Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (61)

linux-cloud-tools-4.4.0-145

Hashes
Linux kernel version specific cloud tools for version 4.4.0-145 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 4.4.0-145 on 64 bit x86. You probably want to install linux-cloud-tools-4.4.0-145-<flavour>.
  • SHA256: 70d3e70a2a1831c26e1e5ae8714bc3498e563420b9b76f0aac1bc9f58ca8b06e
  • SHA1: 714d9a9a96aaf63952c7d8a33be27a98f514073c
  • MD5: 12e624605498a3abc3091fd3d9d89e15
Information
  • Version: 4.4.0-145.171
  • Filename: linux-cloud-tools-4.4.0-145_4.4.0-145.171_amd64.deb
  • Size: 515
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.14), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_kvp_daemon
/usr/lib/linux-tools-4.4.0-145/hv_kvp_daemon
336240
hv_vss_daemon
/usr/lib/linux-tools-4.4.0-145/hv_vss_daemon
142400
hv_fcopy_daemon
/usr/lib/linux-tools-4.4.0-145/hv_fcopy_daemon
141440

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1213056USN
linux-tools-common
4.4.0-148.174
CVE-2018-1212656USN
linux-tools-common
4.4.0-148.174
CVE-2019-1109156USN
linux-tools-common
4.4.0-148.174
CVE-2018-1212756USN
linux-tools-common
4.4.0-148.174
CVE-2019-210155USN
linux-tools-common
4.4.0-146.172
CVE-2019-1281955USN
linux-tools-common
4.4.0-146.172
CVE-2018-1212656USN
USN-3977-3
CVE-2019-1109156USN
USN-3977-3
CVE-2018-1212756USN
USN-3977-3
CVE-2018-1213056USN
USN-3977-3
CVE-2019-1281955USN
USN-4118-1
CVE-2019-1281875USN
USN-4118-1
CVE-2019-1641375USN
CVE-2019-388255USN
USN-3981-2
CVE-2019-210155USN
USN-4118-1
CVE-2019-945523USN
CVE-2019-387465USN
USN-3981-2
CVE-2019-1591678USN
CVE-2019-1699578USN
CVE-2019-945523USN
linux-libc-dev
4.4.0-146.172
CVE-2019-388255USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1641375USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1591678USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1281955USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1281875USN
linux-libc-dev
4.4.0-146.172
CVE-2019-387465USN
linux-libc-dev
4.4.0-148.174
CVE-2019-210155USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1699578USN
linux-libc-dev
4.4.0-146.172
CVE-2018-1213056USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1109156USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1212756USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1212656USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1212756USN
linux-tools-host
4.4.0-148.174
CVE-2018-1213056USN
linux-tools-host
4.4.0-148.174
CVE-2018-1212656USN
linux-tools-host
4.4.0-148.174
CVE-2019-1109156USN
linux-tools-host
4.4.0-148.174
CVE-2019-1641375USN
linux-tools-host
4.4.0-146.172
CVE-2019-1699578USN
linux-tools-host
4.4.0-146.172
CVE-2019-388255USN
linux-tools-host
4.4.0-148.174
CVE-2019-210155USN
linux-tools-host
4.4.0-146.172
CVE-2019-1281955USN
linux-tools-host
4.4.0-146.172
CVE-2019-1641375USN
linux-tools-common
4.4.0-146.172
CVE-2019-1591678USN
linux-tools-common
4.4.0-146.172
CVE-2019-945523USN
linux-tools-common
4.4.0-146.172
CVE-2019-1281875USN
linux-tools-common
4.4.0-146.172
CVE-2019-388255USN
linux-tools-common
4.4.0-148.174
CVE-2019-1699578USN
linux-tools-common
4.4.0-146.172
CVE-2019-387465USN
linux-tools-common
4.4.0-148.174
CVE-2018-1213056USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1212756USN
linux-libc-dev
4.4.0-148.174
CVE-2018-1212656USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1109156USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1281955USN
linux-libc-dev
4.4.0-146.172
CVE-2019-210155USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1641375USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1699578USN
linux-libc-dev
4.4.0-146.172
CVE-2019-1591678USN
linux-libc-dev
4.4.0-146.172
CVE-2019-945523USN
linux-libc-dev
4.4.0-146.172
CVE-2019-387465USN
linux-libc-dev
4.4.0-148.174
CVE-2019-388255USN
linux-libc-dev
4.4.0-148.174
CVE-2019-1281875USN
linux-libc-dev
4.4.0-146.172

Raw Object

{
  "sha256": "70d3e70a2a1831c26e1e5ae8714bc3498e563420b9b76f0aac1bc9f58ca8b06e",
  "sha1": "714d9a9a96aaf63952c7d8a33be27a98f514073c",
  "md5": "12e624605498a3abc3091fd3d9d89e15",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-cloud-tools-4.4.0-145",
  "filename": "linux-cloud-tools-4.4.0-145_4.4.0-145.171_amd64.deb",
  "size": 515,
  "description": "Linux kernel version specific cloud tools for version 4.4.0-145\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 4.4.0-145 on\n64 bit x86.\nYou probably want to install linux-cloud-tools-4.4.0-145-<flavour>.",
  "url": null,
  "version": "4.4.0-145.171",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.14), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-4.4.0-145/hv_kvp_daemon",
      "sha256": "b3f28caea05a9ae0f4bd688cd394eff5394d6e143114b7ef049baf41c20127c2",
      "sha1": "65006e0118391e4254258ed7af78419d39bab212",
      "md5": "1a93ddb10e68e6c5659f64339e693ab4",
      "name": "hv_kvp_daemon",
      "size": 33624,
      "description": null,
      "package": 2000048,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:45:14+00:00",
      "updated_at": "2021-03-20T10:45:14+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.4.0-145/hv_vss_daemon",
      "sha256": "cd27dbebe528f57733729a7a6782512484c3c20a4879343649d2a81658b4200f",
      "sha1": "413f7b133bf14f6293968683341ce16860cf3161",
      "md5": "c6a19de9f56dd57f5a3f00fb72bed832",
      "name": "hv_vss_daemon",
      "size": 14240,
      "description": null,
      "package": 2000048,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:45:14+00:00",
      "updated_at": "2021-03-20T10:45:14+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.4.0-145/hv_fcopy_daemon",
      "sha256": "1811afb7d6699b293c6583aee5ec1f1dcf8a03ad1665019e36a94c4ba6552db8",
      "sha1": "2cef234fccf3ede3dcc94c31de473c553d0fc15b",
      "md5": "6c6409339e84cd1efe7347660332e42a",
      "name": "hv_fcopy_daemon",
      "size": 14144,
      "description": null,
      "package": 2000048,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:45:14+00:00",
      "updated_at": "2021-03-20T10:45:14+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-07-09T21:28:34+00:00",
      "updated_at": "2021-07-09T21:28:34+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-07-09T21:36:43+00:00",
      "updated_at": "2021-07-09T21:36:43+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-07-09T21:45:17+00:00",
      "updated_at": "2021-07-09T21:45:17+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-07-09T21:48:12+00:00",
      "updated_at": "2021-07-09T21:48:12+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-10-26T11:22:50+00:00",
      "updated_at": "2021-10-26T11:22:50+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-10-26T13:50:50+00:00",
      "updated_at": "2021-10-26T13:50:50+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": null,
      "created_at": "2021-03-21T01:55:48+00:00",
      "updated_at": "2021-03-21T01:55:48+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": null,
      "created_at": "2021-03-21T07:24:57+00:00",
      "updated_at": "2021-03-21T07:24:57+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": null,
      "created_at": "2021-03-21T07:31:06+00:00",
      "updated_at": "2021-03-21T07:31:06+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3977-3",
      "fixed": null,
      "created_at": "2021-03-21T08:13:17+00:00",
      "updated_at": "2021-03-21T08:13:17+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T18:23:08+00:00",
      "updated_at": "2021-03-21T18:23:08+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:36:29+00:00",
      "updated_at": "2021-03-22T04:36:29+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:43:28+00:00",
      "updated_at": "2021-03-22T04:43:28+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3981-2",
      "fixed": null,
      "created_at": "2021-03-22T04:44:44+00:00",
      "updated_at": "2021-03-22T04:44:44+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:01:18+00:00",
      "updated_at": "2021-03-22T05:01:18+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:04:19+00:00",
      "updated_at": "2021-03-22T05:04:19+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3981-2",
      "fixed": null,
      "created_at": "2021-03-22T05:06:14+00:00",
      "updated_at": "2021-03-22T05:06:14+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:06:46+00:00",
      "updated_at": "2021-03-22T05:06:46+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:32:10+00:00",
      "updated_at": "2021-03-22T05:32:10+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-06-29T22:48:27+00:00",
      "updated_at": "2021-06-29T22:48:27+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-06-29T22:52:46+00:00",
      "updated_at": "2021-06-29T22:52:46+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-06-30T02:01:13+00:00",
      "updated_at": "2021-06-30T02:01:13+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-06-30T02:29:04+00:00",
      "updated_at": "2021-06-30T02:29:04+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-06-30T03:18:24+00:00",
      "updated_at": "2021-06-30T03:18:24+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-06-30T03:42:45+00:00",
      "updated_at": "2021-06-30T03:42:45+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-06-30T04:01:59+00:00",
      "updated_at": "2021-06-30T04:01:59+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-06-30T04:04:24+00:00",
      "updated_at": "2021-06-30T04:04:24+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29c1e9e7cce999ef4145b969c4586ddb06cffbb061d17b7235dada3bf122ccf4",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_i386.deb"
      },
      "created_at": "2021-06-30T04:21:51+00:00",
      "updated_at": "2021-06-30T04:21:51+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-06-30T21:07:49+00:00",
      "updated_at": "2021-06-30T21:07:49+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-06-30T21:23:41+00:00",
      "updated_at": "2021-06-30T21:23:41+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-06-30T21:54:43+00:00",
      "updated_at": "2021-06-30T21:54:43+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cce2b09660bf5baec67cc1e533fbf18069b815597c3d927f8ab15e64423882ed",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_i386.deb"
      },
      "created_at": "2021-06-30T22:14:39+00:00",
      "updated_at": "2021-06-30T22:14:39+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f59db2015ec25aeab12f785fba770219ec17047c23eaa33af7c18f9ffa152840",
        "name": "linux-tools-host",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-host_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-07-07T21:06:49+00:00",
      "updated_at": "2021-07-07T21:06:49+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f59db2015ec25aeab12f785fba770219ec17047c23eaa33af7c18f9ffa152840",
        "name": "linux-tools-host",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-host_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-07-07T21:24:27+00:00",
      "updated_at": "2021-07-07T21:24:27+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f59db2015ec25aeab12f785fba770219ec17047c23eaa33af7c18f9ffa152840",
        "name": "linux-tools-host",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-host_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-07-07T21:37:06+00:00",
      "updated_at": "2021-07-07T21:37:06+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f59db2015ec25aeab12f785fba770219ec17047c23eaa33af7c18f9ffa152840",
        "name": "linux-tools-host",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-host_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-07-07T21:51:49+00:00",
      "updated_at": "2021-07-07T21:51:49+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "87cc0f554302fac720084c313af4d9c18169db760c5d20322626991fd30b1e3c",
        "name": "linux-tools-host",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-host_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-07-20T09:10:43+00:00",
      "updated_at": "2021-07-20T09:10:43+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "87cc0f554302fac720084c313af4d9c18169db760c5d20322626991fd30b1e3c",
        "name": "linux-tools-host",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-host_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-07-20T09:30:15+00:00",
      "updated_at": "2021-07-20T09:30:15+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f59db2015ec25aeab12f785fba770219ec17047c23eaa33af7c18f9ffa152840",
        "name": "linux-tools-host",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-host_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-07-20T14:03:11+00:00",
      "updated_at": "2021-07-20T14:03:11+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "87cc0f554302fac720084c313af4d9c18169db760c5d20322626991fd30b1e3c",
        "name": "linux-tools-host",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-host_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-07-20T14:38:09+00:00",
      "updated_at": "2021-07-20T14:38:09+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "87cc0f554302fac720084c313af4d9c18169db760c5d20322626991fd30b1e3c",
        "name": "linux-tools-host",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-host_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-07-20T14:53:51+00:00",
      "updated_at": "2021-07-20T14:53:51+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-10-28T19:20:00+00:00",
      "updated_at": "2021-10-28T19:20:00+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-10-29T03:09:40+00:00",
      "updated_at": "2021-10-29T03:09:40+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-10-29T07:30:19+00:00",
      "updated_at": "2021-10-29T07:30:19+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-10-29T16:56:58+00:00",
      "updated_at": "2021-10-29T16:56:58+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-10-29T17:26:12+00:00",
      "updated_at": "2021-10-29T17:26:12+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "801d8e14e46f4efc38a0656971081dc3bca170060b265cfecc33bd3c3c7a9680",
        "name": "linux-tools-common",
        "version": "4.4.0-146.172",
        "filename": "linux-tools-common_4.4.0-146.172_all.deb"
      },
      "created_at": "2021-10-29T18:37:57+00:00",
      "updated_at": "2021-10-29T18:37:57+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "656fbda68cfed81cb44155c0eca858a4ca9cea9086c2c32cf2f193d58677286c",
        "name": "linux-tools-common",
        "version": "4.4.0-148.174",
        "filename": "linux-tools-common_4.4.0-148.174_all.deb"
      },
      "created_at": "2021-10-30T06:11:17+00:00",
      "updated_at": "2021-10-30T06:11:17+00:00"
    },
    {
      "name": "CVE-2018-12130",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2022-07-28T02:35:54+00:00",
      "updated_at": "2022-07-28T02:35:54+00:00"
    },
    {
      "name": "CVE-2018-12127",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2022-07-28T02:48:35+00:00",
      "updated_at": "2022-07-28T02:48:35+00:00"
    },
    {
      "name": "CVE-2018-12126",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2022-07-28T02:57:05+00:00",
      "updated_at": "2022-07-28T02:57:05+00:00"
    },
    {
      "name": "CVE-2019-11091",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2022-07-28T03:23:10+00:00",
      "updated_at": "2022-07-28T03:23:10+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T12:56:17+00:00",
      "updated_at": "2023-02-14T12:56:17+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T13:13:30+00:00",
      "updated_at": "2023-02-14T13:13:30+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T13:18:14+00:00",
      "updated_at": "2023-02-14T13:18:14+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T13:42:08+00:00",
      "updated_at": "2023-02-14T13:42:08+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T13:46:27+00:00",
      "updated_at": "2023-02-14T13:46:27+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T14:32:08+00:00",
      "updated_at": "2023-02-14T14:32:08+00:00"
    },
    {
      "name": "CVE-2019-3874",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2023-02-14T14:33:49+00:00",
      "updated_at": "2023-02-14T14:33:49+00:00"
    },
    {
      "name": "CVE-2019-3882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "89ae212e482bc92d086e1b241c6946b6fb037d08b6f80d08eab053cd8734cd68",
        "name": "linux-libc-dev",
        "version": "4.4.0-148.174",
        "filename": "linux-libc-dev_4.4.0-148.174_amd64.deb"
      },
      "created_at": "2023-02-14T14:51:10+00:00",
      "updated_at": "2023-02-14T14:51:10+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ea580cff4840a34ea00d5df5681df857114cf86c204812709a6ca88530cb1aa8",
        "name": "linux-libc-dev",
        "version": "4.4.0-146.172",
        "filename": "linux-libc-dev_4.4.0-146.172_amd64.deb"
      },
      "created_at": "2023-02-14T15:12:13+00:00",
      "updated_at": "2023-02-14T15:12:13+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-03-26T15:45:14+00:00",
  "updated_at": "2021-03-20T10:45:13+00:00",
  "deleted_at": null
}