Zercurity data services
  • Summary
  • Applications (29)
  • Packages (0)
  • Vulnerabilities (107)

linux-headers-4.4.0-166-generic

Hashes
Linux kernel headers for version 4.4.0 on 32 bit x86 SMP This package provides kernel header files for version 4.4.0 on 32 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.4.0-166/debian.README.gz for details.
  • SHA256: 5ad389214497bd2a69a9d23fa40a4b620fa2e1c02a520bc7a36f19738ae0398a
  • SHA1: 77edab79a3ea9212b09122798bb9927a1f282b71
  • MD5: 38c194068e7a766ec48fa2620f8fe650
Information
  • Version: 4.4.0-166.195
  • Filename: linux-headers-4.4.0-166-generic_4.4.0-166.195_i386.deb
  • Size: 7016
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-headers-4.4.0-166, libc6 (>= 2.11), libssl1.0.0 (>= 1.0.0)

Applications

NameTypeArchSizeRisk
sortextable
/usr/src/linux-headers-4.4.0-166-generic/scripts/sortextable
127160
kallsyms
/usr/src/linux-headers-4.4.0-166-generic/scripts/kallsyms
173080
recordmcount
/usr/src/linux-headers-4.4.0-166-generic/scripts/recordmcount
224120
conmakehash
/usr/src/linux-headers-4.4.0-166-generic/scripts/conmakehash
120560
extract-cert
/usr/src/linux-headers-4.4.0-166-generic/scripts/extract-cert
129680
asn1_compiler
/usr/src/linux-headers-4.4.0-166-generic/scripts/asn1_compiler
260080
sign-file
/usr/src/linux-headers-4.4.0-166-generic/scripts/sign-file
135240
insert-sys-cert
/usr/src/linux-headers-4.4.0-166-generic/scripts/insert-sys-cert
172280
bin2c
/usr/src/linux-headers-4.4.0-166-generic/scripts/basic/bin2c
74680
fixdep
/usr/src/linux-headers-4.4.0-166-generic/scripts/basic/fixdep
124360
genksyms
/usr/src/linux-headers-4.4.0-166-generic/scripts/genksyms/genksyms
533240
genksyms.o
/usr/src/linux-headers-4.4.0-166-generic/scripts/genksyms/genksyms.o
163920
lex.lex.o
/usr/src/linux-headers-4.4.0-166-generic/scripts/genksyms/lex.lex.o
261000
parse.tab.o
/usr/src/linux-headers-4.4.0-166-generic/scripts/genksyms/parse.tab.o
187520
mdp
/usr/src/linux-headers-4.4.0-166-generic/scripts/selinux/mdp/mdp
196040
genheaders
/usr/src/linux-headers-4.4.0-166-generic/scripts/selinux/genheaders/genheaders
200320
file2alias.o
/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/file2alias.o
284760
sumversion.o
/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/sumversion.o
82840
modpost
/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/modpost
740160
empty.o
/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/empty.o
6600
modpost.o
/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/modpost.o
397160
mk_elfconfig
/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/mk_elfconfig
76200
zconf.tab.o
/usr/src/linux-headers-4.4.0-166-generic/scripts/kconfig/zconf.tab.o
1196160
conf
/usr/src/linux-headers-4.4.0-166-generic/scripts/kconfig/conf
1179880
conf.o
/usr/src/linux-headers-4.4.0-166-generic/scripts/kconfig/conf.o
164400
relocs
/usr/src/linux-headers-4.4.0-166-generic/arch/x86/tools/relocs
301600
relocs_64.o
/usr/src/linux-headers-4.4.0-166-generic/arch/x86/tools/relocs_64.o
145840
relocs_common.o
/usr/src/linux-headers-4.4.0-166-generic/arch/x86/tools/relocs_common.o
27280
relocs_32.o
/usr/src/linux-headers-4.4.0-166-generic/arch/x86/tools/relocs_32.o
133880

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1220765USN
linux-tools-common
4.4.0-168.197
CVE-2018-1220765USN
linux-tools-host
4.4.0-168.197
CVE-2018-1220765USN
linux-libc-dev
4.4.0-168.197
CVE-2019-221578USN
linux-tools-common
4.4.0-168.197
CVE-2019-1868078USN
linux-tools-common
4.4.0-168.197
CVE-2019-1952549USN
linux-tools-common
4.4.0-168.197
CVE-2019-1674698USN
linux-tools-common
4.4.0-168.197
CVE-2019-1952861USN
linux-tools-common
4.4.0-168.197
CVE-2019-1705233USN
linux-tools-common
4.4.0-168.197
CVE-2019-1509849USN
linux-tools-common
4.4.0-168.197
CVE-2019-1952349USN
linux-tools-common
4.4.0-168.197
CVE-2019-1113565USN
linux-tools-common
4.4.0-168.197
CVE-2019-1766688USN
linux-tools-common
4.4.0-168.197
CVE-2019-1705633USN
linux-tools-common
4.4.0-168.197
CVE-2019-1953324USN
linux-tools-common
4.4.0-168.197
CVE-2019-015455USN
linux-tools-common
4.4.0-168.197
CVE-2019-1705433USN
linux-tools-common
4.4.0-168.197
CVE-2019-1705333USN
linux-tools-common
4.4.0-168.197
CVE-2019-1880655USN
linux-tools-common
4.4.0-168.197
CVE-2019-1705533USN
linux-tools-common
4.4.0-168.197
CVE-2019-1509849USN
USN-4186-2
CVE-2019-1952861USN
CVE-2018-1220765USN
USN-4186-2
CVE-2019-1705433USN
USN-4186-2
CVE-2019-1953324USN
CVE-2019-1674698USN
USN-4210-1
CVE-2019-1705633USN
USN-4186-2
CVE-2019-1705233USN
USN-4186-2
CVE-2019-221578USN
USN-4186-1
CVE-2019-1868078USN
CVE-2019-1952549USN
CVE-2019-1113565USN
USN-4188-1
CVE-2019-1952349USN
CVE-2019-015455USN
USN-4186-2
CVE-2019-1766688USN
USN-4186-2
CVE-2019-1880655USN
CVE-2019-1705533USN
USN-4186-2
CVE-2019-1705333USN
USN-4186-2
CVE-2019-1674698USN
USN-4210-1
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1952549USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1868078USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1952349USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1953324USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1705233USN
USN-4186-2
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1952861USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-221578USN
USN-4186-1
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1766688USN
USN-4186-2
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1705533USN
USN-4186-2
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1705333USN
USN-4186-2
linux-source-4.4.0
4.4.0-168.197
CVE-2019-015455USN
USN-4186-2
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1509849USN
USN-4186-2
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1705633USN
USN-4186-2
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1705433USN
USN-4186-2
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1880655USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1113565USN
USN-4188-1
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1952349USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1766688USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705433USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952861USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1509849USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952549USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1674698USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705633USN
linux-libc-dev
4.4.0-168.197
CVE-2019-015455USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705333USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705233USN
linux-libc-dev
4.4.0-168.197
CVE-2019-221578USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1880655USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705533USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1868078USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1113565USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1953324USN
linux-libc-dev
4.4.0-168.197
CVE-2018-1220765USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1880655USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705333USN
linux-libc-dev
4.4.0-168.197
CVE-2019-221578USN
linux-libc-dev
4.4.0-168.197
CVE-2019-015455USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705633USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1868078USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1953324USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952349USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952549USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705433USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1674698USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705233USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1113565USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705533USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1509849USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952861USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1766688USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705633USN
linux-tools-host
4.4.0-168.197
CVE-2019-1705333USN
linux-tools-host
4.4.0-168.197
CVE-2019-1766688USN
linux-tools-host
4.4.0-168.197
CVE-2019-1674698USN
linux-tools-host
4.4.0-168.197
CVE-2019-1705433USN
linux-tools-host
4.4.0-168.197
CVE-2019-1952861USN
linux-tools-host
4.4.0-168.197
CVE-2019-1952549USN
linux-tools-host
4.4.0-168.197
CVE-2019-1113565USN
linux-tools-host
4.4.0-168.197
CVE-2019-1705233USN
linux-tools-host
4.4.0-168.197
CVE-2019-1953324USN
linux-tools-host
4.4.0-168.197
CVE-2019-1705533USN
linux-tools-host
4.4.0-168.197
CVE-2019-1880655USN
linux-tools-host
4.4.0-168.197
CVE-2019-221578USN
linux-tools-host
4.4.0-168.197
CVE-2019-1509849USN
linux-tools-host
4.4.0-168.197
CVE-2019-015455USN
linux-tools-host
4.4.0-168.197
CVE-2019-1952349USN
linux-tools-host
4.4.0-168.197
CVE-2019-1868078USN
linux-tools-host
4.4.0-168.197

Raw Object

{
  "sha256": "5ad389214497bd2a69a9d23fa40a4b620fa2e1c02a520bc7a36f19738ae0398a",
  "sha1": "77edab79a3ea9212b09122798bb9927a1f282b71",
  "md5": "38c194068e7a766ec48fa2620f8fe650",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-headers-4.4.0-166-generic",
  "filename": "linux-headers-4.4.0-166-generic_4.4.0-166.195_i386.deb",
  "size": 7016,
  "description": "Linux kernel headers for version 4.4.0 on 32 bit x86 SMP\nThis package provides kernel header files for version 4.4.0 on\n32 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-4.4.0-166/debian.README.gz for details.",
  "url": null,
  "version": "4.4.0-166.195",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-headers-4.4.0-166, libc6 (>= 2.11), libssl1.0.0 (>= 1.0.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/sortextable",
      "sha256": "65a14d5357ee24b12e5bf1b742e3b37e1a40d28a409c7ebe263ebf8aa9e65945",
      "sha1": "59db3377778fb85df622de50dfa2b899dfe43c05",
      "md5": "e9fde441a47ad199bf6194229b4474ab",
      "name": "sortextable",
      "size": 12716,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/kallsyms",
      "sha256": "b4ff4ad9bace5a30608f20eb86b4caead1f5bacae89fe5e9aae6d745727cbf5c",
      "sha1": "c590c93d234e2428750c53b1d8f72d2e02da6d31",
      "md5": "f3aeb9f857b42cb41a832cbb728b0b1b",
      "name": "kallsyms",
      "size": 17308,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/recordmcount",
      "sha256": "89ab900d2c6b24187b7203e49a8c312189e3e01d7f345d67dd668afbda2fb169",
      "sha1": "146cfd1533295186144fd1a6fbfb34ea13c72551",
      "md5": "41f143c4057255237f1b66b87cad8274",
      "name": "recordmcount",
      "size": 22412,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/conmakehash",
      "sha256": "45b71b885ff90f8c3f68650c8300cabf97ff64de726578dec20ac65aa9d090e7",
      "sha1": "d4a0a2fe65af8a80417fdec0c411b3fbc15c6dda",
      "md5": "030af850910ca3ec05c5fc7875e4dc31",
      "name": "conmakehash",
      "size": 12056,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/extract-cert",
      "sha256": "f74b694539fc1bf3f048652a013c2ee383b0ef5392882f6628dcf0cf03075611",
      "sha1": "b8472314d19c118937fb75c923ba522b9637e23d",
      "md5": "db7f9ee1221ca0a25b90be55ac02f20a",
      "name": "extract-cert",
      "size": 12968,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/asn1_compiler",
      "sha256": "c3ebe284eb423968ebab585620f81edfd1a54affb03aadd92e2e357f885466e5",
      "sha1": "6ff5c4d299e062d756705d3d53644b78377ab6be",
      "md5": "495746d09b112b67644d7269b2bb186d",
      "name": "asn1_compiler",
      "size": 26008,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/sign-file",
      "sha256": "4f1f313d9d199e9dab60f593288bffaf4065c10e76b264da892223737fee27a0",
      "sha1": "4e81b4cee147a6e5e6146c417919af5220de2ba8",
      "md5": "bdcd55cb02ea4b75a0b946c98c496b96",
      "name": "sign-file",
      "size": 13524,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/insert-sys-cert",
      "sha256": "008b210f720cb1ee30a95aaf9d485d4e2553a35aecd04dfed6e1c36f950c5c35",
      "sha1": "cac86fca19543eacccb47e3cbdfd1edc04358731",
      "md5": "998bcf587c1db68a744dabba84b43072",
      "name": "insert-sys-cert",
      "size": 17228,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/basic/bin2c",
      "sha256": "e7f1ec15bcf785089e850942bec46b344766995ed990e60a219451fbfce30d10",
      "sha1": "0807cd769f2b261aa8d2eb111bf36630773ecaa6",
      "md5": "a53e62fa3b9d9438415c1efca335aa51",
      "name": "bin2c",
      "size": 7468,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/basic/fixdep",
      "sha256": "e61a2ca316ea008d1464b14498d0d62ad2d9b5a3760e9b41024fb8b83d8c30b8",
      "sha1": "6f728d7576f3c6cdefc650dba70cf074f01a1640",
      "md5": "10aca539314657bfc0ee2f2508f20ec9",
      "name": "fixdep",
      "size": 12436,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/genksyms/genksyms",
      "sha256": "21d23f65abf9dface1496f55cba81d82aab4dd614963b15b3607f078994013f7",
      "sha1": "c108e2ab303fabe327210efa9b829eb64fa510f3",
      "md5": "db85562a177fe37b0f9bad333886586c",
      "name": "genksyms",
      "size": 53324,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/genksyms/genksyms.o",
      "sha256": "c10c09a4f0b8a8123e82cb9078d5b03ad49c19c0288727889d435a111e999774",
      "sha1": "c7121b2b3bfe37b6c7562d8faed7d6c0757e72fd",
      "md5": "d810922ad27b5ed1c531462e66abbdf2",
      "name": "genksyms.o",
      "size": 16392,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/genksyms/lex.lex.o",
      "sha256": "8da7df2af967daee7b13bac8ae30d76036f53e34ba991820f4fd5731931fd044",
      "sha1": "5e8b915e648299ff0bfe86632958cf3ffc8041de",
      "md5": "fbfd3062fcb1402527e8fc95fb8c9b90",
      "name": "lex.lex.o",
      "size": 26100,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/genksyms/parse.tab.o",
      "sha256": "ce803c001461a72ee9242aab9a1c3212694256ffb11bcc1018dd5eb01d6c533b",
      "sha1": "d7a5c5a7bfd21b2bdc1b6abafa6ebdeeccdb0dbd",
      "md5": "66d026836f1246e8296d9fc59f24ae4b",
      "name": "parse.tab.o",
      "size": 18752,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/selinux/mdp/mdp",
      "sha256": "97d2c8cb4c5554244aca62706c7186f731587d75fdd4258d001662a7f17d745f",
      "sha1": "b6260c5c0bb0dcb867b8953c483e253322d00c4e",
      "md5": "7a5ad2a026f4fb53c6b377a02509aa41",
      "name": "mdp",
      "size": 19604,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/selinux/genheaders/genheaders",
      "sha256": "e0c50d7cdd0d17ec3cc25e36c92808114b7fae33c99b6716be23f048cc725b65",
      "sha1": "ea473f044e594da3247ea38265e9585653d53c4f",
      "md5": "c88ae4d867f28aafd97de07e7df96291",
      "name": "genheaders",
      "size": 20032,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/file2alias.o",
      "sha256": "5288bc7c04fd196c311a651ea85119ad29ba03cf4a870c1650570362649d68dc",
      "sha1": "c1bb12bfc8ac0b9916c387480015b2b4ef3c6bd7",
      "md5": "0d71812d2f9f497073edc6e3df00650c",
      "name": "file2alias.o",
      "size": 28476,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/sumversion.o",
      "sha256": "de9ff4ba65ee5af4f9da6b672e7429f247a16c0a406ccbd43366afa1c2a3895d",
      "sha1": "1ff846c0cb028b21cf60639f3d3ae186c48504f5",
      "md5": "5b20b9a8df87ff824d148b08e3d09c16",
      "name": "sumversion.o",
      "size": 8284,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/modpost",
      "sha256": "c8f910b37775265a5ec7158fd80d8eedaef33188918e544e1ba50c1229cbfe0c",
      "sha1": "7e2adc1ecfc021d989e8a9cc85fe53f225f57243",
      "md5": "1147ae3578ab74e22ade539e08fa771d",
      "name": "modpost",
      "size": 74016,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/empty.o",
      "sha256": "f8df23ca9b9b9c87fa2ab3ae9e96c83e6e3351f7ea8920c3fe8b059bba56811c",
      "sha1": "23bf02aa5e6d539e429f7e38514a55237b9bc8e9",
      "md5": "2d8a1a10db2ba9566871144c11a473e9",
      "name": "empty.o",
      "size": 660,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/modpost.o",
      "sha256": "b17a607fedcee5f337bc1046d3577d9ad28666f4ed8a5ac5689360fd91a8a5ed",
      "sha1": "ff3bcfdfc99ad2b290996a7e1839d0dd10087687",
      "md5": "517d73b5c9f2dc2435e7896664f4af49",
      "name": "modpost.o",
      "size": 39716,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/mod/mk_elfconfig",
      "sha256": "11896bb3823cc8c99c771cd18e603a8d54d0a8db8fee978f455f3dc9646ca09e",
      "sha1": "a293691483cf65943ff853f3e9e534de2023c669",
      "md5": "e8602261c94fe6ac887dd03b2363061e",
      "name": "mk_elfconfig",
      "size": 7620,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/kconfig/zconf.tab.o",
      "sha256": "2669cdb3af2211248791ed7952385f30f53d1595d9d77143f16ee8aae418ac61",
      "sha1": "84fd953080d3663748d48f678ed5c953488d8ba3",
      "md5": "d01f8c11b7e28d084a8236b831eb7c4f",
      "name": "zconf.tab.o",
      "size": 119616,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/kconfig/conf",
      "sha256": "fafce3e175a2b6447f4b96ea63b9e7fc49d8f64f3995b01578a9dddea3179a81",
      "sha1": "3dd73f67fa5c476eb915f786f7223fab82325397",
      "md5": "9eafaf7bd7d369ce998aa5c542071c2d",
      "name": "conf",
      "size": 117988,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/scripts/kconfig/conf.o",
      "sha256": "e34a393cad3a64d1d246dfb2c6b90c3042a0f1886f96a9141ef2b120f022f68a",
      "sha1": "d3be71d4b9eb328bcc91534b9cf93a77818af5eb",
      "md5": "4c30c87f63a31cc3f7baf99c2dd16c59",
      "name": "conf.o",
      "size": 16440,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/arch/x86/tools/relocs",
      "sha256": "3d5667a11d3d7390aba449da291c556b330212cff2cbd8fc69d15d8eb35e1c8d",
      "sha1": "25b39d6d07d7372afeb0a4876d82d74b3f9d0abc",
      "md5": "fc4047dfcb05c4a3ec38b38b97c2c238",
      "name": "relocs",
      "size": 30160,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/arch/x86/tools/relocs_64.o",
      "sha256": "657e6d00ac89d7cd4848753bf63900b8083d2aa2ad001713e0d64d674b56f2ea",
      "sha1": "62d4cffc4a06ea90c51c4506c582825386b89c10",
      "md5": "63dad1c2b46c904b7cab4ef44dbb5102",
      "name": "relocs_64.o",
      "size": 14584,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/arch/x86/tools/relocs_common.o",
      "sha256": "9dcdd5d79c50198dfe06eb35d4f9e3b2b183e42eb2647eb198166fbecf21be62",
      "sha1": "79613cdd504bcf8bac1ed512505bce55a4156054",
      "md5": "ef1052fdd9ed9f3ff389901a63df79e3",
      "name": "relocs_common.o",
      "size": 2728,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-166-generic/arch/x86/tools/relocs_32.o",
      "sha256": "ebc7c848cb8dad5d4ea055406615bc99df6bd0e86c2141288e922e7c81611e16",
      "sha1": "1a1a211bf7a7a78dfeddb02d8cfc338fd79e43ca",
      "md5": "dc9e5fe8e9f3c1eae423432368591bb9",
      "name": "relocs_32.o",
      "size": 13388,
      "description": null,
      "package": 1995884,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T09:58:26+00:00",
      "updated_at": "2021-03-20T09:58:26+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-08-07T00:06:02+00:00",
      "updated_at": "2021-08-07T00:06:02+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-08-19T02:12:08+00:00",
      "updated_at": "2021-08-19T02:12:08+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-16T15:01:32+00:00",
      "updated_at": "2021-07-16T15:01:32+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-25T14:14:41+00:00",
      "updated_at": "2021-10-25T14:14:41+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-25T17:01:49+00:00",
      "updated_at": "2021-10-25T17:01:49+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-25T19:05:30+00:00",
      "updated_at": "2021-10-25T19:05:30+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-25T19:20:25+00:00",
      "updated_at": "2021-10-25T19:20:25+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-25T20:22:42+00:00",
      "updated_at": "2021-10-25T20:22:42+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-25T20:31:38+00:00",
      "updated_at": "2021-10-25T20:31:38+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-25T22:05:57+00:00",
      "updated_at": "2021-10-25T22:05:57+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-25T23:02:32+00:00",
      "updated_at": "2021-10-25T23:02:32+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-25T23:04:49+00:00",
      "updated_at": "2021-10-25T23:04:49+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-26T00:28:13+00:00",
      "updated_at": "2021-10-26T00:28:13+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-26T01:31:29+00:00",
      "updated_at": "2021-10-26T01:31:29+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-26T02:07:40+00:00",
      "updated_at": "2021-10-26T02:07:40+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-26T03:58:16+00:00",
      "updated_at": "2021-10-26T03:58:16+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-26T04:10:49+00:00",
      "updated_at": "2021-10-26T04:10:49+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-26T05:36:25+00:00",
      "updated_at": "2021-10-26T05:36:25+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-26T06:40:19+00:00",
      "updated_at": "2021-10-26T06:40:19+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b990a74658ee3d7ea98fde204dff91d9ab9aed03da73a94aedfcf52f0e6d9e",
        "name": "linux-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-10-26T07:07:19+00:00",
      "updated_at": "2021-10-26T07:07:19+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-21T01:28:54+00:00",
      "updated_at": "2021-03-21T01:28:54+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T01:41:32+00:00",
      "updated_at": "2021-03-21T01:41:32+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-21T04:00:55+00:00",
      "updated_at": "2021-03-21T04:00:55+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-21T15:12:54+00:00",
      "updated_at": "2021-03-21T15:12:54+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:33:35+00:00",
      "updated_at": "2021-03-22T04:33:35+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4210-1",
      "fixed": null,
      "created_at": "2021-03-22T04:40:21+00:00",
      "updated_at": "2021-03-22T04:40:21+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T04:45:14+00:00",
      "updated_at": "2021-03-22T04:45:14+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:11:19+00:00",
      "updated_at": "2021-03-22T05:11:19+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4186-1",
      "fixed": null,
      "created_at": "2021-03-22T05:15:27+00:00",
      "updated_at": "2021-03-22T05:15:27+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:17:15+00:00",
      "updated_at": "2021-03-22T05:17:15+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:18:07+00:00",
      "updated_at": "2021-03-22T05:18:07+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4188-1",
      "fixed": null,
      "created_at": "2021-03-22T05:23:26+00:00",
      "updated_at": "2021-03-22T05:23:26+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:24:03+00:00",
      "updated_at": "2021-03-22T05:24:03+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:27:56+00:00",
      "updated_at": "2021-03-22T05:27:56+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:29:35+00:00",
      "updated_at": "2021-03-22T05:29:35+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:30:32+00:00",
      "updated_at": "2021-03-22T05:30:32+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:41:48+00:00",
      "updated_at": "2021-03-22T05:41:48+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": null,
      "created_at": "2021-03-22T05:42:43+00:00",
      "updated_at": "2021-03-22T05:42:43+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4210-1",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:05:20+00:00",
      "updated_at": "2021-03-24T16:05:20+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:06:49+00:00",
      "updated_at": "2021-03-24T16:06:49+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:12:20+00:00",
      "updated_at": "2021-03-24T16:12:20+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:13:11+00:00",
      "updated_at": "2021-03-24T16:13:11+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:13:24+00:00",
      "updated_at": "2021-03-24T16:13:24+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:13:48+00:00",
      "updated_at": "2021-03-24T16:13:48+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:17:52+00:00",
      "updated_at": "2021-03-24T16:17:52+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4186-1",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:18:25+00:00",
      "updated_at": "2021-03-24T16:18:25+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:23:39+00:00",
      "updated_at": "2021-03-24T16:23:39+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:27:34+00:00",
      "updated_at": "2021-03-24T16:27:34+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:28:05+00:00",
      "updated_at": "2021-03-24T16:28:05+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:30:53+00:00",
      "updated_at": "2021-03-24T16:30:53+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:31:48+00:00",
      "updated_at": "2021-03-24T16:31:48+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:32:53+00:00",
      "updated_at": "2021-03-24T16:32:53+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:34:55+00:00",
      "updated_at": "2021-03-24T16:34:55+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:36:50+00:00",
      "updated_at": "2021-03-24T16:36:50+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4188-1",
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-24T16:37:39+00:00",
      "updated_at": "2021-03-24T16:37:39+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-29T21:45:50+00:00",
      "updated_at": "2021-06-29T21:45:50+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-29T22:18:39+00:00",
      "updated_at": "2021-06-29T22:18:39+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-29T22:45:20+00:00",
      "updated_at": "2021-06-29T22:45:20+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-29T22:57:35+00:00",
      "updated_at": "2021-06-29T22:57:35+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-29T23:41:06+00:00",
      "updated_at": "2021-06-29T23:41:06+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-29T23:41:22+00:00",
      "updated_at": "2021-06-29T23:41:22+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-29T23:51:00+00:00",
      "updated_at": "2021-06-29T23:51:00+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T00:18:14+00:00",
      "updated_at": "2021-06-30T00:18:14+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T00:24:55+00:00",
      "updated_at": "2021-06-30T00:24:55+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T00:26:06+00:00",
      "updated_at": "2021-06-30T00:26:06+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T01:29:21+00:00",
      "updated_at": "2021-06-30T01:29:21+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T01:30:38+00:00",
      "updated_at": "2021-06-30T01:30:38+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T03:54:24+00:00",
      "updated_at": "2021-06-30T03:54:24+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T03:58:21+00:00",
      "updated_at": "2021-06-30T03:58:21+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T03:59:19+00:00",
      "updated_at": "2021-06-30T03:59:19+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T04:37:18+00:00",
      "updated_at": "2021-06-30T04:37:18+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-06-30T04:37:42+00:00",
      "updated_at": "2021-06-30T04:37:42+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-06-30T21:15:25+00:00",
      "updated_at": "2021-06-30T21:15:25+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-06-30T22:52:59+00:00",
      "updated_at": "2021-06-30T22:52:59+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-06-30T22:57:37+00:00",
      "updated_at": "2021-06-30T22:57:37+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T00:06:36+00:00",
      "updated_at": "2021-07-01T00:06:36+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T00:29:58+00:00",
      "updated_at": "2021-07-01T00:29:58+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T00:38:12+00:00",
      "updated_at": "2021-07-01T00:38:12+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T00:48:51+00:00",
      "updated_at": "2021-07-01T00:48:51+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T00:58:50+00:00",
      "updated_at": "2021-07-01T00:58:50+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T00:59:42+00:00",
      "updated_at": "2021-07-01T00:59:42+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T01:31:44+00:00",
      "updated_at": "2021-07-01T01:31:44+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T02:59:12+00:00",
      "updated_at": "2021-07-01T02:59:12+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T03:08:29+00:00",
      "updated_at": "2021-07-01T03:08:29+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T03:35:32+00:00",
      "updated_at": "2021-07-01T03:35:32+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T03:49:30+00:00",
      "updated_at": "2021-07-01T03:49:30+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T04:10:06+00:00",
      "updated_at": "2021-07-01T04:10:06+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T04:10:26+00:00",
      "updated_at": "2021-07-01T04:10:26+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T04:21:41+00:00",
      "updated_at": "2021-07-01T04:21:41+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-01T04:53:36+00:00",
      "updated_at": "2021-07-01T04:53:36+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-06T13:06:39+00:00",
      "updated_at": "2022-08-06T13:06:39+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-06T18:29:10+00:00",
      "updated_at": "2022-08-06T18:29:10+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-06T20:21:55+00:00",
      "updated_at": "2022-08-06T20:21:55+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T08:58:42+00:00",
      "updated_at": "2022-08-07T08:58:42+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T11:08:19+00:00",
      "updated_at": "2022-08-07T11:08:19+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T11:08:44+00:00",
      "updated_at": "2022-08-07T11:08:44+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T11:26:47+00:00",
      "updated_at": "2022-08-07T11:26:47+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T15:01:38+00:00",
      "updated_at": "2022-08-07T15:01:38+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T15:17:16+00:00",
      "updated_at": "2022-08-07T15:17:16+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T16:49:08+00:00",
      "updated_at": "2022-08-07T16:49:08+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T17:26:22+00:00",
      "updated_at": "2022-08-07T17:26:22+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T18:00:23+00:00",
      "updated_at": "2022-08-07T18:00:23+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-07T18:24:56+00:00",
      "updated_at": "2022-08-07T18:24:56+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-08T07:09:50+00:00",
      "updated_at": "2022-08-08T07:09:50+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-08T07:41:06+00:00",
      "updated_at": "2022-08-08T07:41:06+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-08T09:25:33+00:00",
      "updated_at": "2022-08-08T09:25:33+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-08-08T10:19:42+00:00",
      "updated_at": "2022-08-08T10:19:42+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-10-01T12:55:10+00:00",
  "updated_at": "2021-03-20T09:58:26+00:00",
  "deleted_at": null
}