Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (54)

linux-cloud-tools-4.4.0-157-lowlatency

Hashes
Linux kernel version specific cloud tools for version 4.4.0-157 This package provides the architecture dependant parts for kernel version locked tools for cloud for version 4.4.0-157 on 64 bit x86.
  • SHA256: 55ea3f9285efe407dbfad0bd0b72d347e0d0400e7a3cf395d74424c4336e4375
  • SHA1: 0c1f1810e1626df5e76cc70262795cb13001ff6e
  • MD5: 8515dd2925ba21c65ba585338c1271e5
Information
  • Version: 4.4.0-157.185
  • Filename: linux-cloud-tools-4.4.0-157-lowlatency_4.4.0-157.185_amd64.deb
  • Size: 480
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-cloud-tools-4.4.0-157

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1580747USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1261447USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1159970USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-112555USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1012698USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-950681USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1327278USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-384688USN
linux-source-4.4.0
4.4.0-159.187
CVE-2018-538368USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1159970USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1580747USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1327278USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1012698USN
linux-libc-dev
4.4.0-159.187
CVE-2018-538368USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1261447USN
linux-libc-dev
4.4.0-159.187
CVE-2019-950681USN
linux-libc-dev
4.4.0-159.187
CVE-2019-112555USN
linux-libc-dev
4.4.0-159.187
CVE-2019-384688USN
linux-libc-dev
4.4.0-159.187
CVE-2019-384688USN
linux-libc-dev
4.4.0-159.187
CVE-2019-112555USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1159970USN
linux-libc-dev
4.4.0-159.187
CVE-2019-950681USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1580747USN
linux-libc-dev
4.4.0-159.187
CVE-2018-538368USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1261447USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1012698USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1327278USN
linux-libc-dev
4.4.0-159.187
CVE-2019-112555USN
linux-doc
4.4.0-159.187
CVE-2019-1580747USN
linux-doc
4.4.0-159.187
CVE-2018-538368USN
linux-doc
4.4.0-159.187
CVE-2019-1012698USN
linux-doc
4.4.0-159.187
CVE-2019-1159970USN
linux-doc
4.4.0-159.187
CVE-2019-1261447USN
linux-doc
4.4.0-159.187
CVE-2019-950681USN
linux-doc
4.4.0-159.187
CVE-2019-384688USN
linux-doc
4.4.0-159.187
CVE-2019-1327278USN
linux-doc
4.4.0-159.187
CVE-2019-950681USN
linux-tools-host
4.4.0-159.187
CVE-2019-1261447USN
linux-tools-host
4.4.0-159.187
CVE-2019-384688USN
linux-tools-host
4.4.0-159.187
CVE-2019-1159970USN
linux-tools-host
4.4.0-159.187
CVE-2019-1012698USN
linux-tools-host
4.4.0-159.187
CVE-2019-112555USN
linux-tools-host
4.4.0-159.187
CVE-2018-538368USN
linux-tools-host
4.4.0-159.187
CVE-2019-1327278USN
linux-tools-host
4.4.0-159.187
CVE-2019-1580747USN
linux-tools-host
4.4.0-159.187
CVE-2019-1012698USN
linux-tools-common
4.4.0-159.187
CVE-2019-950681USN
linux-tools-common
4.4.0-159.187
CVE-2019-384688USN
linux-tools-common
4.4.0-159.187
CVE-2019-1580747USN
linux-tools-common
4.4.0-159.187
CVE-2019-1159970USN
linux-tools-common
4.4.0-159.187
CVE-2019-1261447USN
linux-tools-common
4.4.0-159.187
CVE-2019-1327278USN
linux-tools-common
4.4.0-159.187
CVE-2019-112555USN
linux-tools-common
4.4.0-159.187
CVE-2018-538368USN
linux-tools-common
4.4.0-159.187

Raw Object

{
  "sha256": "55ea3f9285efe407dbfad0bd0b72d347e0d0400e7a3cf395d74424c4336e4375",
  "sha1": "0c1f1810e1626df5e76cc70262795cb13001ff6e",
  "md5": "8515dd2925ba21c65ba585338c1271e5",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-cloud-tools-4.4.0-157-lowlatency",
  "filename": "linux-cloud-tools-4.4.0-157-lowlatency_4.4.0-157.185_amd64.deb",
  "size": 480,
  "description": "Linux kernel version specific cloud tools for version 4.4.0-157\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud for version 4.4.0-157 on\n64 bit x86.",
  "url": null,
  "version": "4.4.0-157.185",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-cloud-tools-4.4.0-157",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T04:27:03+00:00",
      "updated_at": "2021-03-22T04:27:03+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T04:36:18+00:00",
      "updated_at": "2021-07-08T00:24:59+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:15:05+00:00",
      "updated_at": "2021-07-08T00:48:57+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:15:56+00:00",
      "updated_at": "2021-07-07T23:18:49+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:20:09+00:00",
      "updated_at": "2021-07-07T22:40:57+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:24:20+00:00",
      "updated_at": "2021-07-08T03:39:01+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:25:28+00:00",
      "updated_at": "2021-07-08T02:52:28+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:31:15+00:00",
      "updated_at": "2021-07-07T23:04:10+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:52:31+00:00",
      "updated_at": "2021-07-08T00:26:15+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-29T22:17:35+00:00",
      "updated_at": "2021-06-29T22:17:35+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-29T22:19:05+00:00",
      "updated_at": "2021-06-29T22:19:05+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-29T23:49:56+00:00",
      "updated_at": "2021-06-29T23:49:56+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T01:39:04+00:00",
      "updated_at": "2021-06-30T01:39:04+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T03:01:34+00:00",
      "updated_at": "2021-06-30T03:01:34+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T03:17:16+00:00",
      "updated_at": "2021-06-30T03:17:16+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T03:43:28+00:00",
      "updated_at": "2021-06-30T03:43:28+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T03:55:13+00:00",
      "updated_at": "2021-06-30T03:55:13+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T04:37:07+00:00",
      "updated_at": "2021-06-30T04:37:07+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T00:03:26+00:00",
      "updated_at": "2021-07-02T00:03:26+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T00:49:34+00:00",
      "updated_at": "2021-07-02T00:49:34+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T00:56:35+00:00",
      "updated_at": "2021-07-02T00:56:35+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T02:05:19+00:00",
      "updated_at": "2021-07-02T02:05:19+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T02:06:30+00:00",
      "updated_at": "2021-07-02T02:06:30+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T02:08:07+00:00",
      "updated_at": "2021-07-02T02:08:07+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T02:59:15+00:00",
      "updated_at": "2021-07-02T02:59:15+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T03:50:05+00:00",
      "updated_at": "2021-07-02T03:50:05+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T04:30:50+00:00",
      "updated_at": "2021-07-02T04:30:50+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-06T22:38:13+00:00",
      "updated_at": "2021-07-06T22:38:13+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-06T23:07:31+00:00",
      "updated_at": "2021-07-06T23:07:31+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-06T23:09:53+00:00",
      "updated_at": "2021-07-06T23:09:53+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-06T23:18:46+00:00",
      "updated_at": "2021-07-06T23:18:46+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-07T03:18:59+00:00",
      "updated_at": "2021-07-07T03:18:59+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-07T03:26:15+00:00",
      "updated_at": "2021-07-07T03:26:15+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-07T03:33:56+00:00",
      "updated_at": "2021-07-07T03:33:56+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-07T03:44:44+00:00",
      "updated_at": "2021-07-07T03:44:44+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-07T03:49:13+00:00",
      "updated_at": "2021-07-07T03:49:13+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T22:44:34+00:00",
      "updated_at": "2021-07-17T22:44:34+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T23:06:40+00:00",
      "updated_at": "2021-07-17T23:06:40+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T23:17:31+00:00",
      "updated_at": "2021-07-17T23:17:31+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T23:27:32+00:00",
      "updated_at": "2021-07-17T23:27:32+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T23:27:47+00:00",
      "updated_at": "2021-07-17T23:27:47+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-18T00:05:53+00:00",
      "updated_at": "2021-07-18T00:05:53+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-18T00:38:54+00:00",
      "updated_at": "2021-07-18T00:38:54+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-18T00:39:38+00:00",
      "updated_at": "2021-07-18T00:39:38+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-18T01:09:14+00:00",
      "updated_at": "2021-07-18T01:09:14+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-11-05T05:00:40+00:00",
      "updated_at": "2021-11-05T05:00:40+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-11-12T03:42:05+00:00",
      "updated_at": "2021-11-12T03:42:05+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2023-01-27T21:49:54+00:00",
      "updated_at": "2023-01-27T21:49:54+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2023-01-27T21:53:26+00:00",
      "updated_at": "2023-01-27T21:53:26+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2023-01-27T22:41:14+00:00",
      "updated_at": "2023-01-27T22:41:14+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2023-01-27T23:52:14+00:00",
      "updated_at": "2023-01-27T23:52:14+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2023-01-28T00:35:52+00:00",
      "updated_at": "2023-01-28T00:35:52+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2023-01-28T01:42:36+00:00",
      "updated_at": "2023-01-28T01:42:36+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2023-01-28T02:06:10+00:00",
      "updated_at": "2023-01-28T02:06:10+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-23T13:02:11+00:00",
  "updated_at": "2021-03-20T18:28:09+00:00",
  "deleted_at": null
}