143
CVE-2018-1838633USN
linux-tools-common
4.4.0-119.143
CVE-2017-1744947USN
linux-tools-common
4.4.0-119.143
CVE-2017-1780578USN
linux-tools-common
4.4.0-119.143
CVE-2017-1859578USN
linux-tools-common
4.4.0-119.143
CVE-2018-1855981USN
linux-tools-common
4.4.0-119.143
CVE-2017-1652872USN
linux-tools-common
4.4.0-119.143
CVE-2017-1820855USN
linux-tools-common
4.4.0-119.143
CVE-2017-1691271USN
linux-tools-common
4.4.0-119.143
CVE-2018-533278USN
linux-tools-common
4.4.0-119.143
CVE-2017-1512955USN
linux-tools-common
4.4.0-119.143
CVE-2018-533355USN
linux-tools-common
4.4.0-119.143
CVE-2017-1744878USN
linux-tools-common
4.4.0-119.143
CVE-2018-749255USN
linux-tools-common
4.4.0-119.143
CVE-2017-1820347USN
linux-tools-common
4.4.0-119.143
CVE-2018-719155USN
linux-tools-common
4.4.0-119.143
CVE-2017-1664672USN
linux-tools-common
4.4.0-119.143
CVE-2017-1664572USN
linux-tools-common
4.4.0-119.143
CVE-2017-1691371USN
linux-tools-common
4.4.0-119.143
CVE-2017-1807578USN
linux-tools-common
4.4.0-119.143
CVE-2017-100040774USN
linux-tools-common
4.4.0-119.143
CVE-2017-1691471USN
linux-tools-common
4.4.0-119.143
CVE-2017-1691147USN
linux-tools-common
4.4.0-119.143
CVE-2017-100041075USN
linux-tools-common
4.4.0-119.143
CVE-2018-804355USN
linux-tools-common
4.4.0-119.143
CVE-2018-534478USN
linux-tools-common
4.4.0-119.143
CVE-2017-1755872USN
linux-tools-common
4.4.0-119.143
CVE-2017-1653272USN
linux-tools-common
4.4.0-119.143
CVE-2017-1780733USN
linux-tools-common
4.4.0-119.143
CVE-2017-1699578USN
linux-tools-common
4.4.0-119.143
CVE-2017-1774165USN
linux-tools-common
4.4.0-119.143
CVE-2017-751878USN
linux-tools-common
4.4.0-119.143
CVE-2018-100002677USN
linux-tools-common
4.4.0-119.143
CVE-2018-804355USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1786255USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1665072USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1652872USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1859578USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1691271USN
linux-libc-dev
4.4.0-119.143
CVE-2018-749255USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1755872USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1664672USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1653272USN
linux-libc-dev
4.4.0-119.143
CVE-2017-100040774USN
linux-libc-dev
4.4.0-119.143
CVE-2018-100002677USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1744947USN
linux-libc-dev
4.4.0-119.143
CVE-2017-1699578USN
linux-libc-dev
4.4.0-119.143
CVE-2018-533278USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1780678USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1780578USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1699578USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1512955USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1807578USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1859578USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2018-1855981USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2018-534478USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1755872USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1664972USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1691271USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1665072USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-086178USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2018-804355USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1653272USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1691147USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1652872USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1745078USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1691471USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1744878USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1820855USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2018-719155USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1786255USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1820347USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2018-749255USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1147271USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1653672USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1664572USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1774165USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1653772USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1664672USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2018-100002677USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1691371USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2018-533355USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-100040774USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1744947USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1699455USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1780733USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2018-692778USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-100041075USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-1820455USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2017-751878USN
linux-cloud-tools-common
4.4.0-119.143
CVE-2018-1838633USN
linux-cloud-tools-common
4.4.0-119.143

Raw Object

{
  "sha256": "1511384f6b917d12f53d063a7a5a92ce62a8dde41cb451d3712ad7e301fd06bd",
  "sha1": "05df4625a59d497d51a1ed04e836f7cc086cdac9",
  "md5": "6be12bd14c9fdfe30e665f74f521abfc",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-4.4.0-116-generic",
  "filename": "linux-headers-4.4.0-116-generic_4.4.0-116.140_amd64.deb",
  "size": 7276,
  "description": "Linux kernel headers for version 4.4.0 on 64 bit x86 SMP\nThis package provides kernel header files for version 4.4.0 on\n64 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-4.4.0-116/debian.README.gz for details.",
  "url": null,
  "version": "4.4.0-116.140",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-headers-4.4.0-116, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/tools/relocs_common.o",
      "sha256": "9d23f49f3450df2d83533863f9e46d1548ff3031d7a52cd11cb1cad58bebd032",
      "sha1": "6ae368aa9e0ddd555eaa2e2f9464bdbae59e321d",
      "md5": "20b532427b8f941dd20b0f8678d241c9",
      "name": "relocs_common.o",
      "size": 3896,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/tools/relocs_64.o",
      "sha256": "b87467e74403b145ddf8563ae0f75ebc197288f1b76705793f0a0b2f58a818e7",
      "sha1": "b5b6d06b0aba0eefb10d74da333ac43653e7742b",
      "md5": "075883b6fb5ef8d762bad09c0822132d",
      "name": "relocs_64.o",
      "size": 19184,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/tools/relocs_32.o",
      "sha256": "e11fea1b259859760b61e4f0011b07c77bcb547e54122b57af92c2542e176bba",
      "sha1": "1b7e95b84ca4f7fafe44a0ef8cc4690dcca493cf",
      "md5": "ebd47cc986e1e2789826b9db50e4d57d",
      "name": "relocs_32.o",
      "size": 17896,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/tools/relocs",
      "sha256": "42735a2e6da66609a9d74ca2f5910a909a57cdc0625fbffb6ea1701e610f8a9b",
      "sha1": "491014eb49cfb7b477fbc982cef489b23e764d4e",
      "md5": "2d137b2fab362e3903525d0968732b44",
      "name": "relocs",
      "size": 28032,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/purgatory.o",
      "sha256": "59595db85b43f3bfab733291cd2aa6f8a63be5beaca6dbedb9b6e503543f754f",
      "sha1": "a352bfd04e32ed14a1c89f5629896748d934c8f1",
      "md5": "bc840d9f2218b03a3dbaabdba65f750a",
      "name": "purgatory.o",
      "size": 2648,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/sha256.o",
      "sha256": "9dc2b6cfb0350e5095e25c501d9360469ee1dd2493ee0351b2359bd94bcec40b",
      "sha1": "db8ab534cf8b60ba7d2e99507c421e6bb6d0eee3",
      "md5": "210e4cbe4015b40dd4be0f9d630d1021",
      "name": "sha256.o",
      "size": 9240,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/string.o",
      "sha256": "327205ee3218f3728abfada4b1d4d386416ef205398511c1947c327e207acbf7",
      "sha1": "77885bc942925cd3b92d10bdb7d91ea0cc6dcb4d",
      "md5": "b6e9819c315ce5d138a2223da3aea6f1",
      "name": "string.o",
      "size": 2344,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/setup-x86_64.o",
      "sha256": "da907fa196f0677e04efc5c90dd305245d4151edb2308b4c14aec0daab851631",
      "sha1": "5a7bb5e41a2245092cfbb26ccff17e4f49c7cf40",
      "md5": "02926ba92efa1ed2be8f2a7e90d1319a",
      "name": "setup-x86_64.o",
      "size": 5312,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/entry64.o",
      "sha256": "db2d056ed4ec57574fd210dc2bf1efec2588c7a9122e39ecb7e76acc32cc89f7",
      "sha1": "05bac4ccdaa5657d91c3b685e3026132592122ad",
      "md5": "b7fe2d7c71a30bab1a9c454c47fefb13",
      "name": "entry64.o",
      "size": 2432,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/purgatory.ro",
      "sha256": "5fccad92c2473647fab067e54eea5b72cc4081fc443efaf1c5ca35fb420c424c",
      "sha1": "bd89bd443fddbe1a9a2ab7170e47573a71d140a8",
      "md5": "1e530f904e1a4bcc5036440fda4559cc",
      "name": "purgatory.ro",
      "size": 24952,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/arch/x86/purgatory/stack.o",
      "sha256": "80a504b576e664e0aa2c16a2f858c280fc85e237fa04edb754c9dc8f3fed67e6",
      "sha1": "4b4acb048c84825d491486c75d2e8c62f4241775",
      "md5": "51e7ac5045981fefe3759d1a857c4d32",
      "name": "stack.o",
      "size": 8848,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/sign-file",
      "sha256": "81160e25fcc7fac0b5bcd3bb4113e147d6f62fcd48530a0615e2c55e454e2845",
      "sha1": "033b10c176ec6b3a429eecbdb98eb180b8df3242",
      "md5": "4e3d8e796380e688d2e4bd6132d0f3bb",
      "name": "sign-file",
      "size": 19400,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/recordmcount",
      "sha256": "01683c12192765b19b670918925cc752f60c1994bc83b04416ac471b8bb81bab",
      "sha1": "8d34af561ac296ba47104351a979cf7fb43cf20a",
      "md5": "8dad01668cb4e0b00b014f87a55b5f98",
      "name": "recordmcount",
      "size": 24480,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/kallsyms",
      "sha256": "4aa6b4a973c13562ee9bc63acc14543c9cf75d2aad6a37625193eea4bd20941b",
      "sha1": "472111a6548b9756677d216864a68b279e913292",
      "md5": "a812e06a31242569acab8c562966fc21",
      "name": "kallsyms",
      "size": 19064,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/asn1_compiler",
      "sha256": "04f59f9c86ce491bd5981090f20f26b39bcf4845435c72e78bcba6b031709183",
      "sha1": "1d2ebd9b589a2963a03476e0e6d4568b1e691e80",
      "md5": "cefa55086edd81ff637ba672c131ba1f",
      "name": "asn1_compiler",
      "size": 27944,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/conmakehash",
      "sha256": "5bea5ea018aa53e61a39d6d0869bef416d150830c05585f8f3de53967d9b833e",
      "sha1": "231e068f89731f92c52e55a30051ab2f3e5e3ee4",
      "md5": "6a97ac9f4e2d98c97e17ccdf3b6a27c1",
      "name": "conmakehash",
      "size": 13512,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:28+00:00",
      "updated_at": "2021-03-21T02:03:28+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/sortextable",
      "sha256": "ce4a69b0e373c81aaa1f8d85139abb861dbcaf6baa5fdf0ab6ad1493c7b4481f",
      "sha1": "21969e32dfebddb4d7d9414bd12c63ef5a442449",
      "md5": "d295c7d42298610d28ac95737ded6ac6",
      "name": "sortextable",
      "size": 18472,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/extract-cert",
      "sha256": "f1290bb82621c117af467c039a8dfdf9d93d5092efdca9e700c098c67073884b",
      "sha1": "3c8fd0a390b66e9ba9c77643219a6e1b7c7e19e7",
      "md5": "58081683759372de617c7b3e5621d6e5",
      "name": "extract-cert",
      "size": 14608,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/insert-sys-cert",
      "sha256": "5e4cbe7a81e10af1dd8d1ed0d72b756e7e37fa2381c278e1e53b383308a0382c",
      "sha1": "61d128833cc40ec7a7bc6068137c1413f32c45bd",
      "md5": "a19a444af3fa828a947b4c1c97e5dcc4",
      "name": "insert-sys-cert",
      "size": 19032,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/kconfig/conf.o",
      "sha256": "50e085ff070cef939238ced9e3477eafcaae3206fc90f9eb360ded854fc623c9",
      "sha1": "4c87edae0613c4bae7bda943915927e8f27e5f5d",
      "md5": "23470c76bb8e4fdb84bf90bc226d55da",
      "name": "conf.o",
      "size": 23600,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/kconfig/zconf.tab.o",
      "sha256": "bab79e4e5729b731ddd7a822b34be3d7d6ebb1eceec34ce813c452143ab5111a",
      "sha1": "244d54e3e21163a7b2212277da77cf0c31d62120",
      "md5": "47eca3615f7a609f5c46d97183c7d3db",
      "name": "zconf.tab.o",
      "size": 161192,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/kconfig/conf",
      "sha256": "d02d92273eb099a2db4f3bf185098f3d0eebd92f25d7a51d11252c26a56ba73b",
      "sha1": "445709186f9595f9dc3c335cbe13b9a1d845439f",
      "md5": "a32a097ceef7bf4f500ec9ac37292bd1",
      "name": "conf",
      "size": 118896,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/file2alias.o",
      "sha256": "32c4e6f71e48ca212d56f5f1295abf831953e36589f16da0c1ed9c69252c7365",
      "sha1": "3d03c59e0ad54cf7dcc47877c8816963dbd7cdc0",
      "md5": "ff062343ac031380008525ce7d308b5d",
      "name": "file2alias.o",
      "size": 39872,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/mk_elfconfig",
      "sha256": "6a609a0c7b4d806b8dcc1d6bdf444557b35db360396afc54e744e53adc905bf4",
      "sha1": "9f0b0708965af6d3fd0756d004ab451290a91cfe",
      "md5": "76340b057017928a253d550649e71053",
      "name": "mk_elfconfig",
      "size": 8960,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/empty.o",
      "sha256": "d042b4efbdb0bde3ab470a137960df9ae08d90893d51044579571eeb77444434",
      "sha1": "9723f2227ae24288465954a07a5e8a7b1cf43369",
      "md5": "f254c79f62aa4a30640bf692a8d5f7a9",
      "name": "empty.o",
      "size": 944,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/modpost",
      "sha256": "3cb05fc911777f25d66589635e0e6c1571003de15b045bf2df7ada091a251f17",
      "sha1": "f88aef8e598591976689d0395c7b307f0be49728",
      "md5": "6da37c23f6277a2d70a2d4a17731b7cc",
      "name": "modpost",
      "size": 80952,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/modpost.o",
      "sha256": "854f511694a11921aa8158f3cadc6909da6a79665be4e31d6741a4ab99469cf4",
      "sha1": "862788ef83ef0bea9387ae4ebd0297ca909be2a7",
      "md5": "ed7c4a498104654e536e92b1425626c2",
      "name": "modpost.o",
      "size": 56232,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/mod/sumversion.o",
      "sha256": "19c9fbf896855718fd014dcc68b0650cd8b6f9169bc24fb4c6a47df3e6c71611",
      "sha1": "695f4f721ba96cf8c2331c87f70a8da19a30348a",
      "md5": "456a2334f93ceb4081995612f5fee94e",
      "name": "sumversion.o",
      "size": 10048,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/selinux/mdp/mdp",
      "sha256": "e99608fb211a8329b740d0e01944ec07fe649e2c6c8be2ddeae2c9b0b18c5031",
      "sha1": "f27cb68f3a786c2fcd63679c75a991f28286d7ad",
      "md5": "ea05651c9d21290408c26be1edbbac9d",
      "name": "mdp",
      "size": 28704,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/selinux/genheaders/genheaders",
      "sha256": "d6c29532f45590734ca97930d4d794bf7bd922ec5021b15b8dd849f4d6995f9d",
      "sha1": "d69118afd6928a47506b4828a942bfe9e3a103e2",
      "md5": "759fd413f7b560702498a0228bd30e98",
      "name": "genheaders",
      "size": 29328,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/genksyms/genksyms.o",
      "sha256": "b4ec814a404371e81b90f2955c4f0a61ff41849ea263d98ea0666660bbc7ff40",
      "sha1": "5429276e667758095f4707f2dfe1b527b3771f05",
      "md5": "35abc4a3898f097f63f13653f24b5ae7",
      "name": "genksyms.o",
      "size": 24032,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/genksyms/genksyms",
      "sha256": "0aea830adf2d049b503454717b38b5d87d53e4e038225d2a89edfd969ad0cec9",
      "sha1": "6463fdbb8747ef900e475772bfacddb9ce7dbf9c",
      "md5": "c5e0f492f65136b55b9b24125fbd9ee2",
      "name": "genksyms",
      "size": 60240,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/genksyms/parse.tab.o",
      "sha256": "3c28b9055e34ec6df0d479c3a429e8a92a7784b21d2902f2fecfb264bb0dce63",
      "sha1": "4a7dab270f67287d177b862faf1f3b35b4fb3f87",
      "md5": "0c4ae6a79b677ac2086f0589aadffb76",
      "name": "parse.tab.o",
      "size": 30104,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/genksyms/lex.lex.o",
      "sha256": "38fb3be3d88d5c53fe6eccfabb8ddfc4b889254a39ae18fb837734ee06dd8a67",
      "sha1": "7898315f2fe2f4a5d711a437a52ac1d94ed62a8d",
      "md5": "b93da3545e59d20540d610a0cb864a52",
      "name": "lex.lex.o",
      "size": 39952,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/basic/fixdep",
      "sha256": "65e8a30d919b3d1d67a928e6a2335253ec0f103dd47704331b796d7d155190ba",
      "sha1": "e64898e009c686d416716941972d01339345e356",
      "md5": "e095ed02c9067842df629ff3f0609a5f",
      "name": "fixdep",
      "size": 14016,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-116-generic/scripts/basic/bin2c",
      "sha256": "b3db751dc007695b5837ca3021f93b71c8b7437976d51e08292bea01b7535c65",
      "sha1": "3b94887c7a0d3dca88ed55b40933668f1d81436d",
      "md5": "72288a2a103241a5686a44d29485aa3a",
      "name": "bin2c",
      "size": 8760,
      "description": null,
      "package": 2046915,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:03:29+00:00",
      "updated_at": "2021-03-21T02:03:29+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2017-15129",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T07:20:04+00:00",
      "updated_at": "2021-07-17T07:20:04+00:00"
    },
    {
      "name": "CVE-2017-18203",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T07:22:21+00:00",
      "updated_at": "2021-07-17T07:22:21+00:00"
    },
    {
      "name": "CVE-2017-16645",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T07:26:02+00:00",
      "updated_at": "2021-07-17T07:26:02+00:00"
    },
    {
      "name": "CVE-2017-16649",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T07:26:31+00:00",
      "updated_at": "2021-07-17T07:26:31+00:00"
    },
    {
      "name": "CVE-2017-18204",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T07:32:22+00:00",
      "updated_at": "2021-07-17T07:32:22+00:00"
    },
    {
      "name": "CVE-2017-16650",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "4d18c957bd46951798471d84eb04b901ba5f12c3506a10670760308176d888df",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-119.143",
        "filename": "linux-source-4.4.0_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-21T11:29:03+00:00",
      "updated_at": "2021-03-21T11:29:03+00:00"
    },
    {
      "name": "CVE-2017-16650",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-21T12:31:28+00:00",
      "updated_at": "2021-06-30T04:29:29+00:00"
    },
    {
      "name": "CVE-2017-16650",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-21T13:28:50+00:00",
      "updated_at": "2021-03-21T13:28:50+00:00"
    },
    {
      "name": "CVE-2017-16914",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T07:50:14+00:00",
      "updated_at": "2021-07-17T07:50:14+00:00"
    },
    {
      "name": "CVE-2018-7492",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3674-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-21T15:30:15+00:00",
      "updated_at": "2021-03-21T15:30:15+00:00"
    },
    {
      "name": "CVE-2017-7518",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-21T16:04:18+00:00",
      "updated_at": "2021-03-21T16:04:18+00:00"
    },
    {
      "name": "CVE-2017-16536",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-21T16:59:46+00:00",
      "updated_at": "2021-03-21T16:59:46+00:00"
    },
    {
      "name": "CVE-2017-18075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T07:55:09+00:00",
      "updated_at": "2021-07-17T07:55:09+00:00"
    },
    {
      "name": "CVE-2017-18208",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T07:55:13+00:00",
      "updated_at": "2021-07-17T07:55:13+00:00"
    },
    {
      "name": "CVE-2017-1000407",
      "risk": 74,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-21T21:12:49+00:00",
      "updated_at": "2021-03-21T21:12:49+00:00"
    },
    {
      "name": "CVE-2017-16537",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-21T22:58:21+00:00",
      "updated_at": "2021-03-21T22:58:21+00:00"
    },
    {
      "name": "CVE-2017-17806",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T08:13:18+00:00",
      "updated_at": "2021-07-17T08:13:18+00:00"
    },
    {
      "name": "CVE-2018-5332",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T04:28:09+00:00",
      "updated_at": "2021-03-22T04:28:09+00:00"
    },
    {
      "name": "CVE-2018-18386",
      "risk": 33,
      "source": "USN",
      "sid": "USN-3849-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T04:39:35+00:00",
      "updated_at": "2021-03-22T04:39:35+00:00"
    },
    {
      "name": "CVE-2018-18559",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T04:42:01+00:00",
      "updated_at": "2021-03-22T04:42:01+00:00"
    },
    {
      "name": "CVE-2017-16994",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T08:20:54+00:00",
      "updated_at": "2021-07-17T08:20:54+00:00"
    },
    {
      "name": "CVE-2017-17805",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T08:37:02+00:00",
      "updated_at": "2021-07-17T08:37:02+00:00"
    },
    {
      "name": "CVE-2018-6927",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3698-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T05:31:12+00:00",
      "updated_at": "2021-03-22T05:31:12+00:00"
    },
    {
      "name": "CVE-2018-1000026",
      "risk": 77,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T05:38:55+00:00",
      "updated_at": "2021-03-22T05:38:55+00:00"
    },
    {
      "name": "CVE-2018-18386",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T08:49:01+00:00",
      "updated_at": "2021-07-17T08:49:01+00:00"
    },
    {
      "name": "CVE-2018-5333",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T06:01:06+00:00",
      "updated_at": "2021-03-22T06:01:06+00:00"
    },
    {
      "name": "CVE-2018-7191",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T06:24:03+00:00",
      "updated_at": "2021-03-22T06:24:03+00:00"
    },
    {
      "name": "CVE-2017-0861",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T08:52:46+00:00",
      "updated_at": "2021-07-17T08:52:46+00:00"
    },
    {
      "name": "CVE-2017-1000410",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T08:52:55+00:00",
      "updated_at": "2021-07-17T08:52:55+00:00"
    },
    {
      "name": "CVE-2018-8043",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T06:36:27+00:00",
      "updated_at": "2021-03-22T06:36:27+00:00"
    },
    {
      "name": "CVE-2018-5344",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T07:16:34+00:00",
      "updated_at": "2021-03-22T07:16:34+00:00"
    },
    {
      "name": "CVE-2017-16532",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T07:31:28+00:00",
      "updated_at": "2021-03-22T07:31:28+00:00"
    },
    {
      "name": "CVE-2017-17807",
      "risk": 33,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T08:12:19+00:00",
      "updated_at": "2021-03-22T08:12:19+00:00"
    },
    {
      "name": "CVE-2017-17862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3619-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T08:54:53+00:00",
      "updated_at": "2021-03-22T08:54:53+00:00"
    },
    {
      "name": "CVE-2017-17558",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T09:17:49+00:00",
      "updated_at": "2021-03-22T09:17:49+00:00"
    },
    {
      "name": "CVE-2017-16649",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3822-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T09:17:54+00:00",
      "updated_at": "2021-03-22T09:17:54+00:00"
    },
    {
      "name": "CVE-2017-16528",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3619-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T10:04:23+00:00",
      "updated_at": "2021-03-22T10:04:23+00:00"
    },
    {
      "name": "CVE-2017-16994",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T10:12:13+00:00",
      "updated_at": "2021-03-22T10:12:13+00:00"
    },
    {
      "name": "CVE-2017-17448",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T10:22:03+00:00",
      "updated_at": "2021-03-22T10:22:03+00:00"
    },
    {
      "name": "CVE-2017-16645",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T11:04:11+00:00",
      "updated_at": "2021-03-22T11:04:11+00:00"
    },
    {
      "name": "CVE-2018-5332",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T09:32:12+00:00",
      "updated_at": "2021-07-17T09:32:12+00:00"
    },
    {
      "name": "CVE-2017-16914",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T12:16:13+00:00",
      "updated_at": "2021-03-22T12:16:13+00:00"
    },
    {
      "name": "CVE-2017-16913",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T09:34:58+00:00",
      "updated_at": "2021-07-17T09:34:58+00:00"
    },
    {
      "name": "CVE-2017-18208",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3657-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T12:39:59+00:00",
      "updated_at": "2021-03-22T12:39:59+00:00"
    },
    {
      "name": "CVE-2018-5344",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T09:46:07+00:00",
      "updated_at": "2021-07-17T09:46:07+00:00"
    },
    {
      "name": "CVE-2017-17806",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T13:04:12+00:00",
      "updated_at": "2021-03-22T13:04:12+00:00"
    },
    {
      "name": "CVE-2018-5333",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T09:58:40+00:00",
      "updated_at": "2021-07-17T09:58:40+00:00"
    },
    {
      "name": "CVE-2017-16995",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3633-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T13:23:39+00:00",
      "updated_at": "2021-03-22T13:23:39+00:00"
    },
    {
      "name": "CVE-2017-1000410",
      "risk": 75,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T13:26:34+00:00",
      "updated_at": "2021-03-22T13:26:34+00:00"
    },
    {
      "name": "CVE-2017-18203",
      "risk": 47,
      "source": "USN",
      "sid": "USN-3657-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T13:29:22+00:00",
      "updated_at": "2021-03-22T13:29:22+00:00"
    },
    {
      "name": "CVE-2017-18595",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T13:31:53+00:00",
      "updated_at": "2021-03-22T13:31:53+00:00"
    },
    {
      "name": "CVE-2017-11472",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T10:11:46+00:00",
      "updated_at": "2021-07-17T10:11:46+00:00"
    },
    {
      "name": "CVE-2017-17805",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T13:57:34+00:00",
      "updated_at": "2021-03-22T13:57:34+00:00"
    },
    {
      "name": "CVE-2017-17807",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T10:13:57+00:00",
      "updated_at": "2021-07-17T10:13:57+00:00"
    },
    {
      "name": "CVE-2017-17450",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T10:14:32+00:00",
      "updated_at": "2021-07-17T10:14:32+00:00"
    },
    {
      "name": "CVE-2017-7518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T10:14:40+00:00",
      "updated_at": "2021-07-17T10:14:40+00:00"
    },
    {
      "name": "CVE-2017-16911",
      "risk": 47,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T14:10:12+00:00",
      "updated_at": "2021-03-22T14:10:12+00:00"
    },
    {
      "name": "CVE-2017-17450",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T14:25:28+00:00",
      "updated_at": "2021-03-22T14:25:28+00:00"
    },
    {
      "name": "CVE-2017-11472",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T14:25:44+00:00",
      "updated_at": "2021-03-22T14:25:44+00:00"
    },
    {
      "name": "CVE-2017-17741",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T10:25:53+00:00",
      "updated_at": "2021-07-17T10:25:53+00:00"
    },
    {
      "name": "CVE-2017-15129",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T14:43:48+00:00",
      "updated_at": "2021-03-22T14:43:48+00:00"
    },
    {
      "name": "CVE-2017-0861",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T14:56:48+00:00",
      "updated_at": "2021-03-22T14:56:48+00:00"
    },
    {
      "name": "CVE-2017-16537",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T10:33:16+00:00",
      "updated_at": "2021-07-17T10:33:16+00:00"
    },
    {
      "name": "CVE-2017-17449",
      "risk": 47,
      "source": "USN",
      "sid": "USN-3657-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T15:59:26+00:00",
      "updated_at": "2021-03-22T15:59:26+00:00"
    },
    {
      "name": "CVE-2017-17741",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3632-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T16:07:44+00:00",
      "updated_at": "2021-03-22T16:07:44+00:00"
    },
    {
      "name": "CVE-2017-18075",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3619-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T16:14:36+00:00",
      "updated_at": "2021-03-22T16:14:36+00:00"
    },
    {
      "name": "CVE-2017-18204",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3655-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T16:34:42+00:00",
      "updated_at": "2021-03-22T16:34:42+00:00"
    },
    {
      "name": "CVE-2017-16912",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T16:51:22+00:00",
      "updated_at": "2021-03-22T16:51:22+00:00"
    },
    {
      "name": "CVE-2017-16913",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T16:56:40+00:00",
      "updated_at": "2021-03-22T16:56:40+00:00"
    },
    {
      "name": "CVE-2017-16646",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3619-2",
      "fixed": {
        "sha256": "66d2c5ada7d2a41cf622e50083a78f1cc3454d50bb13a5625346aa50bf04317a",
        "name": "linux-doc",
        "version": "4.4.0-119.143",
        "filename": "linux-doc_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-03-22T17:01:58+00:00",
      "updated_at": "2021-03-22T17:01:58+00:00"
    },
    {
      "name": "CVE-2018-7191",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T10:47:05+00:00",
      "updated_at": "2021-07-17T10:47:05+00:00"
    },
    {
      "name": "CVE-2018-18559",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T10:47:25+00:00",
      "updated_at": "2021-07-17T10:47:25+00:00"
    },
    {
      "name": "CVE-2018-6927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T10:47:44+00:00",
      "updated_at": "2021-07-17T10:47:44+00:00"
    },
    {
      "name": "CVE-2017-16536",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T11:06:07+00:00",
      "updated_at": "2021-07-17T11:06:07+00:00"
    },
    {
      "name": "CVE-2017-16911",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T11:06:51+00:00",
      "updated_at": "2021-07-17T11:06:51+00:00"
    },
    {
      "name": "CVE-2017-17448",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T11:07:24+00:00",
      "updated_at": "2021-07-17T11:07:24+00:00"
    },
    {
      "name": "CVE-2017-17806",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T21:20:01+00:00",
      "updated_at": "2021-06-29T21:20:01+00:00"
    },
    {
      "name": "CVE-2017-17862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T21:34:45+00:00",
      "updated_at": "2021-06-29T21:34:45+00:00"
    },
    {
      "name": "CVE-2017-16649",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T21:44:43+00:00",
      "updated_at": "2021-06-29T21:44:43+00:00"
    },
    {
      "name": "CVE-2017-0861",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T21:51:47+00:00",
      "updated_at": "2021-06-29T21:51:47+00:00"
    },
    {
      "name": "CVE-2017-16536",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T22:05:50+00:00",
      "updated_at": "2021-06-29T22:05:50+00:00"
    },
    {
      "name": "CVE-2017-16994",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T22:21:42+00:00",
      "updated_at": "2021-06-29T22:21:42+00:00"
    },
    {
      "name": "CVE-2017-17450",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T22:27:30+00:00",
      "updated_at": "2021-06-29T22:27:30+00:00"
    },
    {
      "name": "CVE-2017-11472",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T22:30:52+00:00",
      "updated_at": "2021-06-29T22:30:52+00:00"
    },
    {
      "name": "CVE-2017-18204",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T22:38:24+00:00",
      "updated_at": "2021-06-29T22:38:24+00:00"
    },
    {
      "name": "CVE-2017-16537",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T22:42:16+00:00",
      "updated_at": "2021-06-29T22:42:16+00:00"
    },
    {
      "name": "CVE-2018-6927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T22:46:06+00:00",
      "updated_at": "2021-06-29T22:46:06+00:00"
    },
    {
      "name": "CVE-2018-18386",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T22:47:25+00:00",
      "updated_at": "2021-06-29T22:47:25+00:00"
    },
    {
      "name": "CVE-2017-17449",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T22:52:38+00:00",
      "updated_at": "2021-06-29T22:52:38+00:00"
    },
    {
      "name": "CVE-2017-17805",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T23:03:45+00:00",
      "updated_at": "2021-06-29T23:03:45+00:00"
    },
    {
      "name": "CVE-2017-18595",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T23:07:05+00:00",
      "updated_at": "2021-06-29T23:07:05+00:00"
    },
    {
      "name": "CVE-2018-18559",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T23:08:07+00:00",
      "updated_at": "2021-06-29T23:08:07+00:00"
    },
    {
      "name": "CVE-2017-16528",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T23:14:22+00:00",
      "updated_at": "2021-06-29T23:14:22+00:00"
    },
    {
      "name": "CVE-2017-18208",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T23:14:33+00:00",
      "updated_at": "2021-06-29T23:14:33+00:00"
    },
    {
      "name": "CVE-2017-16912",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-29T23:40:44+00:00",
      "updated_at": "2021-06-29T23:40:44+00:00"
    },
    {
      "name": "CVE-2018-5332",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:08:35+00:00",
      "updated_at": "2021-06-30T00:08:35+00:00"
    },
    {
      "name": "CVE-2017-15129",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:16:00+00:00",
      "updated_at": "2021-06-30T00:16:00+00:00"
    },
    {
      "name": "CVE-2018-5333",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:27:13+00:00",
      "updated_at": "2021-06-30T00:27:13+00:00"
    },
    {
      "name": "CVE-2017-17448",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:27:54+00:00",
      "updated_at": "2021-06-30T00:27:54+00:00"
    },
    {
      "name": "CVE-2018-7492",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:29:27+00:00",
      "updated_at": "2021-06-30T00:29:27+00:00"
    },
    {
      "name": "CVE-2017-18203",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:29:56+00:00",
      "updated_at": "2021-06-30T00:29:56+00:00"
    },
    {
      "name": "CVE-2018-7191",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:33:02+00:00",
      "updated_at": "2021-06-30T00:33:02+00:00"
    },
    {
      "name": "CVE-2017-16646",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:54:44+00:00",
      "updated_at": "2021-06-30T00:54:44+00:00"
    },
    {
      "name": "CVE-2017-16645",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:58:43+00:00",
      "updated_at": "2021-06-30T00:58:43+00:00"
    },
    {
      "name": "CVE-2017-16913",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T00:59:30+00:00",
      "updated_at": "2021-06-30T00:59:30+00:00"
    },
    {
      "name": "CVE-2017-18075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T01:18:23+00:00",
      "updated_at": "2021-06-30T01:18:23+00:00"
    },
    {
      "name": "CVE-2017-1000407",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T01:52:00+00:00",
      "updated_at": "2021-06-30T01:52:00+00:00"
    },
    {
      "name": "CVE-2017-16914",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T02:02:13+00:00",
      "updated_at": "2021-06-30T02:02:13+00:00"
    },
    {
      "name": "CVE-2017-16911",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T02:07:56+00:00",
      "updated_at": "2021-06-30T02:07:56+00:00"
    },
    {
      "name": "CVE-2017-1000410",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T02:10:27+00:00",
      "updated_at": "2021-06-30T02:10:27+00:00"
    },
    {
      "name": "CVE-2018-8043",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T02:11:58+00:00",
      "updated_at": "2021-06-30T02:11:58+00:00"
    },
    {
      "name": "CVE-2018-5344",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T03:11:56+00:00",
      "updated_at": "2021-06-30T03:11:56+00:00"
    },
    {
      "name": "CVE-2017-17558",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T03:13:19+00:00",
      "updated_at": "2021-06-30T03:13:19+00:00"
    },
    {
      "name": "CVE-2017-16532",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T03:59:59+00:00",
      "updated_at": "2021-06-30T03:59:59+00:00"
    },
    {
      "name": "CVE-2017-17807",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T04:04:34+00:00",
      "updated_at": "2021-06-30T04:04:34+00:00"
    },
    {
      "name": "CVE-2017-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T04:05:39+00:00",
      "updated_at": "2021-06-30T04:05:39+00:00"
    },
    {
      "name": "CVE-2017-17741",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T04:18:28+00:00",
      "updated_at": "2021-06-30T04:18:28+00:00"
    },
    {
      "name": "CVE-2017-7518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T04:40:25+00:00",
      "updated_at": "2021-06-30T04:40:25+00:00"
    },
    {
      "name": "CVE-2018-1000026",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4bb1a7fe2edcb18084a8f45741a20bff1d95ad07ee72c7601e8e73b9e64d0c09",
        "name": "linux-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2021-06-30T04:40:37+00:00",
      "updated_at": "2021-06-30T04:40:37+00:00"
    },
    {
      "name": "CVE-2018-8043",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T11:18:26+00:00",
      "updated_at": "2021-07-17T11:18:26+00:00"
    },
    {
      "name": "CVE-2017-17862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T11:25:23+00:00",
      "updated_at": "2021-07-17T11:25:23+00:00"
    },
    {
      "name": "CVE-2017-16650",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T12:10:25+00:00",
      "updated_at": "2021-07-17T12:10:25+00:00"
    },
    {
      "name": "CVE-2017-16528",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T12:13:43+00:00",
      "updated_at": "2021-07-17T12:13:43+00:00"
    },
    {
      "name": "CVE-2017-18595",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T12:23:07+00:00",
      "updated_at": "2021-07-17T12:23:07+00:00"
    },
    {
      "name": "CVE-2017-16912",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T12:30:13+00:00",
      "updated_at": "2021-07-17T12:30:13+00:00"
    },
    {
      "name": "CVE-2018-7492",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T12:34:50+00:00",
      "updated_at": "2021-07-17T12:34:50+00:00"
    },
    {
      "name": "CVE-2017-17558",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T12:53:01+00:00",
      "updated_at": "2021-07-17T12:53:01+00:00"
    },
    {
      "name": "CVE-2017-16646",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T12:53:04+00:00",
      "updated_at": "2021-07-17T12:53:04+00:00"
    },
    {
      "name": "CVE-2017-16532",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T13:06:54+00:00",
      "updated_at": "2021-07-17T13:06:54+00:00"
    },
    {
      "name": "CVE-2017-1000407",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T13:16:06+00:00",
      "updated_at": "2021-07-17T13:16:06+00:00"
    },
    {
      "name": "CVE-2018-1000026",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T13:17:29+00:00",
      "updated_at": "2021-07-17T13:17:29+00:00"
    },
    {
      "name": "CVE-2017-17449",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T13:43:59+00:00",
      "updated_at": "2021-07-17T13:43:59+00:00"
    },
    {
      "name": "CVE-2017-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "714469c7dcaee48dcc5cb99be15ac93882a9019e959fa0bb1d6700218053b4ca",
        "name": "linux-libc-dev",
        "version": "4.4.0-119.143",
        "filename": "linux-libc-dev_4.4.0-119.143_i386.deb"
      },
      "created_at": "2021-07-17T13:59:20+00:00",
      "updated_at": "2021-07-17T13:59:20+00:00"
    },
    {
      "name": "CVE-2018-5332",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2022-10-12T17:32:44+00:00",
      "updated_at": "2022-10-12T17:32:44+00:00"
    },
    {
      "name": "CVE-2017-17806",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-01-23T10:41:14+00:00",
      "updated_at": "2023-01-23T10:41:14+00:00"
    },
    {
      "name": "CVE-2017-17805",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-01-23T10:41:48+00:00",
      "updated_at": "2023-01-23T10:41:48+00:00"
    },
    {
      "name": "CVE-2017-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-01-23T10:43:42+00:00",
      "updated_at": "2023-01-23T10:43:42+00:00"
    },
    {
      "name": "CVE-2017-15129",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-02-09T11:14:44+00:00",
      "updated_at": "2023-02-09T11:14:44+00:00"
    },
    {
      "name": "CVE-2017-18075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-02-09T11:49:14+00:00",
      "updated_at": "2023-02-09T11:49:14+00:00"
    },
    {
      "name": "CVE-2017-18595",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-02-27T10:23:06+00:00",
      "updated_at": "2023-02-27T10:23:06+00:00"
    },
    {
      "name": "CVE-2018-18559",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-05-19T09:33:59+00:00",
      "updated_at": "2023-05-19T09:33:59+00:00"
    },
    {
      "name": "CVE-2018-5344",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T07:19:53+00:00",
      "updated_at": "2023-06-03T07:19:53+00:00"
    },
    {
      "name": "CVE-2017-17558",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T07:20:06+00:00",
      "updated_at": "2023-06-03T07:20:06+00:00"
    },
    {
      "name": "CVE-2017-16649",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T07:22:39+00:00",
      "updated_at": "2023-06-03T07:22:39+00:00"
    },
    {
      "name": "CVE-2017-16912",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T07:26:49+00:00",
      "updated_at": "2023-06-03T07:26:49+00:00"
    },
    {
      "name": "CVE-2017-16650",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T07:35:36+00:00",
      "updated_at": "2023-06-03T07:35:36+00:00"
    },
    {
      "name": "CVE-2017-0861",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T07:53:40+00:00",
      "updated_at": "2023-06-03T07:53:40+00:00"
    },
    {
      "name": "CVE-2018-8043",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T08:01:18+00:00",
      "updated_at": "2023-06-03T08:01:18+00:00"
    },
    {
      "name": "CVE-2017-16532",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T08:53:17+00:00",
      "updated_at": "2023-06-03T08:53:17+00:00"
    },
    {
      "name": "CVE-2017-16911",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T08:56:51+00:00",
      "updated_at": "2023-06-03T08:56:51+00:00"
    },
    {
      "name": "CVE-2017-16528",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T09:06:10+00:00",
      "updated_at": "2023-06-03T09:06:10+00:00"
    },
    {
      "name": "CVE-2017-17450",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T09:19:59+00:00",
      "updated_at": "2023-06-03T09:19:59+00:00"
    },
    {
      "name": "CVE-2017-16914",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T09:49:01+00:00",
      "updated_at": "2023-06-03T09:49:01+00:00"
    },
    {
      "name": "CVE-2017-17448",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T10:27:21+00:00",
      "updated_at": "2023-06-03T10:27:21+00:00"
    },
    {
      "name": "CVE-2017-18208",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T10:46:32+00:00",
      "updated_at": "2023-06-03T10:46:32+00:00"
    },
    {
      "name": "CVE-2018-7191",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T11:16:17+00:00",
      "updated_at": "2023-06-03T11:16:17+00:00"
    },
    {
      "name": "CVE-2017-17862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T11:34:46+00:00",
      "updated_at": "2023-06-03T11:34:46+00:00"
    },
    {
      "name": "CVE-2017-18203",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T11:48:37+00:00",
      "updated_at": "2023-06-03T11:48:37+00:00"
    },
    {
      "name": "CVE-2018-7492",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T12:18:25+00:00",
      "updated_at": "2023-06-03T12:18:25+00:00"
    },
    {
      "name": "CVE-2017-11472",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T13:37:56+00:00",
      "updated_at": "2023-06-03T13:37:56+00:00"
    },
    {
      "name": "CVE-2017-16536",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T15:03:39+00:00",
      "updated_at": "2023-06-03T15:03:39+00:00"
    },
    {
      "name": "CVE-2017-16645",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T15:40:16+00:00",
      "updated_at": "2023-06-03T15:40:16+00:00"
    },
    {
      "name": "CVE-2017-17741",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T15:40:46+00:00",
      "updated_at": "2023-06-03T15:40:46+00:00"
    },
    {
      "name": "CVE-2017-16537",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T16:04:18+00:00",
      "updated_at": "2023-06-03T16:04:18+00:00"
    },
    {
      "name": "CVE-2017-16646",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T16:05:28+00:00",
      "updated_at": "2023-06-03T16:05:28+00:00"
    },
    {
      "name": "CVE-2018-1000026",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T16:21:47+00:00",
      "updated_at": "2023-06-03T16:21:47+00:00"
    },
    {
      "name": "CVE-2017-16913",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T16:22:48+00:00",
      "updated_at": "2023-06-03T16:22:48+00:00"
    },
    {
      "name": "CVE-2018-5333",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T16:48:53+00:00",
      "updated_at": "2023-06-03T16:48:53+00:00"
    },
    {
      "name": "CVE-2017-1000407",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T16:53:24+00:00",
      "updated_at": "2023-06-03T16:53:24+00:00"
    },
    {
      "name": "CVE-2017-17449",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T17:06:53+00:00",
      "updated_at": "2023-06-03T17:06:53+00:00"
    },
    {
      "name": "CVE-2017-16994",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T17:15:39+00:00",
      "updated_at": "2023-06-03T17:15:39+00:00"
    },
    {
      "name": "CVE-2017-17807",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T17:40:49+00:00",
      "updated_at": "2023-06-03T17:40:49+00:00"
    },
    {
      "name": "CVE-2018-6927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T17:43:55+00:00",
      "updated_at": "2023-06-03T17:43:55+00:00"
    },
    {
      "name": "CVE-2017-1000410",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T18:31:14+00:00",
      "updated_at": "2023-06-03T18:31:14+00:00"
    },
    {
      "name": "CVE-2017-18204",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T18:41:28+00:00",
      "updated_at": "2023-06-03T18:41:28+00:00"
    },
    {
      "name": "CVE-2017-7518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T18:55:16+00:00",
      "updated_at": "2023-06-03T18:55:16+00:00"
    },
    {
      "name": "CVE-2018-18386",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "41c38032b7aeb3a69852901f0028fc3c850e5c031324589ae2ee397f01252822",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-119.143",
        "filename": "linux-cloud-tools-common_4.4.0-119.143_all.deb"
      },
      "created_at": "2023-06-03T19:03:39+00:00",
      "updated_at": "2023-06-03T19:03:39+00:00"
    }
  ],
  "risk": 81,
  "vulnerable": 81,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2018-02-13T03:03:10+00:00",
  "updated_at": "2021-03-21T02:03:28+00:00",
  "deleted_at": null
}