Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (63)

linux-cloud-tools-4.4.0-157

Hashes
Linux kernel version specific cloud tools for version 4.4.0-157 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 4.4.0-157 on 32 bit x86. You probably want to install linux-cloud-tools-4.4.0-157-<flavour>.
  • SHA256: 648b72d5f3dd4e951eb0d85a288324986afcf1738112457acfb55eeac863a612
  • SHA1: f9142c6070acb5e8ba6a9b5ee1cf61c467a439ba
  • MD5: 824f8bbedc706552a16f02f4c8dcec5a
Information
  • Version: 4.4.0-157.185
  • Filename: linux-cloud-tools-4.4.0-157_4.4.0-157.185_i386.deb
  • Size: 532
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.4), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_kvp_daemon
/usr/lib/linux-tools-4.4.0-157/hv_kvp_daemon
272040
hv_vss_daemon
/usr/lib/linux-tools-4.4.0-157/hv_vss_daemon
126040
hv_fcopy_daemon
/usr/lib/linux-tools-4.4.0-157/hv_fcopy_daemon
125280

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1261447USN
linux-doc
4.4.0-159.187
CVE-2019-384688USN
linux-doc
4.4.0-159.187
CVE-2019-1159970USN
linux-doc
4.4.0-159.187
CVE-2018-538368USN
linux-doc
4.4.0-159.187
CVE-2019-1012698USN
linux-doc
4.4.0-159.187
CVE-2019-1580747USN
linux-doc
4.4.0-159.187
CVE-2019-112555USN
linux-doc
4.4.0-159.187
CVE-2019-1327278USN
linux-doc
4.4.0-159.187
CVE-2019-950681USN
linux-doc
4.4.0-159.187
CVE-2019-1580747USN
CVE-2019-1261447USN
USN-4095-2
CVE-2019-112555USN
linux-tools-common
4.4.0-159.187
CVE-2019-1159970USN
USN-4118-1
CVE-2019-112555USN
USN-4096-1
CVE-2019-1012698USN
USN-4118-1
CVE-2019-950681USN
USN-4147-1
CVE-2019-1327278USN
USN-4118-1
CVE-2019-384688USN
USN-4118-1
CVE-2018-538368USN
USN-4351-1
CVE-2019-1580747USN
linux-tools-common
4.4.0-159.187
CVE-2019-950681USN
linux-tools-common
4.4.0-159.187
CVE-2019-1159970USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1580747USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1327278USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1012698USN
linux-libc-dev
4.4.0-159.187
CVE-2018-538368USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1261447USN
linux-libc-dev
4.4.0-159.187
CVE-2019-950681USN
linux-libc-dev
4.4.0-159.187
CVE-2019-112555USN
linux-libc-dev
4.4.0-159.187
CVE-2019-384688USN
linux-libc-dev
4.4.0-159.187
CVE-2019-384688USN
linux-libc-dev
4.4.0-159.187
CVE-2019-112555USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1159970USN
linux-libc-dev
4.4.0-159.187
CVE-2019-950681USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1580747USN
linux-libc-dev
4.4.0-159.187
CVE-2018-538368USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1261447USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1012698USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1327278USN
linux-libc-dev
4.4.0-159.187
CVE-2018-538368USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1327278USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-950681USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1580747USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-112555USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1261447USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1012698USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-384688USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1159970USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1012698USN
linux-tools-common
4.4.0-159.187
CVE-2019-1159970USN
linux-tools-common
4.4.0-159.187
CVE-2019-1261447USN
linux-tools-common
4.4.0-159.187
CVE-2018-538368USN
linux-tools-common
4.4.0-159.187
CVE-2019-384688USN
linux-tools-common
4.4.0-159.187
CVE-2019-1327278USN
linux-tools-common
4.4.0-159.187
CVE-2019-950681USN
linux-tools-host
4.4.0-159.187
CVE-2019-1261447USN
linux-tools-host
4.4.0-159.187
CVE-2019-384688USN
linux-tools-host
4.4.0-159.187
CVE-2019-1159970USN
linux-tools-host
4.4.0-159.187
CVE-2019-1012698USN
linux-tools-host
4.4.0-159.187
CVE-2019-112555USN
linux-tools-host
4.4.0-159.187
CVE-2018-538368USN
linux-tools-host
4.4.0-159.187
CVE-2019-1327278USN
linux-tools-host
4.4.0-159.187
CVE-2019-1580747USN
linux-tools-host
4.4.0-159.187

Raw Object

{
  "sha256": "648b72d5f3dd4e951eb0d85a288324986afcf1738112457acfb55eeac863a612",
  "sha1": "f9142c6070acb5e8ba6a9b5ee1cf61c467a439ba",
  "md5": "824f8bbedc706552a16f02f4c8dcec5a",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-cloud-tools-4.4.0-157",
  "filename": "linux-cloud-tools-4.4.0-157_4.4.0-157.185_i386.deb",
  "size": 532,
  "description": "Linux kernel version specific cloud tools for version 4.4.0-157\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 4.4.0-157 on\n32 bit x86.\nYou probably want to install linux-cloud-tools-4.4.0-157-<flavour>.",
  "url": null,
  "version": "4.4.0-157.185",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.4), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-4.4.0-157/hv_kvp_daemon",
      "sha256": "67230f86f2085db4bcf6c3ed7c639307f46d625434a4151329c42ae515090e85",
      "sha1": "ccefaf280b7f6473f02bdc6acf43c0ef95328230",
      "md5": "7c6c70f05fe259ee3f48acef12094a17",
      "name": "hv_kvp_daemon",
      "size": 27204,
      "description": null,
      "package": 2004671,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T11:22:55+00:00",
      "updated_at": "2021-03-20T11:22:55+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.4.0-157/hv_vss_daemon",
      "sha256": "0e57d0051bb657d819796e6a702dfcc12ca46f1a629a75110df5dd3a17ddd17a",
      "sha1": "71e022bdd0aca2fe11adaa76b8f285266adbd134",
      "md5": "f34a0222133127c0905eea4211618493",
      "name": "hv_vss_daemon",
      "size": 12604,
      "description": null,
      "package": 2004671,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T11:22:55+00:00",
      "updated_at": "2021-03-20T11:22:55+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.4.0-157/hv_fcopy_daemon",
      "sha256": "a09a011f2843ed20b0b703914430b73f137fdc78f8780dbb50e4053dfb05d374",
      "sha1": "fc5edebe3ca22a582cf3346fb9ea02cabe5457e6",
      "md5": "c14409205666a28ea1377df87de6bbcb",
      "name": "hv_fcopy_daemon",
      "size": 12528,
      "description": null,
      "package": 2004671,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T11:22:55+00:00",
      "updated_at": "2021-03-20T11:22:55+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-14T22:12:14+00:00",
      "updated_at": "2021-07-14T22:12:14+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-14T22:49:21+00:00",
      "updated_at": "2021-07-14T22:49:21+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-14T23:21:48+00:00",
      "updated_at": "2021-07-14T23:21:48+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-15T00:33:46+00:00",
      "updated_at": "2021-07-15T00:33:46+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-15T00:45:25+00:00",
      "updated_at": "2021-07-15T00:45:25+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-15T01:08:05+00:00",
      "updated_at": "2021-07-15T01:08:05+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-15T01:30:23+00:00",
      "updated_at": "2021-07-15T01:30:23+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-15T01:37:08+00:00",
      "updated_at": "2021-07-15T01:37:08+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcb0634b27272350df3af2227bd36bd96e72bb3d236849227ca5a0c54a445f44",
        "name": "linux-doc",
        "version": "4.4.0-159.187",
        "filename": "linux-doc_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-15T03:00:39+00:00",
      "updated_at": "2021-07-15T03:00:39+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:02+00:00",
      "updated_at": "2021-03-22T04:27:02+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4095-2",
      "fixed": null,
      "created_at": "2021-03-22T04:36:17+00:00",
      "updated_at": "2021-03-22T04:36:17+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T08:32:55+00:00",
      "updated_at": "2021-07-17T08:32:55+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:15:05+00:00",
      "updated_at": "2021-03-22T05:15:05+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": null,
      "created_at": "2021-03-22T05:15:56+00:00",
      "updated_at": "2021-03-22T05:15:56+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:20:09+00:00",
      "updated_at": "2021-03-22T05:20:09+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:24:19+00:00",
      "updated_at": "2021-03-22T05:24:19+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:27+00:00",
      "updated_at": "2021-03-22T05:25:27+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:31:15+00:00",
      "updated_at": "2021-03-22T05:31:15+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": null,
      "created_at": "2021-03-22T05:52:30+00:00",
      "updated_at": "2021-03-22T05:52:30+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T09:30:32+00:00",
      "updated_at": "2021-07-17T09:30:32+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T11:07:53+00:00",
      "updated_at": "2021-07-17T11:07:53+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-29T22:17:35+00:00",
      "updated_at": "2021-06-29T22:17:35+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-29T22:19:05+00:00",
      "updated_at": "2021-06-29T22:19:05+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-29T23:49:56+00:00",
      "updated_at": "2021-06-29T23:49:56+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T01:39:04+00:00",
      "updated_at": "2021-06-30T01:39:04+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T03:01:34+00:00",
      "updated_at": "2021-06-30T03:01:34+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T03:17:16+00:00",
      "updated_at": "2021-06-30T03:17:16+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T03:43:28+00:00",
      "updated_at": "2021-06-30T03:43:28+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T03:55:13+00:00",
      "updated_at": "2021-06-30T03:55:13+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2021-06-30T04:37:07+00:00",
      "updated_at": "2021-06-30T04:37:07+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T00:03:26+00:00",
      "updated_at": "2021-07-02T00:03:26+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T00:49:33+00:00",
      "updated_at": "2021-07-02T00:49:33+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T00:56:35+00:00",
      "updated_at": "2021-07-02T00:56:35+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T02:05:19+00:00",
      "updated_at": "2021-07-02T02:05:19+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T02:06:30+00:00",
      "updated_at": "2021-07-02T02:06:30+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T02:08:07+00:00",
      "updated_at": "2021-07-02T02:08:07+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T02:59:15+00:00",
      "updated_at": "2021-07-02T02:59:15+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T03:50:05+00:00",
      "updated_at": "2021-07-02T03:50:05+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4d6c966d1ae1c7b544258acc062e3084026c0b52ce69fb1d5cc356a86ab1be3b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_amd64.deb"
      },
      "created_at": "2021-07-02T04:30:50+00:00",
      "updated_at": "2021-07-02T04:30:50+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-03T22:12:06+00:00",
      "updated_at": "2021-07-03T22:12:06+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-03T22:28:13+00:00",
      "updated_at": "2021-07-03T22:28:13+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-03T22:46:05+00:00",
      "updated_at": "2021-07-03T22:46:05+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-03T23:14:11+00:00",
      "updated_at": "2021-07-03T23:14:11+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-03T23:30:26+00:00",
      "updated_at": "2021-07-03T23:30:26+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-04T00:50:47+00:00",
      "updated_at": "2021-07-04T00:50:47+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-04T01:44:08+00:00",
      "updated_at": "2021-07-04T01:44:08+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-04T02:31:21+00:00",
      "updated_at": "2021-07-04T02:31:21+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-04T03:59:19+00:00",
      "updated_at": "2021-07-04T03:59:19+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T11:13:12+00:00",
      "updated_at": "2021-07-17T11:13:12+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T11:47:16+00:00",
      "updated_at": "2021-07-17T11:47:16+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T11:52:04+00:00",
      "updated_at": "2021-07-17T11:52:04+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T06:23:22+00:00",
      "updated_at": "2021-07-17T12:33:48+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T12:55:33+00:00",
      "updated_at": "2021-07-17T12:55:33+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0913b4f27c0ab30fdde9e84153aad762c14246517c04d0f373b4374a04f5c5f1",
        "name": "linux-tools-common",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-common_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T13:33:38+00:00",
      "updated_at": "2021-07-17T13:33:38+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T22:44:34+00:00",
      "updated_at": "2021-07-17T22:44:34+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T23:06:40+00:00",
      "updated_at": "2021-07-17T23:06:40+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T23:17:31+00:00",
      "updated_at": "2021-07-17T23:17:31+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T23:27:31+00:00",
      "updated_at": "2021-07-17T23:27:31+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-17T23:27:46+00:00",
      "updated_at": "2021-07-17T23:27:46+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-18T00:05:52+00:00",
      "updated_at": "2021-07-18T00:05:52+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-18T00:38:54+00:00",
      "updated_at": "2021-07-18T00:38:54+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-18T00:39:38+00:00",
      "updated_at": "2021-07-18T00:39:38+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d61d2ddf94f35548ea09bf1e676e55b968501bf305c009c3f634e0bab6ccc3b6",
        "name": "linux-tools-host",
        "version": "4.4.0-159.187",
        "filename": "linux-tools-host_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-07-18T01:09:14+00:00",
      "updated_at": "2021-07-18T01:09:14+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-23T11:40:51+00:00",
  "updated_at": "2021-03-20T11:22:55+00:00",
  "deleted_at": null
}