Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (36)

linux-headers-4.19.0-0.bpo.5-rt-686-pae

Hashes
Header files for Linux 4.19.0-0.bpo.5-rt-686-pae This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-0.bpo.5-rt-686-pae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-0.bpo.5-rt-686-pae, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-0.bpo.5-rt-686-pae package.
  • SHA256: 7616f7ff37be68df9b246ebe343ffac394eeceff71605d36e065b084cfd92590
  • SHA1: 3e6d4832a30e57d0cee81236a4e35eba45e01ef6
  • MD5: dbf7709bc4f2e67bebc3a6c47155acc5
Information
  • Version: 4.19.37-5+deb10u2~bpo9+1
  • Filename: linux-headers-4.19.0-0.bpo.5-rt-686-pae_4.19.37-5+deb10u2~bpo9+1_i386.deb
  • Size: 4666
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-headers-4.19.0-0.bpo.5-common-rt (= 4.19.37-5+deb10u2~bpo9+1), linux-kbuild-4.19 (>= 4.19.37-5+deb10u2~bpo9+1), linux-compiler-gcc-6-x86 (>= 4.14.17-1~)

Vulnerabilities

NameRiskSourceFixed
CVE-2018-2083693DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-112555DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-199978DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1020755DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1063865DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1281770DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1298455DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1323370DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1363168DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1364855DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1428368DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2019-1428462DSA
DSA-4495-1
linux-cpupower
4.19.37-5+deb10u2
CVE-2018-2083693DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-112555DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-199978DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-1020755DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-1063865DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-1281770DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-1298455DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-1323370DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-1363168DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-1364855DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-1428368DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2019-1428462DSA
DSA-4495-1
liblockdep-dev
4.19.37-5+deb10u2
CVE-2018-2083693DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-112555DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-199978DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-1020755DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-1063865DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-1281770DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-1298455DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-1323370DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-1363168DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-1364855DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-1428368DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2
CVE-2019-1428462DSA
DSA-4495-1
libbpf-dev
4.19.37-5+deb10u2

Raw Object

{
  "sha256": "7616f7ff37be68df9b246ebe343ffac394eeceff71605d36e065b084cfd92590",
  "sha1": "3e6d4832a30e57d0cee81236a4e35eba45e01ef6",
  "md5": "dbf7709bc4f2e67bebc3a6c47155acc5",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-headers-4.19.0-0.bpo.5-rt-686-pae",
  "filename": "linux-headers-4.19.0-0.bpo.5-rt-686-pae_4.19.37-5+deb10u2~bpo9+1_i386.deb",
  "size": 4666,
  "description": "Header files for Linux 4.19.0-0.bpo.5-rt-686-pae\nThis package provides the architecture-specific kernel header files for\nLinux kernel 4.19.0-0.bpo.5-rt-686-pae, generally used for building\nout-of-tree kernel modules.  These files are going to be installed into\n/usr/src/linux-headers-4.19.0-0.bpo.5-rt-686-pae, and can be used for\nbuilding modules that load into the kernel provided by the\nlinux-image-4.19.0-0.bpo.5-rt-686-pae package.",
  "url": "https://www.kernel.org/",
  "version": "4.19.37-5+deb10u2~bpo9+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-headers-4.19.0-0.bpo.5-common-rt (= 4.19.37-5+deb10u2~bpo9+1), linux-kbuild-4.19 (>= 4.19.37-5+deb10u2~bpo9+1), linux-compiler-gcc-6-x86 (>= 4.14.17-1~)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:10+00:00",
      "updated_at": "2021-03-08T10:03:10+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:11+00:00",
      "updated_at": "2021-03-08T10:03:11+00:00"
    },
    {
      "name": "CVE-2019-1999",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:12+00:00",
      "updated_at": "2021-03-08T10:03:12+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:13+00:00",
      "updated_at": "2021-03-08T10:03:13+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:14+00:00",
      "updated_at": "2021-03-08T10:03:14+00:00"
    },
    {
      "name": "CVE-2019-12817",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:15+00:00",
      "updated_at": "2021-03-08T10:03:15+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:16+00:00",
      "updated_at": "2021-03-08T10:03:16+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:17+00:00",
      "updated_at": "2021-03-08T10:03:17+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:18+00:00",
      "updated_at": "2021-03-08T10:03:18+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:19+00:00",
      "updated_at": "2021-03-08T10:03:19+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:20+00:00",
      "updated_at": "2021-03-08T10:03:20+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "66dbf4760d971c533b16df1c1cf94e2fe1c7ec2636145cb910d5f18f501807ce",
        "name": "linux-cpupower",
        "version": "4.19.37-5+deb10u2",
        "filename": "linux-cpupower_4.19.37-5+deb10u2_amd64.deb"
      },
      "created_at": "2021-03-08T10:03:21+00:00",
      "updated_at": "2021-03-08T10:03:21+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:22+00:00",
      "updated_at": "2021-03-08T14:56:22+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:23+00:00",
      "updated_at": "2021-03-08T14:56:23+00:00"
    },
    {
      "name": "CVE-2019-1999",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:24+00:00",
      "updated_at": "2021-03-08T14:56:24+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:24+00:00",
      "updated_at": "2021-03-08T14:56:24+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:25+00:00",
      "updated_at": "2021-03-08T14:56:25+00:00"
    },
    {
      "name": "CVE-2019-12817",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:26+00:00",
      "updated_at": "2021-03-08T14:56:26+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:27+00:00",
      "updated_at": "2021-03-08T14:56:27+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:28+00:00",
      "updated_at": "2021-03-08T14:56:28+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:29+00:00",
      "updated_at": "2021-03-08T14:56:29+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:30+00:00",
      "updated_at": "2021-03-08T14:56:30+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:31+00:00",
      "updated_at": "2021-03-08T14:56:31+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "8b56d763178da357ea47030093fe8056c0c1fc76cf19e1f6170e230e6549e194",
        "name": "liblockdep-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "liblockdep-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-08T14:56:32+00:00",
      "updated_at": "2021-03-08T14:56:32+00:00"
    },
    {
      "name": "CVE-2018-20836",
      "risk": 93,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:15+00:00",
      "updated_at": "2021-03-09T08:10:15+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:16+00:00",
      "updated_at": "2021-03-09T08:10:16+00:00"
    },
    {
      "name": "CVE-2019-1999",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:17+00:00",
      "updated_at": "2021-03-09T08:10:17+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:18+00:00",
      "updated_at": "2021-03-09T08:10:18+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:18+00:00",
      "updated_at": "2021-03-09T08:10:18+00:00"
    },
    {
      "name": "CVE-2019-12817",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:19+00:00",
      "updated_at": "2021-03-09T08:10:19+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:20+00:00",
      "updated_at": "2021-03-09T08:10:20+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:21+00:00",
      "updated_at": "2021-03-09T08:10:21+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:22+00:00",
      "updated_at": "2021-03-09T08:10:22+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:23+00:00",
      "updated_at": "2021-03-09T08:10:23+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:23+00:00",
      "updated_at": "2021-03-09T08:10:23+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "DSA",
      "sid": "DSA-4495-1",
      "fixed": {
        "sha256": "87aff8707844493c584383e812f2db9d004d19ae1b02dab9babb166fa146af19",
        "name": "libbpf-dev",
        "version": "4.19.37-5+deb10u2",
        "filename": "libbpf-dev_4.19.37-5+deb10u2_i386.deb"
      },
      "created_at": "2021-03-09T08:10:24+00:00",
      "updated_at": "2021-03-09T08:10:24+00:00"
    }
  ],
  "risk": 93,
  "vulnerable": 93,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-22T08:15:30+00:00",
  "updated_at": "2021-03-06T18:02:53+00:00",
  "deleted_at": null
}