Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (82)

linux-cloud-tools-4.4.0-155-lowlatency

Hashes
Linux kernel version specific cloud tools for version 4.4.0-155 This package provides the architecture dependant parts for kernel version locked tools for cloud for version 4.4.0-155 on 32 bit x86.
  • SHA256: 327f4c7f36d4c57425c7b507cf253d7d4851f3eb06e89aabeef33059ff763800
  • SHA1: fe9bd759551b73ac15d4bbed381ecf3791367681
  • MD5: 2568a4d26af8c475fe8752c5d98b01d3
Information
  • Version: 4.4.0-155.182
  • Filename: linux-cloud-tools-4.4.0-155-lowlatency_4.4.0-155.182_i386.deb
  • Size: 480
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-cloud-tools-4.4.0-155

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1566649USN
linux-tools-common
4.4.0-157.185
CVE-2019-2005455USN
linux-tools-common
4.4.0-157.185
CVE-2019-548955USN
linux-tools-common
4.4.0-157.185
CVE-2019-1880598USN
linux-tools-common
4.4.0-157.185
CVE-2020-1072055USN
linux-cloud-tools-common
4.4.0-157.185
CVE-2019-950383USN
linux-tools-common
4.4.0-157.185
CVE-2019-1521649USN
linux-tools-common
4.4.0-157.185
CVE-2019-1996643USN
linux-tools-common
4.4.0-157.185
CVE-2019-1183355USN
linux-tools-common
4.4.0-157.185
CVE-2019-1521949USN
linux-tools-common
4.4.0-157.185
CVE-2019-1188433USN
linux-tools-common
4.4.0-157.185
CVE-2019-1521849USN
linux-tools-common
4.4.0-157.185
CVE-2019-1014278USN
linux-tools-common
4.4.0-157.185
CVE-2019-205478USN
linux-tools-common
4.4.0-157.185
CVE-2018-2083693USN
linux-tools-common
4.4.0-157.185
CVE-2018-2083693USN
USN-4076-1
linux-cloud-tools-common
4.4.0-157.185
CVE-2020-1072055USN
linux-tools-common
4.4.0-157.185
CVE-2019-205478USN
linux-doc
4.4.0-157.185
CVE-2019-1566649USN
linux-doc
4.4.0-157.185
CVE-2019-548955USN
linux-doc
4.4.0-157.185
CVE-2019-1996643USN
linux-doc
4.4.0-157.185
CVE-2019-950383USN
linux-doc
4.4.0-157.185
CVE-2019-1880598USN
linux-doc
4.4.0-157.185
CVE-2019-1521249USN
linux-doc
4.4.0-157.185
CVE-2019-1521949USN
linux-doc
4.4.0-157.185
CVE-2019-1183355USN
linux-doc
4.4.0-157.185
CVE-2019-2005455USN
linux-doc
4.4.0-157.185
CVE-2019-1188433USN
linux-doc
4.4.0-157.185
CVE-2018-2083693USN
linux-doc
4.4.0-157.185
CVE-2020-1072055USN
linux-doc
4.4.0-157.185
CVE-2019-1014278USN
linux-doc
4.4.0-157.185
CVE-2019-1521649USN
linux-doc
4.4.0-157.185
CVE-2019-1521849USN
linux-doc
4.4.0-157.185
CVE-2019-1521249USN
linux-tools-common
4.4.0-157.185
CVE-2018-2083693USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1014278USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1188433USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-205478USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1521949USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1521849USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1566649USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-548955USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-2005455USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1183355USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-950383USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1521249USN
linux-source-4.4.0
4.4.0-157.185
CVE-2020-1072055USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1521649USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1996643USN
linux-source-4.4.0
4.4.0-157.185
CVE-2019-1880598USN
linux-source-4.4.0
4.4.0-157.185
CVE-2018-2083693USN
linux-libc-dev
4.4.0-157.185
CVE-2019-205478USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1183355USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1521949USN
linux-libc-dev
4.4.0-157.185
CVE-2019-2005455USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1521849USN
linux-libc-dev
4.4.0-157.185
CVE-2020-1072055USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1188433USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1880598USN
linux-libc-dev
4.4.0-157.185
CVE-2019-950383USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1566649USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1521649USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1014278USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1521249USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1996643USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1183355USN
linux-libc-dev
4.4.0-157.185
CVE-2019-548955USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1521849USN
linux-libc-dev
4.4.0-157.185
CVE-2019-2005455USN
linux-libc-dev
4.4.0-157.185
CVE-2019-205478USN
linux-libc-dev
4.4.0-157.185
CVE-2019-950383USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1188433USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1566649USN
linux-libc-dev
4.4.0-157.185
CVE-2020-1072055USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1014278USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1996643USN
linux-libc-dev
4.4.0-157.185
CVE-2019-548955USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1880598USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1521649USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1521949USN
linux-libc-dev
4.4.0-157.185
CVE-2019-1521249USN
linux-libc-dev
4.4.0-157.185
CVE-2018-2083693USN
linux-libc-dev
4.4.0-157.185

Raw Object

{
  "sha256": "327f4c7f36d4c57425c7b507cf253d7d4851f3eb06e89aabeef33059ff763800",
  "sha1": "fe9bd759551b73ac15d4bbed381ecf3791367681",
  "md5": "2568a4d26af8c475fe8752c5d98b01d3",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-cloud-tools-4.4.0-155-lowlatency",
  "filename": "linux-cloud-tools-4.4.0-155-lowlatency_4.4.0-155.182_i386.deb",
  "size": 480,
  "description": "Linux kernel version specific cloud tools for version 4.4.0-155\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud for version 4.4.0-155 on\n32 bit x86.",
  "url": null,
  "version": "4.4.0-155.182",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-cloud-tools-4.4.0-155",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-21T15:51:53+00:00",
      "updated_at": "2021-03-21T15:51:53+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-21T21:26:25+00:00",
      "updated_at": "2021-03-21T21:26:25+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T04:24:56+00:00",
      "updated_at": "2021-03-22T04:24:56+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T04:33:58+00:00",
      "updated_at": "2021-03-22T04:33:58+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fa576ecabc2a7ba961a1edb86d32befea261845f4ca9d1d16f0b4f813a724aa3",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-cloud-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T04:35:20+00:00",
      "updated_at": "2021-03-22T04:35:20+00:00"
    },
    {
      "name": "CVE-2019-9503",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T04:45:43+00:00",
      "updated_at": "2021-07-03T02:33:07+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T04:47:59+00:00",
      "updated_at": "2021-07-03T00:42:10+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T04:50:34+00:00",
      "updated_at": "2021-03-22T04:50:34+00:00"
    },
    {
      "name": "CVE-2019-11833",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T04:52:17+00:00",
      "updated_at": "2021-07-03T01:41:41+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T05:15:34+00:00",
      "updated_at": "2021-03-22T05:15:34+00:00"
    },
    {
      "name": "CVE-2019-11884",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T05:23:49+00:00",
      "updated_at": "2021-07-02T22:37:09+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T05:27:01+00:00",
      "updated_at": "2021-07-03T00:29:49+00:00"
    },
    {
      "name": "CVE-2019-10142",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T05:29:02+00:00",
      "updated_at": "2021-07-02T22:54:02+00:00"
    },
    {
      "name": "CVE-2019-2054",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T05:45:06+00:00",
      "updated_at": "2021-07-03T02:58:06+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T06:11:13+00:00",
      "updated_at": "2021-07-02T22:57:30+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "USN",
      "sid": "USN-4076-1",
      "fixed": {
        "sha256": "fa576ecabc2a7ba961a1edb86d32befea261845f4ca9d1d16f0b4f813a724aa3",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-cloud-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T06:53:35+00:00",
      "updated_at": "2021-03-22T06:53:35+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T08:01:05+00:00",
      "updated_at": "2021-03-22T08:01:05+00:00"
    },
    {
      "name": "CVE-2019-2054",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:31:03+00:00",
      "updated_at": "2021-06-29T22:51:09+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:33:53+00:00",
      "updated_at": "2021-03-22T16:33:53+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:37:03+00:00",
      "updated_at": "2021-03-22T16:37:03+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:39:42+00:00",
      "updated_at": "2021-03-22T16:39:42+00:00"
    },
    {
      "name": "CVE-2019-9503",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:41:16+00:00",
      "updated_at": "2021-06-29T23:04:29+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:44:45+00:00",
      "updated_at": "2021-03-22T16:44:45+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:45:36+00:00",
      "updated_at": "2021-06-30T04:01:18+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:54:08+00:00",
      "updated_at": "2021-03-22T16:54:08+00:00"
    },
    {
      "name": "CVE-2019-11833",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T17:01:43+00:00",
      "updated_at": "2021-06-29T22:14:47+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T17:03:46+00:00",
      "updated_at": "2021-03-22T17:03:46+00:00"
    },
    {
      "name": "CVE-2019-11884",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:50:47+00:00",
      "updated_at": "2021-06-29T22:16:58+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-06-29T22:27:15+00:00",
      "updated_at": "2021-06-29T22:27:15+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-06-30T02:10:30+00:00",
      "updated_at": "2021-06-30T02:10:30+00:00"
    },
    {
      "name": "CVE-2019-10142",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:58:01+00:00",
      "updated_at": "2021-06-30T02:42:33+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:59:55+00:00",
      "updated_at": "2021-06-30T03:43:38+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4cf99e59a277bbc2607a0afeec21d4680eb8bca545be32cbd86bff5aa5efe865",
        "name": "linux-doc",
        "version": "4.4.0-157.185",
        "filename": "linux-doc_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-22T16:31:20+00:00",
      "updated_at": "2021-06-30T04:11:46+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2d58a0f11164384d472efbd683682b2f05bf02194ba717670d078b98ba93f8e",
        "name": "linux-tools-common",
        "version": "4.4.0-157.185",
        "filename": "linux-tools-common_4.4.0-157.185_all.deb"
      },
      "created_at": "2021-03-21T16:58:37+00:00",
      "updated_at": "2021-07-03T03:23:47+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T07:05:55+00:00",
      "updated_at": "2022-04-15T07:05:55+00:00"
    },
    {
      "name": "CVE-2019-10142",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T10:12:38+00:00",
      "updated_at": "2022-04-15T10:12:38+00:00"
    },
    {
      "name": "CVE-2019-11884",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T12:54:33+00:00",
      "updated_at": "2022-04-15T12:54:33+00:00"
    },
    {
      "name": "CVE-2019-2054",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T13:33:05+00:00",
      "updated_at": "2022-04-15T13:33:05+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T14:13:37+00:00",
      "updated_at": "2022-04-15T14:13:37+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T16:06:17+00:00",
      "updated_at": "2022-04-15T16:06:17+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T16:23:50+00:00",
      "updated_at": "2022-04-15T16:23:50+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T20:35:12+00:00",
      "updated_at": "2022-04-15T20:35:12+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T21:49:09+00:00",
      "updated_at": "2022-04-15T21:49:09+00:00"
    },
    {
      "name": "CVE-2019-11833",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T22:35:06+00:00",
      "updated_at": "2022-04-15T22:35:06+00:00"
    },
    {
      "name": "CVE-2019-9503",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-15T23:34:07+00:00",
      "updated_at": "2022-04-15T23:34:07+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-16T00:45:20+00:00",
      "updated_at": "2022-04-16T00:45:20+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-16T03:20:25+00:00",
      "updated_at": "2022-04-16T03:20:25+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-16T03:22:38+00:00",
      "updated_at": "2022-04-16T03:22:38+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-16T06:52:05+00:00",
      "updated_at": "2022-04-16T06:52:05+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d69ac8a73927b0ae360b9516a7ece5e55176b6c6c23a6462fd20b6f14ef0f244",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-157.185",
        "filename": "linux-source-4.4.0_4.4.0-157.185_all.deb"
      },
      "created_at": "2022-04-16T07:51:49+00:00",
      "updated_at": "2022-04-16T07:51:49+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2022-11-06T11:32:04+00:00",
      "updated_at": "2022-11-06T11:32:04+00:00"
    },
    {
      "name": "CVE-2019-2054",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-03-02T10:54:19+00:00",
      "updated_at": "2023-03-02T10:54:19+00:00"
    },
    {
      "name": "CVE-2019-11833",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-03-05T10:47:37+00:00",
      "updated_at": "2023-03-05T10:47:37+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T12:59:13+00:00",
      "updated_at": "2023-06-16T12:59:13+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T13:02:25+00:00",
      "updated_at": "2023-06-16T13:02:25+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T13:36:16+00:00",
      "updated_at": "2023-06-16T13:36:16+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T13:39:40+00:00",
      "updated_at": "2023-06-16T13:39:40+00:00"
    },
    {
      "name": "CVE-2019-11884",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T13:50:32+00:00",
      "updated_at": "2023-06-16T13:50:32+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T14:15:13+00:00",
      "updated_at": "2023-06-16T14:15:13+00:00"
    },
    {
      "name": "CVE-2019-9503",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T14:43:42+00:00",
      "updated_at": "2023-06-16T14:43:42+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T15:01:28+00:00",
      "updated_at": "2023-06-16T15:01:28+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T15:01:55+00:00",
      "updated_at": "2023-06-16T15:01:55+00:00"
    },
    {
      "name": "CVE-2019-10142",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T15:08:16+00:00",
      "updated_at": "2023-06-16T15:08:16+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T15:13:28+00:00",
      "updated_at": "2023-06-16T15:13:28+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T15:26:24+00:00",
      "updated_at": "2023-06-16T15:26:24+00:00"
    },
    {
      "name": "CVE-2019-11833",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T15:27:39+00:00",
      "updated_at": "2023-06-16T15:27:39+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "518ccaa1abc112ecd118ab9fd91466aa66bff3c625060204541d5b800f06e7d8",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_i386.deb"
      },
      "created_at": "2023-06-16T15:30:58+00:00",
      "updated_at": "2023-06-16T15:30:58+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T12:18:53+00:00",
      "updated_at": "2023-06-18T12:18:53+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T12:20:21+00:00",
      "updated_at": "2023-06-18T12:20:21+00:00"
    },
    {
      "name": "CVE-2019-2054",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T12:21:15+00:00",
      "updated_at": "2023-06-18T12:21:15+00:00"
    },
    {
      "name": "CVE-2019-9503",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T12:30:46+00:00",
      "updated_at": "2023-06-18T12:30:46+00:00"
    },
    {
      "name": "CVE-2019-11884",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T12:43:44+00:00",
      "updated_at": "2023-06-18T12:43:44+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T12:51:36+00:00",
      "updated_at": "2023-06-18T12:51:36+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T12:54:43+00:00",
      "updated_at": "2023-06-18T12:54:43+00:00"
    },
    {
      "name": "CVE-2019-10142",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T13:05:47+00:00",
      "updated_at": "2023-06-18T13:05:47+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T13:18:35+00:00",
      "updated_at": "2023-06-18T13:18:35+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T13:24:12+00:00",
      "updated_at": "2023-06-18T13:24:12+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T13:32:26+00:00",
      "updated_at": "2023-06-18T13:32:26+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T13:57:03+00:00",
      "updated_at": "2023-06-18T13:57:03+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T14:03:58+00:00",
      "updated_at": "2023-06-18T14:03:58+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T14:09:01+00:00",
      "updated_at": "2023-06-18T14:09:01+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ccda7c98805161826b9337f2aad380bf88ea2f7d71d85117df26ab527a7a36",
        "name": "linux-libc-dev",
        "version": "4.4.0-157.185",
        "filename": "linux-libc-dev_4.4.0-157.185_amd64.deb"
      },
      "created_at": "2023-06-18T14:26:54+00:00",
      "updated_at": "2023-06-18T14:26:54+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-03T09:14:52+00:00",
  "updated_at": "2021-03-21T05:49:06+00:00",
  "deleted_at": null
}