Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (72)

linux-buildinfo-4.4.0-166-lowlatency

Hashes
Linux kernel buildinfo for version 4.4.0 on 64 bit x86 SMP This package contains the Linux kernel buildinfo for version 4.4.0 on 64 bit x86 SMP. You likely do not want to install this package.
  • SHA256: a78f046f3d14ef5aa2752065c489cefc676447e35e0f783cdff4a19c4d821079
  • SHA1: 6e22cbbe50cb59bfc380e86ddf69121dca34e7db
  • MD5: 91bbb3d8abef1aa8737ed1273b440bc3
Information
  • Version: 4.4.0-166.195
  • Filename: linux-buildinfo-4.4.0-166-lowlatency_4.4.0-166.195_amd64.deb
  • Size: 1991
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1220765USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1509849USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952861USN
linux-libc-dev
4.4.0-168.197
CVE-2018-1220765USN
linux-libc-dev
4.4.0-168.197
CVE-2018-1220765USN
USN-4186-2
linux-tools-host
4.4.0-168.197
CVE-2019-1705433USN
USN-4186-2
linux-tools-host
4.4.0-168.197
CVE-2019-1953324USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1674698USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705633USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705233USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705433USN
linux-libc-dev
4.4.0-168.197
CVE-2019-221578USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1868078USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952549USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1113565USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952349USN
linux-libc-dev
4.4.0-168.197
CVE-2019-015455USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1766688USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1880655USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705533USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705333USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1674698USN
USN-4210-1
linux-tools-host
4.4.0-168.197
CVE-2019-1880655USN
linux-tools-host
4.4.0-168.197
CVE-2019-1952861USN
linux-tools-host
4.4.0-168.197
CVE-2019-1705533USN
USN-4186-2
linux-tools-host
4.4.0-168.197
CVE-2019-221578USN
USN-4186-1
linux-tools-host
4.4.0-168.197
CVE-2019-1705233USN
USN-4186-2
linux-tools-host
4.4.0-168.197
CVE-2019-1868078USN
linux-tools-host
4.4.0-168.197
CVE-2019-1509849USN
USN-4186-2
linux-tools-host
4.4.0-168.197
CVE-2019-1953324USN
linux-tools-host
4.4.0-168.197
CVE-2019-1113565USN
USN-4188-1
linux-tools-host
4.4.0-168.197
CVE-2019-1766688USN
USN-4186-2
linux-tools-host
4.4.0-168.197
CVE-2019-1705633USN
USN-4186-2
linux-tools-host
4.4.0-168.197
CVE-2019-1952549USN
linux-tools-host
4.4.0-168.197
CVE-2019-1952349USN
linux-tools-host
4.4.0-168.197
CVE-2019-015455USN
USN-4186-2
linux-tools-host
4.4.0-168.197
CVE-2019-1705333USN
USN-4186-2
linux-tools-host
4.4.0-168.197
CVE-2019-221578USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1868078USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952861USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952549USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705633USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1509849USN
linux-libc-dev
4.4.0-168.197
CVE-2019-015455USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1880655USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705533USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952349USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1674698USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705333USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1766688USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1953324USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1113565USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705233USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1705433USN
linux-libc-dev
4.4.0-168.197
CVE-2019-1952349USN
CVE-2019-1766688USN
CVE-2019-1705433USN
CVE-2019-1952861USN
CVE-2019-1509849USN
CVE-2019-1952549USN
CVE-2019-1674698USN
CVE-2019-1705633USN
CVE-2019-015455USN
CVE-2019-1705333USN
CVE-2019-1705233USN
CVE-2019-221578USN
CVE-2019-1880655USN
CVE-2019-1705533USN
CVE-2019-1868078USN
CVE-2019-1113565USN
CVE-2019-1953324USN
CVE-2018-1220765USN

Raw Object

{
  "sha256": "a78f046f3d14ef5aa2752065c489cefc676447e35e0f783cdff4a19c4d821079",
  "sha1": "6e22cbbe50cb59bfc380e86ddf69121dca34e7db",
  "md5": "91bbb3d8abef1aa8737ed1273b440bc3",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-buildinfo-4.4.0-166-lowlatency",
  "filename": "linux-buildinfo-4.4.0-166-lowlatency_4.4.0-166.195_amd64.deb",
  "size": 1991,
  "description": "Linux kernel buildinfo for version 4.4.0 on 64 bit x86 SMP\nThis package contains the Linux kernel buildinfo for version 4.4.0 on\n64 bit x86 SMP.\n\nYou likely do not want to install this package.",
  "url": null,
  "version": "4.4.0-166.195",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-07-12T21:12:14+00:00",
      "updated_at": "2021-07-12T21:12:14+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-21T01:29:25+00:00",
      "updated_at": "2021-07-01T04:10:26+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-21T01:41:33+00:00",
      "updated_at": "2021-03-21T01:41:33+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-21T04:00:56+00:00",
      "updated_at": "2021-06-30T21:15:25+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-21T06:40:05+00:00",
      "updated_at": "2021-03-21T06:40:05+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-21T15:13:28+00:00",
      "updated_at": "2021-03-21T15:13:28+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T04:33:36+00:00",
      "updated_at": "2021-03-22T04:33:36+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T04:40:22+00:00",
      "updated_at": "2021-07-01T03:08:29+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T04:45:15+00:00",
      "updated_at": "2021-07-01T00:38:12+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:11:21+00:00",
      "updated_at": "2021-07-01T03:35:31+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:13:06+00:00",
      "updated_at": "2021-07-01T02:59:12+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:15:28+00:00",
      "updated_at": "2021-07-01T00:06:36+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:17:16+00:00",
      "updated_at": "2021-03-22T05:17:16+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:18:08+00:00",
      "updated_at": "2021-03-22T05:18:08+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:23:28+00:00",
      "updated_at": "2021-07-01T03:49:29+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:24:03+00:00",
      "updated_at": "2021-03-22T05:24:03+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:27:57+00:00",
      "updated_at": "2021-07-01T00:29:58+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:29:36+00:00",
      "updated_at": "2021-07-01T04:53:36+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:30:32+00:00",
      "updated_at": "2021-03-22T05:30:32+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:41:49+00:00",
      "updated_at": "2021-07-01T04:10:06+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d1c05a65e80aa04f82f3fc6036a68b1dac31b5cb9b442e72ba6e257fbe70912f",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_amd64.deb"
      },
      "created_at": "2021-03-22T05:42:44+00:00",
      "updated_at": "2021-06-30T22:57:36+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4210-1",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:30:20+00:00",
      "updated_at": "2021-03-22T16:30:20+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:30:49+00:00",
      "updated_at": "2021-03-22T16:30:49+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:32:20+00:00",
      "updated_at": "2021-03-22T16:32:20+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:38:14+00:00",
      "updated_at": "2021-03-22T16:38:14+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4186-1",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:38:29+00:00",
      "updated_at": "2021-03-22T16:38:29+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:43:09+00:00",
      "updated_at": "2021-03-22T16:43:09+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:44:32+00:00",
      "updated_at": "2021-03-22T16:44:32+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:44:57+00:00",
      "updated_at": "2021-03-22T16:44:57+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:47:56+00:00",
      "updated_at": "2021-03-22T16:47:56+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4188-1",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:53:07+00:00",
      "updated_at": "2021-03-22T16:53:07+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:54:44+00:00",
      "updated_at": "2021-03-22T16:54:44+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:58:04+00:00",
      "updated_at": "2021-03-22T16:58:04+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T16:59:41+00:00",
      "updated_at": "2021-03-22T16:59:41+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T17:01:09+00:00",
      "updated_at": "2021-03-22T17:01:09+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T17:01:58+00:00",
      "updated_at": "2021-03-22T17:01:58+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "18bbe85dfd5e3864b8744303053619e2dc853f6432b2bccbe7ea7e7768875ebb",
        "name": "linux-tools-host",
        "version": "4.4.0-168.197",
        "filename": "linux-tools-host_4.4.0-168.197_all.deb"
      },
      "created_at": "2021-03-22T17:03:13+00:00",
      "updated_at": "2021-03-22T17:03:13+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-27T22:00:05+00:00",
      "updated_at": "2021-07-05T01:39:11+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-27T22:06:11+00:00",
      "updated_at": "2021-04-27T22:06:11+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-27T22:08:43+00:00",
      "updated_at": "2021-04-27T22:08:43+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-27T23:16:49+00:00",
      "updated_at": "2021-04-27T23:16:49+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-27T23:58:40+00:00",
      "updated_at": "2021-07-05T03:54:58+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T00:44:24+00:00",
      "updated_at": "2021-07-05T00:24:40+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T01:04:41+00:00",
      "updated_at": "2021-07-04T23:09:46+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T01:45:50+00:00",
      "updated_at": "2021-04-28T01:45:50+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T02:01:37+00:00",
      "updated_at": "2021-07-05T02:07:52+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T02:10:55+00:00",
      "updated_at": "2021-04-28T02:10:55+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T02:26:41+00:00",
      "updated_at": "2021-07-04T22:31:02+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T02:42:49+00:00",
      "updated_at": "2021-07-05T01:24:59+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T03:10:22+00:00",
      "updated_at": "2021-07-04T23:44:01+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T03:14:55+00:00",
      "updated_at": "2021-04-28T03:14:55+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T03:39:12+00:00",
      "updated_at": "2021-07-05T01:40:10+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T03:40:36+00:00",
      "updated_at": "2021-07-05T03:00:52+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "767c7183f23d9ad13e3e5b9dca7d3a5f362afc5552250c0d995a241c61450112",
        "name": "linux-libc-dev",
        "version": "4.4.0-168.197",
        "filename": "linux-libc-dev_4.4.0-168.197_i386.deb"
      },
      "created_at": "2021-04-28T03:41:29+00:00",
      "updated_at": "2021-07-04T23:01:39+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T21:45:49+00:00",
      "updated_at": "2021-06-29T21:45:49+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T22:18:38+00:00",
      "updated_at": "2021-06-29T22:18:38+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T22:45:20+00:00",
      "updated_at": "2021-06-29T22:45:20+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T22:57:35+00:00",
      "updated_at": "2021-06-29T22:57:35+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T23:41:06+00:00",
      "updated_at": "2021-06-29T23:41:06+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T23:41:22+00:00",
      "updated_at": "2021-06-29T23:41:22+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T23:51:00+00:00",
      "updated_at": "2021-06-29T23:51:00+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T00:18:14+00:00",
      "updated_at": "2021-06-30T00:18:14+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T00:24:55+00:00",
      "updated_at": "2021-06-30T00:24:55+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T00:26:06+00:00",
      "updated_at": "2021-06-30T00:26:06+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T01:29:21+00:00",
      "updated_at": "2021-06-30T01:29:21+00:00"
    },
    {
      "name": "CVE-2019-2215",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T01:30:38+00:00",
      "updated_at": "2021-06-30T01:30:38+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T03:54:24+00:00",
      "updated_at": "2021-06-30T03:54:24+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T03:58:21+00:00",
      "updated_at": "2021-06-30T03:58:21+00:00"
    },
    {
      "name": "CVE-2019-18680",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T03:59:18+00:00",
      "updated_at": "2021-06-30T03:59:18+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T04:37:18+00:00",
      "updated_at": "2021-06-30T04:37:18+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T04:37:42+00:00",
      "updated_at": "2021-06-30T04:37:42+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-07-01T21:04:28+00:00",
      "updated_at": "2021-07-01T21:04:28+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-10-01T12:24:11+00:00",
  "updated_at": "2021-03-20T22:30:40+00:00",
  "deleted_at": null
}