Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (77)

linux-tools-4.4.0-167-lowlatency

Hashes
Linux kernel version specific tools for version 4.4.0-167 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.4.0-167 on 64 bit x86.
  • SHA256: 970a1e0ec0cb3662d026f3f5cd6ad934160c0c83fa8bd5b109759f416168ed02
  • SHA1: e77987608bd227b7adeeaf6932ae1ad74383ef9f
  • MD5: e2d3b150ae054567519bdbb7c773ab35
Information
  • Version: 4.4.0-167.196
  • Filename: linux-tools-4.4.0-167-lowlatency_4.4.0-167.196_amd64.deb
  • Size: 504
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-tools-4.4.0-167

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1220765USN
linux-doc
4.4.0-168.197
CVE-2018-1220765USN
linux-libc-dev
4.4.0-168.197
CVE-2018-1220765USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1953268USN
linux-source-4.4.0
4.4.0-170.199
CVE-2019-1713398USN
linux-source-4.4.0
4.4.0-170.199
CVE-2019-1953324USN
linux-source-4.4.0
4.4.0-168.197
CVE-2020-1077344USN
linux-source-4.4.0
4.4.0-170.199
CVE-2019-1952861USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1674698USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1705633USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1828253USN
linux-source-4.4.0
4.4.0-170.199
CVE-2019-1707575USN
linux-source-4.4.0
4.4.0-170.199
CVE-2019-1868078USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1952549USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-015578USN
linux-source-4.4.0
4.4.0-169.198
CVE-2019-1113565USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1952349USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-015455USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1766688USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1880655USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1705533USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1705333USN
linux-source-4.4.0
4.4.0-168.197
CVE-2018-2078498USN
USN-4211-2
linux-tools-host
4.4.0-170.199
CVE-2018-1220765USN
USN-4186-2
linux-cloud-tools-common
4.4.0-168.197
CVE-2019-1705433USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1509849USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-1705233USN
linux-source-4.4.0
4.4.0-168.197
CVE-2019-221578USN
linux-source-4.4.0
4.4.0-168.197
CVE-2018-2078498USN
linux-source-4.4.0
4.4.0-170.199
CVE-2019-1828253USN
linux-libc-dev
4.4.0-170.199
CVE-2019-1952349USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1953324USN
linux-libc-dev
4.4.0-168.197
CVE-2019-221578USN
linux-libc-dev
4.4.0-168.197
CVE-2019-015578USN
linux-libc-dev
4.4.0-169.198
CVE-2019-1705533USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1713398USN
linux-libc-dev
4.4.0-170.199
CVE-2019-1952549USN
linux-libc-dev
4.4.0-168.197
CVE-2020-1077344USN
linux-libc-dev
4.4.0-170.199
CVE-2019-1705633USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1707575USN
linux-libc-dev
4.4.0-170.199
CVE-2019-1766688USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1880655USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952861USN
linux-libc-dev
4.4.0-168.197
CVE-2019-015455USN
linux-libc-dev
4.4.0-168.197
CVE-2018-2078498USN
linux-libc-dev
4.4.0-170.199
CVE-2019-1868078USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1509849USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705333USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1674698USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1113565USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1953268USN
linux-libc-dev
4.4.0-170.199
CVE-2019-1705233USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705433USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1953324USN
linux-doc
4.4.0-168.197
CVE-2019-1705533USN
linux-doc
4.4.0-168.197
CVE-2019-1713398USN
linux-doc
4.4.0-170.199
CVE-2019-221578USN
linux-doc
4.4.0-168.197
CVE-2019-1953268USN
linux-doc
4.4.0-170.199
CVE-2019-1674698USN
linux-doc
4.4.0-168.197
CVE-2019-1705433USN
linux-doc
4.4.0-168.197
CVE-2019-1952349USN
linux-doc
4.4.0-168.197
CVE-2019-1880655USN
linux-doc
4.4.0-168.197
CVE-2019-1705333USN
linux-doc
4.4.0-168.197
CVE-2019-1705633USN
linux-doc
4.4.0-168.197
CVE-2019-015578USN
linux-doc
4.4.0-169.198
CVE-2019-1113565USN
linux-doc
4.4.0-168.197
CVE-2018-2078498USN
linux-doc
4.4.0-170.199
CVE-2020-1077344USN
linux-doc
4.4.0-170.199
CVE-2019-015455USN
linux-doc
4.4.0-168.197
CVE-2019-1828253USN
linux-doc
4.4.0-170.199
CVE-2019-1952861USN
linux-doc
4.4.0-168.197
CVE-2019-1707575USN
linux-doc
4.4.0-170.199
CVE-2019-1766688USN
linux-doc
4.4.0-168.197
CVE-2019-1509849USN
linux-doc
4.4.0-168.197
CVE-2019-1868078USN
linux-doc
4.4.0-168.197
CVE-2019-1705233USN
linux-doc
4.4.0-168.197
CVE-2019-1952549USN
linux-doc
4.4.0-168.197

Raw Object

{
  "sha256": "970a1e0ec0cb3662d026f3f5cd6ad934160c0c83fa8bd5b109759f416168ed02",
  "sha1": "e77987608bd227b7adeeaf6932ae1ad74383ef9f",
  "md5": "e2d3b150ae054567519bdbb7c773ab35",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-tools-4.4.0-167-lowlatency",
  "filename": "linux-tools-4.4.0-167-lowlatency_4.4.0-167.196_amd64.deb",
  "size": 504,
  "description": "Linux kernel version specific tools for version 4.4.0-167\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.4.0-167 on\n64 bit x86.",
  "url": null,
  "version": "4.4.0-167.196",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-tools-4.4.0-167",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-08-08T23:39:23+00:00",
      "updated_at": "2021-08-08T23:39:23+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-10T21:10:05+00:00",
      "updated_at": "2021-07-10T21:10:05+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-21T15:28:34+00:00",
      "updated_at": "2021-06-30T21:15:27+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "79d297a9106091df6e13e24dde6824031dd254e1cb0b8a17f46e2ee84b8c0ff8",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-170.199",
        "filename": "linux-source-4.4.0_4.4.0-170.199_all.deb"
      },
      "created_at": "2021-03-21T18:44:37+00:00",
      "updated_at": "2021-06-30T00:06:42+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "79d297a9106091df6e13e24dde6824031dd254e1cb0b8a17f46e2ee84b8c0ff8",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-170.199",
        "filename": "linux-source-4.4.0_4.4.0-170.199_all.deb"
      },
      "created_at": "2021-03-22T04:26:08+00:00",
      "updated_at": "2021-06-30T02:48:13+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T04:33:39+00:00",
      "updated_at": "2021-03-22T04:33:39+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "79d297a9106091df6e13e24dde6824031dd254e1cb0b8a17f46e2ee84b8c0ff8",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-170.199",
        "filename": "linux-source-4.4.0_4.4.0-170.199_all.deb"
      },
      "created_at": "2021-03-22T04:39:24+00:00",
      "updated_at": "2021-03-22T04:39:24+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T04:39:24+00:00",
      "updated_at": "2021-03-22T04:39:24+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T04:40:25+00:00",
      "updated_at": "2021-06-29T23:51:02+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T04:45:17+00:00",
      "updated_at": "2021-06-30T00:18:17+00:00"
    },
    {
      "name": "CVE-2019-18282",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "79d297a9106091df6e13e24dde6824031dd254e1cb0b8a17f46e2ee84b8c0ff8",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-170.199",
        "filename": "linux-source-4.4.0_4.4.0-170.199_all.deb"
      },
      "created_at": "2021-03-22T05:03:38+00:00",
      "updated_at": "2021-03-22T05:03:38+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "79d297a9106091df6e13e24dde6824031dd254e1cb0b8a17f46e2ee84b8c0ff8",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-170.199",
        "filename": "linux-source-4.4.0_4.4.0-170.199_all.deb"
      },
      "created_at": "2021-03-22T05:03:59+00:00",
      "updated_at": "2021-06-29T23:22:03+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:17:18+00:00",
      "updated_at": "2021-03-22T05:17:18+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:18:10+00:00",
      "updated_at": "2021-03-22T05:18:10+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9a2843d50b98502105b2e843ba4eca3086edd8cf4d647f8e929a13b9e1199706",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-169.198",
        "filename": "linux-source-4.4.0_4.4.0-169.198_all.deb"
      },
      "created_at": "2021-03-22T05:21:08+00:00",
      "updated_at": "2021-06-29T22:34:21+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:23:30+00:00",
      "updated_at": "2021-06-30T04:37:20+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:24:05+00:00",
      "updated_at": "2021-03-22T05:24:05+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:27:59+00:00",
      "updated_at": "2021-06-30T00:24:57+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:29:38+00:00",
      "updated_at": "2021-06-29T22:18:43+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:30:34+00:00",
      "updated_at": "2021-03-22T05:30:34+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:41:51+00:00",
      "updated_at": "2021-06-30T03:58:23+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:42:45+00:00",
      "updated_at": "2021-06-30T00:26:09+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4211-2",
      "fixed": {
        "sha256": "40118a2190d5a51bec7c02ec9c2f9ef88b1d8ec6af706219dfbcc6e38b535352",
        "name": "linux-tools-host",
        "version": "4.4.0-170.199",
        "filename": "linux-tools-host_4.4.0-170.199_all.deb"
      },
      "created_at": "2021-03-22T05:54:53+00:00",
      "updated_at": "2021-03-22T05:54:53+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "c4026d804bfbc092e4fb7f678793ce8e2408197a33534d0dd7a8f0f9726893dc",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-168.197",
        "filename": "linux-cloud-tools-common_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-04-06T12:05:10+00:00",
      "updated_at": "2021-04-06T12:05:10+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-21T15:13:30+00:00",
      "updated_at": "2021-06-29T22:45:22+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:38:55+00:00",
      "updated_at": "2021-06-29T23:41:08+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:11:23+00:00",
      "updated_at": "2021-06-30T01:29:23+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9bd2dc88b69908983cd3a1b03b75a43d1eba902197377cc5bfb3da63afda3ba9",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-168.197",
        "filename": "linux-source-4.4.0_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T05:15:29+00:00",
      "updated_at": "2021-06-30T01:30:42+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "79d297a9106091df6e13e24dde6824031dd254e1cb0b8a17f46e2ee84b8c0ff8",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-170.199",
        "filename": "linux-source-4.4.0_4.4.0-170.199_all.deb"
      },
      "created_at": "2021-03-22T07:51:21+00:00",
      "updated_at": "2021-06-30T02:48:02+00:00"
    },
    {
      "name": "CVE-2019-18282",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "15875e2efa1eb892d4a3d7ad982a313e9a08c8f737dfc40ca8f83bad80dd0128",
        "name": "linux-libc-dev",
        "version": "4.4.0-170.199",
        "filename": "linux-libc-dev_4.4.0-170.199_amd64.deb"
      },
      "created_at": "2021-07-05T22:41:40+00:00",
      "updated_at": "2021-07-05T22:41:40+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-05T23:46:45+00:00",
      "updated_at": "2021-07-05T23:46:45+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T00:10:03+00:00",
      "updated_at": "2021-07-06T00:10:03+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T00:18:33+00:00",
      "updated_at": "2021-07-06T00:18:33+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7bab9d6dc53c59a323c9b5721b4f97f596e7855575a732514253463a00efc7a2",
        "name": "linux-libc-dev",
        "version": "4.4.0-169.198",
        "filename": "linux-libc-dev_4.4.0-169.198_amd64.deb"
      },
      "created_at": "2021-07-06T00:23:20+00:00",
      "updated_at": "2021-07-06T00:23:20+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T00:43:39+00:00",
      "updated_at": "2021-07-06T00:43:39+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "15875e2efa1eb892d4a3d7ad982a313e9a08c8f737dfc40ca8f83bad80dd0128",
        "name": "linux-libc-dev",
        "version": "4.4.0-170.199",
        "filename": "linux-libc-dev_4.4.0-170.199_amd64.deb"
      },
      "created_at": "2021-07-06T00:59:22+00:00",
      "updated_at": "2021-07-06T00:59:22+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T01:09:56+00:00",
      "updated_at": "2021-07-06T01:09:56+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "15875e2efa1eb892d4a3d7ad982a313e9a08c8f737dfc40ca8f83bad80dd0128",
        "name": "linux-libc-dev",
        "version": "4.4.0-170.199",
        "filename": "linux-libc-dev_4.4.0-170.199_amd64.deb"
      },
      "created_at": "2021-07-06T01:14:14+00:00",
      "updated_at": "2021-07-06T01:14:14+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T01:17:05+00:00",
      "updated_at": "2021-07-06T01:17:05+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "15875e2efa1eb892d4a3d7ad982a313e9a08c8f737dfc40ca8f83bad80dd0128",
        "name": "linux-libc-dev",
        "version": "4.4.0-170.199",
        "filename": "linux-libc-dev_4.4.0-170.199_amd64.deb"
      },
      "created_at": "2021-07-06T01:38:12+00:00",
      "updated_at": "2021-07-06T01:38:12+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T01:51:47+00:00",
      "updated_at": "2021-07-06T01:51:47+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T02:28:47+00:00",
      "updated_at": "2021-07-06T02:28:47+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T02:38:59+00:00",
      "updated_at": "2021-07-06T02:38:59+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T02:39:09+00:00",
      "updated_at": "2021-07-06T02:39:09+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "15875e2efa1eb892d4a3d7ad982a313e9a08c8f737dfc40ca8f83bad80dd0128",
        "name": "linux-libc-dev",
        "version": "4.4.0-170.199",
        "filename": "linux-libc-dev_4.4.0-170.199_amd64.deb"
      },
      "created_at": "2021-07-06T02:56:26+00:00",
      "updated_at": "2021-07-06T02:56:26+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T03:11:39+00:00",
      "updated_at": "2021-07-06T03:11:39+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T03:17:16+00:00",
      "updated_at": "2021-07-06T03:17:16+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T03:26:51+00:00",
      "updated_at": "2021-07-06T03:26:51+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T03:28:44+00:00",
      "updated_at": "2021-07-06T03:28:44+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T03:28:54+00:00",
      "updated_at": "2021-07-06T03:28:54+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "15875e2efa1eb892d4a3d7ad982a313e9a08c8f737dfc40ca8f83bad80dd0128",
        "name": "linux-libc-dev",
        "version": "4.4.0-170.199",
        "filename": "linux-libc-dev_4.4.0-170.199_amd64.deb"
      },
      "created_at": "2021-07-06T03:35:45+00:00",
      "updated_at": "2021-07-06T03:35:45+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T04:10:53+00:00",
      "updated_at": "2021-07-06T04:10:53+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-07-06T04:15:47+00:00",
      "updated_at": "2021-07-06T04:15:47+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T08:25:52+00:00",
      "updated_at": "2022-04-15T08:25:52+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T09:47:41+00:00",
      "updated_at": "2022-04-15T09:47:41+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fb144a909ced8cd52175601ce155594b5d0fccad182db500a783e2cf65248c13",
        "name": "linux-doc",
        "version": "4.4.0-170.199",
        "filename": "linux-doc_4.4.0-170.199_all.deb"
      },
      "created_at": "2022-04-15T10:14:54+00:00",
      "updated_at": "2022-04-15T10:14:54+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T10:49:19+00:00",
      "updated_at": "2022-04-15T10:49:19+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fb144a909ced8cd52175601ce155594b5d0fccad182db500a783e2cf65248c13",
        "name": "linux-doc",
        "version": "4.4.0-170.199",
        "filename": "linux-doc_4.4.0-170.199_all.deb"
      },
      "created_at": "2022-04-15T13:32:08+00:00",
      "updated_at": "2022-04-15T13:32:08+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T13:45:58+00:00",
      "updated_at": "2022-04-15T13:45:58+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T14:09:19+00:00",
      "updated_at": "2022-04-15T14:09:19+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T14:58:48+00:00",
      "updated_at": "2022-04-15T14:58:48+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T16:22:57+00:00",
      "updated_at": "2022-04-15T16:22:57+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T16:38:08+00:00",
      "updated_at": "2022-04-15T16:38:08+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T16:39:10+00:00",
      "updated_at": "2022-04-15T16:39:10+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ae2e2536fba7b21b54d134528fc15e6694d1b1696a8643cc847e8663faf56493",
        "name": "linux-doc",
        "version": "4.4.0-169.198",
        "filename": "linux-doc_4.4.0-169.198_all.deb"
      },
      "created_at": "2022-04-15T21:25:45+00:00",
      "updated_at": "2022-04-15T21:25:45+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-15T21:39:20+00:00",
      "updated_at": "2022-04-15T21:39:20+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fb144a909ced8cd52175601ce155594b5d0fccad182db500a783e2cf65248c13",
        "name": "linux-doc",
        "version": "4.4.0-170.199",
        "filename": "linux-doc_4.4.0-170.199_all.deb"
      },
      "created_at": "2022-04-15T21:43:10+00:00",
      "updated_at": "2022-04-15T21:43:10+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fb144a909ced8cd52175601ce155594b5d0fccad182db500a783e2cf65248c13",
        "name": "linux-doc",
        "version": "4.4.0-170.199",
        "filename": "linux-doc_4.4.0-170.199_all.deb"
      },
      "created_at": "2022-04-15T22:56:29+00:00",
      "updated_at": "2022-04-15T22:56:29+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-16T00:53:51+00:00",
      "updated_at": "2022-04-16T00:53:51+00:00"
    },
    {
      "name": "CVE-2019-18282",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fb144a909ced8cd52175601ce155594b5d0fccad182db500a783e2cf65248c13",
        "name": "linux-doc",
        "version": "4.4.0-170.199",
        "filename": "linux-doc_4.4.0-170.199_all.deb"
      },
      "created_at": "2022-04-16T02:40:19+00:00",
      "updated_at": "2022-04-16T02:40:19+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-16T03:23:41+00:00",
      "updated_at": "2022-04-16T03:23:41+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fb144a909ced8cd52175601ce155594b5d0fccad182db500a783e2cf65248c13",
        "name": "linux-doc",
        "version": "4.4.0-170.199",
        "filename": "linux-doc_4.4.0-170.199_all.deb"
      },
      "created_at": "2022-04-16T04:04:30+00:00",
      "updated_at": "2022-04-16T04:04:30+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-16T04:40:44+00:00",
      "updated_at": "2022-04-16T04:40:44+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-16T05:36:19+00:00",
      "updated_at": "2022-04-16T05:36:19+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-16T05:37:13+00:00",
      "updated_at": "2022-04-16T05:37:13+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-16T06:34:53+00:00",
      "updated_at": "2022-04-16T06:34:53+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "09d91b8d5d3f0c40b4584d78dc6bd1259482d4a677e901a29509af7cd352161a",
        "name": "linux-doc",
        "version": "4.4.0-168.197",
        "filename": "linux-doc_4.4.0-168.197_all.deb"
      },
      "created_at": "2022-04-16T06:47:01+00:00",
      "updated_at": "2022-04-16T06:47:01+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-10-22T13:58:38+00:00",
  "updated_at": "2021-03-21T10:35:16+00:00",
  "deleted_at": null
}