Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (70)

linux-tools-4.4.0-181-lowlatency

Hashes
Linux kernel version specific tools for version 4.4.0-181 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.4.0-181 on 32 bit x86.
  • SHA256: a16c8004f83a0c7f1b411253a192b9d45eb83e51fd7581ff39c4bc474868d30c
  • SHA1: b1b8019d6be8f813963bc61ef24906626009c151
  • MD5: 413047dee8af19f3a63ac3c10684704e
Information
  • Version: 4.4.0-181.211
  • Filename: linux-tools-4.4.0-181-lowlatency_4.4.0-181.211_i386.deb
  • Size: 558
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-tools-4.4.0-181

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1931965USN
linux-tools-common
4.4.0-184.214
CVE-2020-1211447USN
linux-cloud-tools-common
4.4.0-184.214
CVE-2020-043378USN
linux-tools-common
4.4.0-185.215
CVE-2020-043378USN
linux-cloud-tools-common
4.4.0-185.215
CVE-2020-1314365USN
linux-cloud-tools-common
4.4.0-185.215
CVE-2020-2778678USN
linux-cloud-tools-common
4.4.0-185.215
CVE-2020-899255USN
linux-cloud-tools-common
4.4.0-185.215
CVE-2019-1931965USN
linux-cloud-tools-common
4.4.0-184.214
CVE-2020-043378USN
linux-libc-dev
4.4.0-185.215
CVE-2020-2778678USN
linux-libc-dev
4.4.0-185.215
CVE-2020-174975USN
linux-tools-common
4.4.0-184.214
CVE-2020-1282653USN
linux-tools-common
4.4.0-184.214
CVE-2020-1276955USN
linux-tools-common
4.4.0-184.214
CVE-2020-1246472USN
linux-tools-common
4.4.0-184.214
CVE-2020-899255USN
linux-tools-common
4.4.0-185.215
CVE-2020-1314365USN
linux-tools-common
4.4.0-185.215
CVE-2020-1071159USN
linux-tools-common
4.4.0-185.215
CVE-2020-2778678USN
linux-tools-common
4.4.0-185.215
CVE-2020-1075161USN
linux-tools-common
4.4.0-184.214
CVE-2020-1211447USN
linux-tools-common
4.4.0-184.214
CVE-2020-1069064USN
linux-tools-common
4.4.0-185.215
CVE-2020-1277067USN
linux-tools-common
4.4.0-185.215
CVE-2020-1075161USN
linux-cloud-tools-common
4.4.0-184.214
CVE-2020-1282653USN
linux-cloud-tools-common
4.4.0-184.214
CVE-2020-1276955USN
linux-cloud-tools-common
4.4.0-184.214
CVE-2020-1277067USN
linux-cloud-tools-common
4.4.0-185.215
CVE-2020-1071159USN
linux-cloud-tools-common
4.4.0-185.215
CVE-2020-174975USN
linux-cloud-tools-common
4.4.0-184.214
CVE-2020-1069064USN
linux-cloud-tools-common
4.4.0-185.215
CVE-2020-1246472USN
linux-cloud-tools-common
4.4.0-184.214
CVE-2020-1071159USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1246472USN
linux-libc-dev
4.4.0-184.214
CVE-2020-899255USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1277067USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1211447USN
linux-libc-dev
4.4.0-184.214
CVE-2020-1276955USN
linux-libc-dev
4.4.0-184.214
CVE-2020-1069064USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1075161USN
linux-libc-dev
4.4.0-184.214
CVE-2020-174975USN
linux-libc-dev
4.4.0-184.214
CVE-2020-1314365USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1282653USN
linux-libc-dev
4.4.0-184.214
CVE-2019-1931965USN
linux-libc-dev
4.4.0-184.214
CVE-2020-1246472USN
linux-libc-dev
4.4.0-184.214
CVE-2020-043378USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1069064USN
linux-libc-dev
4.4.0-185.215
CVE-2019-1931965USN
linux-libc-dev
4.4.0-184.214
CVE-2020-899255USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1211447USN
linux-libc-dev
4.4.0-184.214
CVE-2020-1282653USN
linux-libc-dev
4.4.0-184.214
CVE-2020-2778678USN
linux-libc-dev
4.4.0-185.215
CVE-2020-174975USN
linux-libc-dev
4.4.0-184.214
CVE-2020-1276955USN
linux-libc-dev
4.4.0-184.214
CVE-2020-1277067USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1071159USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1075161USN
linux-libc-dev
4.4.0-184.214
CVE-2020-1314365USN
linux-libc-dev
4.4.0-185.215
CVE-2020-1246472USN
linux-doc
4.4.0-184.214
CVE-2020-043378USN
linux-doc
4.4.0-185.215
CVE-2020-1075161USN
linux-doc
4.4.0-184.214
CVE-2020-1211447USN
linux-doc
4.4.0-184.214
CVE-2020-1071159USN
linux-doc
4.4.0-185.215
CVE-2020-1069064USN
linux-doc
4.4.0-185.215
CVE-2020-2778678USN
linux-doc
4.4.0-185.215
CVE-2020-1282653USN
linux-doc
4.4.0-184.214
CVE-2020-1277067USN
linux-doc
4.4.0-185.215
CVE-2020-899255USN
linux-doc
4.4.0-185.215
CVE-2020-1314365USN
linux-doc
4.4.0-185.215
CVE-2019-1931965USN
linux-doc
4.4.0-184.214
CVE-2020-174975USN
linux-doc
4.4.0-184.214
CVE-2020-1276955USN
linux-doc
4.4.0-184.214

Raw Object

{
  "sha256": "a16c8004f83a0c7f1b411253a192b9d45eb83e51fd7581ff39c4bc474868d30c",
  "sha1": "b1b8019d6be8f813963bc61ef24906626009c151",
  "md5": "413047dee8af19f3a63ac3c10684704e",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-tools-4.4.0-181-lowlatency",
  "filename": "linux-tools-4.4.0-181-lowlatency_4.4.0-181.211_i386.deb",
  "size": 558,
  "description": "Linux kernel version specific tools for version 4.4.0-181\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.4.0-181 on\n32 bit x86.",
  "url": null,
  "version": "4.4.0-181.211",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-tools-4.4.0-181",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f5b166bf2eb32ee122f3f3fe340e051f686cf3d306d83afd75e98876e86b12cf",
        "name": "linux-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-04-06T17:58:43+00:00",
      "updated_at": "2021-10-25T23:15:01+00:00"
    },
    {
      "name": "CVE-2020-12114",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0427e7da44104bbe821a77fb2fd98af07eec267744d5c0d972d7a3e02a764877",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-cloud-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-21T15:56:07+00:00",
      "updated_at": "2021-06-29T22:22:07+00:00"
    },
    {
      "name": "CVE-2020-0433",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8eb26fc5893393ceb0e27c5586606f4b88676e9b371986dc67ffa5565d045751",
        "name": "linux-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-21T18:19:56+00:00",
      "updated_at": "2021-03-21T18:19:56+00:00"
    },
    {
      "name": "CVE-2020-0433",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "489f26b07643dc8d9bcc13c0bcda1d4ebda96ba4187464ff3a3bb05ddc6de2cb",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-cloud-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-22T04:53:42+00:00",
      "updated_at": "2021-03-22T04:53:42+00:00"
    },
    {
      "name": "CVE-2020-13143",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "489f26b07643dc8d9bcc13c0bcda1d4ebda96ba4187464ff3a3bb05ddc6de2cb",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-cloud-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-22T04:59:43+00:00",
      "updated_at": "2021-06-30T04:02:38+00:00"
    },
    {
      "name": "CVE-2020-27786",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "489f26b07643dc8d9bcc13c0bcda1d4ebda96ba4187464ff3a3bb05ddc6de2cb",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-cloud-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-22T05:05:22+00:00",
      "updated_at": "2021-03-22T05:05:22+00:00"
    },
    {
      "name": "CVE-2020-8992",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "489f26b07643dc8d9bcc13c0bcda1d4ebda96ba4187464ff3a3bb05ddc6de2cb",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-cloud-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-22T05:06:53+00:00",
      "updated_at": "2021-06-30T00:08:22+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0427e7da44104bbe821a77fb2fd98af07eec267744d5c0d972d7a3e02a764877",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-cloud-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-22T05:12:54+00:00",
      "updated_at": "2021-06-29T23:04:57+00:00"
    },
    {
      "name": "CVE-2020-0433",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f650cbe00fab57f99cf534741c84477ee4bec9914f658c7f69e3d00a74d44bf",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_amd64.deb"
      },
      "created_at": "2021-03-22T06:54:13+00:00",
      "updated_at": "2021-03-22T06:54:13+00:00"
    },
    {
      "name": "CVE-2020-27786",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f650cbe00fab57f99cf534741c84477ee4bec9914f658c7f69e3d00a74d44bf",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_amd64.deb"
      },
      "created_at": "2021-03-22T06:56:47+00:00",
      "updated_at": "2021-03-22T06:56:47+00:00"
    },
    {
      "name": "CVE-2020-1749",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f5b166bf2eb32ee122f3f3fe340e051f686cf3d306d83afd75e98876e86b12cf",
        "name": "linux-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-24T09:38:04+00:00",
      "updated_at": "2021-10-26T06:59:26+00:00"
    },
    {
      "name": "CVE-2020-12826",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f5b166bf2eb32ee122f3f3fe340e051f686cf3d306d83afd75e98876e86b12cf",
        "name": "linux-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-24T09:39:55+00:00",
      "updated_at": "2021-10-27T06:47:28+00:00"
    },
    {
      "name": "CVE-2020-12769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f5b166bf2eb32ee122f3f3fe340e051f686cf3d306d83afd75e98876e86b12cf",
        "name": "linux-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-24T09:41:22+00:00",
      "updated_at": "2021-10-25T14:36:49+00:00"
    },
    {
      "name": "CVE-2020-12464",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f5b166bf2eb32ee122f3f3fe340e051f686cf3d306d83afd75e98876e86b12cf",
        "name": "linux-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-24T09:43:32+00:00",
      "updated_at": "2021-10-25T15:13:13+00:00"
    },
    {
      "name": "CVE-2020-8992",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8eb26fc5893393ceb0e27c5586606f4b88676e9b371986dc67ffa5565d045751",
        "name": "linux-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-24T09:44:42+00:00",
      "updated_at": "2021-10-25T22:22:29+00:00"
    },
    {
      "name": "CVE-2020-13143",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8eb26fc5893393ceb0e27c5586606f4b88676e9b371986dc67ffa5565d045751",
        "name": "linux-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-24T09:44:55+00:00",
      "updated_at": "2021-10-26T06:57:26+00:00"
    },
    {
      "name": "CVE-2020-10711",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8eb26fc5893393ceb0e27c5586606f4b88676e9b371986dc67ffa5565d045751",
        "name": "linux-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-24T09:45:09+00:00",
      "updated_at": "2021-10-26T03:13:50+00:00"
    },
    {
      "name": "CVE-2020-27786",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8eb26fc5893393ceb0e27c5586606f4b88676e9b371986dc67ffa5565d045751",
        "name": "linux-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-24T09:46:46+00:00",
      "updated_at": "2021-03-24T09:46:46+00:00"
    },
    {
      "name": "CVE-2020-10751",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f5b166bf2eb32ee122f3f3fe340e051f686cf3d306d83afd75e98876e86b12cf",
        "name": "linux-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-24T09:47:39+00:00",
      "updated_at": "2021-10-26T06:09:13+00:00"
    },
    {
      "name": "CVE-2020-12114",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f5b166bf2eb32ee122f3f3fe340e051f686cf3d306d83afd75e98876e86b12cf",
        "name": "linux-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-24T09:49:48+00:00",
      "updated_at": "2021-10-26T06:57:13+00:00"
    },
    {
      "name": "CVE-2020-10690",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8eb26fc5893393ceb0e27c5586606f4b88676e9b371986dc67ffa5565d045751",
        "name": "linux-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-24T09:51:00+00:00",
      "updated_at": "2021-10-27T09:05:30+00:00"
    },
    {
      "name": "CVE-2020-12770",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8eb26fc5893393ceb0e27c5586606f4b88676e9b371986dc67ffa5565d045751",
        "name": "linux-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-24T09:51:43+00:00",
      "updated_at": "2021-10-26T00:18:11+00:00"
    },
    {
      "name": "CVE-2020-10751",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0427e7da44104bbe821a77fb2fd98af07eec267744d5c0d972d7a3e02a764877",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-cloud-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-22T05:09:37+00:00",
      "updated_at": "2021-06-30T00:09:50+00:00"
    },
    {
      "name": "CVE-2020-12826",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0427e7da44104bbe821a77fb2fd98af07eec267744d5c0d972d7a3e02a764877",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-cloud-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-22T04:52:36+00:00",
      "updated_at": "2021-06-30T01:03:33+00:00"
    },
    {
      "name": "CVE-2020-12769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0427e7da44104bbe821a77fb2fd98af07eec267744d5c0d972d7a3e02a764877",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-cloud-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-22T05:03:08+00:00",
      "updated_at": "2021-06-30T01:21:58+00:00"
    },
    {
      "name": "CVE-2020-12770",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "489f26b07643dc8d9bcc13c0bcda1d4ebda96ba4187464ff3a3bb05ddc6de2cb",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-cloud-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-22T04:39:50+00:00",
      "updated_at": "2021-06-30T01:59:36+00:00"
    },
    {
      "name": "CVE-2020-10711",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "489f26b07643dc8d9bcc13c0bcda1d4ebda96ba4187464ff3a3bb05ddc6de2cb",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-cloud-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-22T04:43:10+00:00",
      "updated_at": "2021-06-30T02:07:40+00:00"
    },
    {
      "name": "CVE-2020-1749",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0427e7da44104bbe821a77fb2fd98af07eec267744d5c0d972d7a3e02a764877",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-cloud-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-22T05:07:10+00:00",
      "updated_at": "2021-06-30T02:21:00+00:00"
    },
    {
      "name": "CVE-2020-10690",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "489f26b07643dc8d9bcc13c0bcda1d4ebda96ba4187464ff3a3bb05ddc6de2cb",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-185.215",
        "filename": "linux-cloud-tools-common_4.4.0-185.215_all.deb"
      },
      "created_at": "2021-03-22T04:31:40+00:00",
      "updated_at": "2021-06-30T02:44:24+00:00"
    },
    {
      "name": "CVE-2020-12464",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0427e7da44104bbe821a77fb2fd98af07eec267744d5c0d972d7a3e02a764877",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-184.214",
        "filename": "linux-cloud-tools-common_4.4.0-184.214_all.deb"
      },
      "created_at": "2021-03-22T04:50:46+00:00",
      "updated_at": "2021-06-30T03:41:30+00:00"
    },
    {
      "name": "CVE-2020-10711",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f650cbe00fab57f99cf534741c84477ee4bec9914f658c7f69e3d00a74d44bf",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_amd64.deb"
      },
      "created_at": "2021-03-22T06:57:34+00:00",
      "updated_at": "2023-02-14T12:11:57+00:00"
    },
    {
      "name": "CVE-2020-12464",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a6839893be63a872d31c421e11ce746329b008cb524ec6f3bfa10d9584a2221c",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_amd64.deb"
      },
      "created_at": "2023-02-14T12:23:25+00:00",
      "updated_at": "2023-02-14T12:23:25+00:00"
    },
    {
      "name": "CVE-2020-8992",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f650cbe00fab57f99cf534741c84477ee4bec9914f658c7f69e3d00a74d44bf",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_amd64.deb"
      },
      "created_at": "2021-03-22T06:55:51+00:00",
      "updated_at": "2023-02-14T12:29:38+00:00"
    },
    {
      "name": "CVE-2020-12770",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f650cbe00fab57f99cf534741c84477ee4bec9914f658c7f69e3d00a74d44bf",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_amd64.deb"
      },
      "created_at": "2023-02-14T12:35:17+00:00",
      "updated_at": "2023-02-14T12:35:17+00:00"
    },
    {
      "name": "CVE-2020-12114",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a6839893be63a872d31c421e11ce746329b008cb524ec6f3bfa10d9584a2221c",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_amd64.deb"
      },
      "created_at": "2023-02-14T12:59:58+00:00",
      "updated_at": "2023-02-14T12:59:58+00:00"
    },
    {
      "name": "CVE-2020-12769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a6839893be63a872d31c421e11ce746329b008cb524ec6f3bfa10d9584a2221c",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_amd64.deb"
      },
      "created_at": "2023-02-14T13:12:47+00:00",
      "updated_at": "2023-02-14T13:12:47+00:00"
    },
    {
      "name": "CVE-2020-10690",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f650cbe00fab57f99cf534741c84477ee4bec9914f658c7f69e3d00a74d44bf",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_amd64.deb"
      },
      "created_at": "2021-03-22T07:13:35+00:00",
      "updated_at": "2023-02-14T13:18:32+00:00"
    },
    {
      "name": "CVE-2020-10751",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a6839893be63a872d31c421e11ce746329b008cb524ec6f3bfa10d9584a2221c",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_amd64.deb"
      },
      "created_at": "2023-02-14T13:20:42+00:00",
      "updated_at": "2023-02-14T13:20:42+00:00"
    },
    {
      "name": "CVE-2020-1749",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a6839893be63a872d31c421e11ce746329b008cb524ec6f3bfa10d9584a2221c",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_amd64.deb"
      },
      "created_at": "2023-02-14T13:24:24+00:00",
      "updated_at": "2023-02-14T13:24:24+00:00"
    },
    {
      "name": "CVE-2020-13143",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f650cbe00fab57f99cf534741c84477ee4bec9914f658c7f69e3d00a74d44bf",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_amd64.deb"
      },
      "created_at": "2021-03-22T07:01:43+00:00",
      "updated_at": "2023-02-14T14:02:21+00:00"
    },
    {
      "name": "CVE-2020-12826",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a6839893be63a872d31c421e11ce746329b008cb524ec6f3bfa10d9584a2221c",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_amd64.deb"
      },
      "created_at": "2023-02-14T14:05:33+00:00",
      "updated_at": "2023-02-14T14:05:33+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a6839893be63a872d31c421e11ce746329b008cb524ec6f3bfa10d9584a2221c",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_amd64.deb"
      },
      "created_at": "2023-02-14T14:34:36+00:00",
      "updated_at": "2023-02-14T14:34:36+00:00"
    },
    {
      "name": "CVE-2020-12464",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e82a02730e7e281eeee2d74caf9d769f0475b8dbc755953c186ac6eb6703971",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_i386.deb"
      },
      "created_at": "2023-06-03T07:20:57+00:00",
      "updated_at": "2023-06-03T07:20:57+00:00"
    },
    {
      "name": "CVE-2020-0433",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "885dc9e3b4d3ea2f17062f76e0373bce80eb687572d60acaa52af868995d1063",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_i386.deb"
      },
      "created_at": "2023-06-03T07:57:16+00:00",
      "updated_at": "2023-06-03T07:57:16+00:00"
    },
    {
      "name": "CVE-2020-10690",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "885dc9e3b4d3ea2f17062f76e0373bce80eb687572d60acaa52af868995d1063",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_i386.deb"
      },
      "created_at": "2023-06-03T08:53:56+00:00",
      "updated_at": "2023-06-03T08:53:56+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e82a02730e7e281eeee2d74caf9d769f0475b8dbc755953c186ac6eb6703971",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_i386.deb"
      },
      "created_at": "2023-06-03T09:36:50+00:00",
      "updated_at": "2023-06-03T09:36:50+00:00"
    },
    {
      "name": "CVE-2020-8992",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "885dc9e3b4d3ea2f17062f76e0373bce80eb687572d60acaa52af868995d1063",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_i386.deb"
      },
      "created_at": "2023-06-03T10:25:46+00:00",
      "updated_at": "2023-06-03T10:25:46+00:00"
    },
    {
      "name": "CVE-2020-12114",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e82a02730e7e281eeee2d74caf9d769f0475b8dbc755953c186ac6eb6703971",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_i386.deb"
      },
      "created_at": "2023-06-03T11:54:41+00:00",
      "updated_at": "2023-06-03T11:54:41+00:00"
    },
    {
      "name": "CVE-2020-12826",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e82a02730e7e281eeee2d74caf9d769f0475b8dbc755953c186ac6eb6703971",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_i386.deb"
      },
      "created_at": "2023-06-03T11:59:45+00:00",
      "updated_at": "2023-06-03T11:59:45+00:00"
    },
    {
      "name": "CVE-2020-27786",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "885dc9e3b4d3ea2f17062f76e0373bce80eb687572d60acaa52af868995d1063",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_i386.deb"
      },
      "created_at": "2023-06-03T12:04:15+00:00",
      "updated_at": "2023-06-03T12:04:15+00:00"
    },
    {
      "name": "CVE-2020-1749",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e82a02730e7e281eeee2d74caf9d769f0475b8dbc755953c186ac6eb6703971",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_i386.deb"
      },
      "created_at": "2023-06-03T12:04:53+00:00",
      "updated_at": "2023-06-03T12:04:53+00:00"
    },
    {
      "name": "CVE-2020-12769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e82a02730e7e281eeee2d74caf9d769f0475b8dbc755953c186ac6eb6703971",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_i386.deb"
      },
      "created_at": "2023-06-03T13:16:34+00:00",
      "updated_at": "2023-06-03T13:16:34+00:00"
    },
    {
      "name": "CVE-2020-12770",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "885dc9e3b4d3ea2f17062f76e0373bce80eb687572d60acaa52af868995d1063",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_i386.deb"
      },
      "created_at": "2023-06-03T13:38:08+00:00",
      "updated_at": "2023-06-03T13:38:08+00:00"
    },
    {
      "name": "CVE-2020-10711",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "885dc9e3b4d3ea2f17062f76e0373bce80eb687572d60acaa52af868995d1063",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_i386.deb"
      },
      "created_at": "2023-06-03T17:15:52+00:00",
      "updated_at": "2023-06-03T17:15:52+00:00"
    },
    {
      "name": "CVE-2020-10751",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e82a02730e7e281eeee2d74caf9d769f0475b8dbc755953c186ac6eb6703971",
        "name": "linux-libc-dev",
        "version": "4.4.0-184.214",
        "filename": "linux-libc-dev_4.4.0-184.214_i386.deb"
      },
      "created_at": "2023-06-03T18:42:20+00:00",
      "updated_at": "2023-06-03T18:42:20+00:00"
    },
    {
      "name": "CVE-2020-13143",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "885dc9e3b4d3ea2f17062f76e0373bce80eb687572d60acaa52af868995d1063",
        "name": "linux-libc-dev",
        "version": "4.4.0-185.215",
        "filename": "linux-libc-dev_4.4.0-185.215_i386.deb"
      },
      "created_at": "2023-06-03T19:04:01+00:00",
      "updated_at": "2023-06-03T19:04:01+00:00"
    },
    {
      "name": "CVE-2020-12464",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "959ac471f268d8e4d5f2dfe313897123f1153f432394640479f48c4f096893b9",
        "name": "linux-doc",
        "version": "4.4.0-184.214",
        "filename": "linux-doc_4.4.0-184.214_all.deb"
      },
      "created_at": "2023-06-16T13:05:29+00:00",
      "updated_at": "2023-06-16T13:05:29+00:00"
    },
    {
      "name": "CVE-2020-0433",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "42f8956b485655dfd5dfcf98c31164f06e27382d743f1a17bce3460f91e32f2c",
        "name": "linux-doc",
        "version": "4.4.0-185.215",
        "filename": "linux-doc_4.4.0-185.215_all.deb"
      },
      "created_at": "2023-06-16T13:10:38+00:00",
      "updated_at": "2023-06-16T13:10:38+00:00"
    },
    {
      "name": "CVE-2020-10751",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "959ac471f268d8e4d5f2dfe313897123f1153f432394640479f48c4f096893b9",
        "name": "linux-doc",
        "version": "4.4.0-184.214",
        "filename": "linux-doc_4.4.0-184.214_all.deb"
      },
      "created_at": "2023-06-16T13:52:30+00:00",
      "updated_at": "2023-06-16T13:52:30+00:00"
    },
    {
      "name": "CVE-2020-12114",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "959ac471f268d8e4d5f2dfe313897123f1153f432394640479f48c4f096893b9",
        "name": "linux-doc",
        "version": "4.4.0-184.214",
        "filename": "linux-doc_4.4.0-184.214_all.deb"
      },
      "created_at": "2023-06-16T14:04:52+00:00",
      "updated_at": "2023-06-16T14:04:52+00:00"
    },
    {
      "name": "CVE-2020-10711",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "42f8956b485655dfd5dfcf98c31164f06e27382d743f1a17bce3460f91e32f2c",
        "name": "linux-doc",
        "version": "4.4.0-185.215",
        "filename": "linux-doc_4.4.0-185.215_all.deb"
      },
      "created_at": "2023-06-16T14:08:07+00:00",
      "updated_at": "2023-06-16T14:08:07+00:00"
    },
    {
      "name": "CVE-2020-10690",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "42f8956b485655dfd5dfcf98c31164f06e27382d743f1a17bce3460f91e32f2c",
        "name": "linux-doc",
        "version": "4.4.0-185.215",
        "filename": "linux-doc_4.4.0-185.215_all.deb"
      },
      "created_at": "2023-06-16T14:09:12+00:00",
      "updated_at": "2023-06-16T14:09:12+00:00"
    },
    {
      "name": "CVE-2020-27786",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "42f8956b485655dfd5dfcf98c31164f06e27382d743f1a17bce3460f91e32f2c",
        "name": "linux-doc",
        "version": "4.4.0-185.215",
        "filename": "linux-doc_4.4.0-185.215_all.deb"
      },
      "created_at": "2023-06-16T14:20:43+00:00",
      "updated_at": "2023-06-16T14:20:43+00:00"
    },
    {
      "name": "CVE-2020-12826",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "959ac471f268d8e4d5f2dfe313897123f1153f432394640479f48c4f096893b9",
        "name": "linux-doc",
        "version": "4.4.0-184.214",
        "filename": "linux-doc_4.4.0-184.214_all.deb"
      },
      "created_at": "2023-06-16T14:23:55+00:00",
      "updated_at": "2023-06-16T14:23:55+00:00"
    },
    {
      "name": "CVE-2020-12770",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "42f8956b485655dfd5dfcf98c31164f06e27382d743f1a17bce3460f91e32f2c",
        "name": "linux-doc",
        "version": "4.4.0-185.215",
        "filename": "linux-doc_4.4.0-185.215_all.deb"
      },
      "created_at": "2023-06-16T14:32:45+00:00",
      "updated_at": "2023-06-16T14:32:45+00:00"
    },
    {
      "name": "CVE-2020-8992",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "42f8956b485655dfd5dfcf98c31164f06e27382d743f1a17bce3460f91e32f2c",
        "name": "linux-doc",
        "version": "4.4.0-185.215",
        "filename": "linux-doc_4.4.0-185.215_all.deb"
      },
      "created_at": "2023-06-16T14:59:58+00:00",
      "updated_at": "2023-06-16T14:59:58+00:00"
    },
    {
      "name": "CVE-2020-13143",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "42f8956b485655dfd5dfcf98c31164f06e27382d743f1a17bce3460f91e32f2c",
        "name": "linux-doc",
        "version": "4.4.0-185.215",
        "filename": "linux-doc_4.4.0-185.215_all.deb"
      },
      "created_at": "2023-06-16T15:12:24+00:00",
      "updated_at": "2023-06-16T15:12:24+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "959ac471f268d8e4d5f2dfe313897123f1153f432394640479f48c4f096893b9",
        "name": "linux-doc",
        "version": "4.4.0-184.214",
        "filename": "linux-doc_4.4.0-184.214_all.deb"
      },
      "created_at": "2023-06-16T15:28:33+00:00",
      "updated_at": "2023-06-16T15:28:33+00:00"
    },
    {
      "name": "CVE-2020-1749",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "959ac471f268d8e4d5f2dfe313897123f1153f432394640479f48c4f096893b9",
        "name": "linux-doc",
        "version": "4.4.0-184.214",
        "filename": "linux-doc_4.4.0-184.214_all.deb"
      },
      "created_at": "2023-06-16T15:31:33+00:00",
      "updated_at": "2023-06-16T15:31:33+00:00"
    },
    {
      "name": "CVE-2020-12769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "959ac471f268d8e4d5f2dfe313897123f1153f432394640479f48c4f096893b9",
        "name": "linux-doc",
        "version": "4.4.0-184.214",
        "filename": "linux-doc_4.4.0-184.214_all.deb"
      },
      "created_at": "2023-06-16T15:34:34+00:00",
      "updated_at": "2023-06-16T15:34:34+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2020-06-01T14:19:38+00:00",
  "updated_at": "2021-03-20T22:56:20+00:00",
  "deleted_at": null
}