Zercurity data services
  • Summary
  • Applications (32)
  • Packages (0)
  • Vulnerabilities (70)

linux-headers-4.11.0-1016-azure

Hashes
Linux kernel headers for version 4.11.0 on 64 bit x86 SMP This package provides kernel header files for version 4.11.0 on 64 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.11.0-1016/debian.README.gz for details.
  • SHA256: b2c8d46cb3baaaba81c726a3f5a346b46b3d4a45fd439ffe158316ddee438e6c
  • SHA1: d500ba2d2f8b7eff2639ce2b57f25061f27a8ea7
  • MD5: 386671b645a16df0769b82d396b655cc
Information
  • Version: 4.11.0-1016.16
  • Filename: linux-headers-4.11.0-1016-azure_4.11.0-1016.16_amd64.deb
  • Size: 5299
  • Type: DEB
  • Source: linux-azure
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-azure-headers-4.11.0-1016, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)

Applications

NameTypeArchSizeRisk
sortextable
/usr/src/linux-headers-4.11.0-1016-azure/scripts/sortextable
184960
kallsyms
/usr/src/linux-headers-4.11.0-1016-azure/scripts/kallsyms
191040
recordmcount
/usr/src/linux-headers-4.11.0-1016-azure/scripts/recordmcount
251760
conmakehash
/usr/src/linux-headers-4.11.0-1016-azure/scripts/conmakehash
135120
extract-cert
/usr/src/linux-headers-4.11.0-1016-azure/scripts/extract-cert
146080
asn1_compiler
/usr/src/linux-headers-4.11.0-1016-azure/scripts/asn1_compiler
279440
sign-file
/usr/src/linux-headers-4.11.0-1016-azure/scripts/sign-file
195200
insert-sys-cert
/usr/src/linux-headers-4.11.0-1016-azure/scripts/insert-sys-cert
190320
bin2c
/usr/src/linux-headers-4.11.0-1016-azure/scripts/basic/bin2c
87600
fixdep
/usr/src/linux-headers-4.11.0-1016-azure/scripts/basic/fixdep
143360
mdp
/usr/src/linux-headers-4.11.0-1016-azure/scripts/selinux/mdp/mdp
412320
genheaders
/usr/src/linux-headers-4.11.0-1016-azure/scripts/selinux/genheaders/genheaders
418560
file2alias.o
/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/file2alias.o
405600
sumversion.o
/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/sumversion.o
100480
modpost
/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/modpost
810000
empty.o
/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/empty.o
9440
modpost.o
/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/modpost.o
569040
mk_elfconfig
/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/mk_elfconfig
89600
zconf.tab.o
/usr/src/linux-headers-4.11.0-1016-azure/scripts/kconfig/zconf.tab.o
1628640
conf
/usr/src/linux-headers-4.11.0-1016-azure/scripts/kconfig/conf
1190000
conf.o
/usr/src/linux-headers-4.11.0-1016-azure/scripts/kconfig/conf.o
236000
setup-x86_64.o
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/setup-x86_64.o
53120
string.o
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/string.o
24480
sha256.o
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/sha256.o
92400
purgatory.o
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/purgatory.o
26800
entry64.o
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/entry64.o
24320
stack.o
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/stack.o
88480
purgatory.ro
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/purgatory.ro
250800
relocs
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/tools/relocs
280320
relocs_64.o
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/tools/relocs_64.o
177440
relocs_common.o
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/tools/relocs_common.o
38960
relocs_32.o
/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/tools/relocs_32.o
172800

Vulnerabilities

NameRiskSourceFixed
CVE-2017-062747USN
CVE-2017-1652772USN
USN-3754-1
CVE-2017-1415655USN
USN-3583-2
CVE-2017-1564978USN
USN-3754-1
CVE-2017-1512693USN
CVE-2018-1008755USN
USN-3754-1
CVE-2017-905955USN
CVE-2017-1215471USN
USN-3698-2
CVE-2017-1653072USN
USN-3485-3
CVE-2017-1512855USN
CVE-2017-1219255USN
USN-3583-2
CVE-2017-1705278USN
CVE-2018-1067578USN
USN-3754-1
CVE-2020-1430583USN
CVE-2018-1093871USN
USN-3797-2
CVE-2018-1012455USN
USN-3754-1
CVE-2017-1219065USN
USN-3583-2
CVE-2017-1526570USN
USN-3698-2
CVE-2017-1215349USN
USN-3583-2
CVE-2017-1448955USN
USN-3583-2
CVE-2017-1855055USN
CVE-2017-1219355USN
USN-3698-2
CVE-2017-1664372USN
USN-3754-1
CVE-2017-1652572USN
USN-3583-2
CVE-2017-1066378USN
USN-3470-2
CVE-2017-1434055USN
USN-3470-2
CVE-2017-1213488USN
USN-3655-2
CVE-2017-1786255USN
USN-3619-2
CVE-2017-1652678USN
USN-3754-1
CVE-2017-1499155USN
USN-3754-1
CVE-2017-998678USN
CVE-2017-754255USN
USN-3583-2
CVE-2017-1449778USN
CVE-2017-100025255USN
USN-3468-3
CVE-2017-998478USN
USN-3754-1
CVE-2017-1512755USN
CVE-2017-1653472USN
USN-3485-3
CVE-2017-1653172USN
USN-3754-1
CVE-2017-1652872USN
USN-3619-2
CVE-2017-1414055USN
USN-3583-2
CVE-2017-1807978USN
USN-3655-2
CVE-2017-1824970USN
USN-3932-2
CVE-2017-998578USN
USN-3754-1
CVE-2017-1529955USN
USN-3798-2
CVE-2017-1330775USN
CVE-2017-078688USN
CVE-2017-1854955USN
CVE-2017-1827071USN
USN-3754-1
CVE-2017-12762100USN
USN-3620-2
CVE-2017-1699578USN
USN-3633-1
CVE-2017-1330571USN
USN-3655-2
CVE-2017-079478USN
USN-3798-2
CVE-2017-1410655USN
USN-3445-2
CVE-2017-1824155USN
USN-3910-2
CVE-2017-1653372USN
USN-3754-1
CVE-2017-1147271USN
USN-3754-1
CVE-2017-1160070USN
CVE-2017-1652972USN
USN-3754-1
CVE-2017-755875USN
CVE-2017-100025180USN
USN-3423-1
CVE-2017-1405149USN
USN-3583-2
CVE-2017-1819355USN
USN-3656-1
CVE-2017-1147378USN
USN-3754-1
CVE-2017-1595178USN
USN-3507-2
CVE-2017-1653572USN
USN-3754-1
CVE-2017-1530655USN
USN-3507-2
CVE-2017-1705370USN
CVE-2017-883169USN
USN-3754-1
CVE-2017-575456USN
USN-3597-2
CVE-2017-1553755USN
USN-3487-1

Raw Object

{
  "sha256": "b2c8d46cb3baaaba81c726a3f5a346b46b3d4a45fd439ffe158316ddee438e6c",
  "sha1": "d500ba2d2f8b7eff2639ce2b57f25061f27a8ea7",
  "md5": "386671b645a16df0769b82d396b655cc",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-4.11.0-1016-azure",
  "filename": "linux-headers-4.11.0-1016-azure_4.11.0-1016.16_amd64.deb",
  "size": 5299,
  "description": "Linux kernel headers for version 4.11.0 on 64 bit x86 SMP\nThis package provides kernel header files for version 4.11.0 on\n64 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-4.11.0-1016/debian.README.gz for details.",
  "url": null,
  "version": "4.11.0-1016.16",
  "source": "linux-azure",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-azure-headers-4.11.0-1016, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/sortextable",
      "sha256": "fad3547e5e95a89c1a4763afd1421ccc32eb2f4028e2fefa9cdf262ce61df7d1",
      "sha1": "b1e0001be8e90740178b744ccce2ed225d89cda6",
      "md5": "bf54f37e3e327a0ff2bf6a9999101df3",
      "name": "sortextable",
      "size": 18496,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:03+00:00",
      "updated_at": "2021-03-19T13:15:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/kallsyms",
      "sha256": "0c04196268a80ee8bcb5ca1c650cb08f21de6f61cd23bc991bf8baf7ab70a1ab",
      "sha1": "4527c3a2ced722e5b46476896be6a09658dcc653",
      "md5": "a6912e1dab164eb15dab6c756227bc2c",
      "name": "kallsyms",
      "size": 19104,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:03+00:00",
      "updated_at": "2021-03-19T13:15:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/recordmcount",
      "sha256": "7fd410e11079574a038efc32ae77bb94ae8a48cb0a0f34c059fc4d861a73935a",
      "sha1": "fe58287bf00e5dc6f8a6d84774916af669b68a0f",
      "md5": "b3c4a89d64b06f69eafbe99004e1e1c2",
      "name": "recordmcount",
      "size": 25176,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:03+00:00",
      "updated_at": "2021-03-19T13:15:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/conmakehash",
      "sha256": "3d5d981dd3474ff50b69890dede1a0e8fa344934309cd162847c24daa04d7d7b",
      "sha1": "6e7bb3d5170f62a24028d5d42d00a9a816d3210c",
      "md5": "5749bf74da36a6e82e358bcc8478c253",
      "name": "conmakehash",
      "size": 13512,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/extract-cert",
      "sha256": "e2a205788ab3a8a1e27afb374b9bd8838f0b5de16d0de63fd0c4ab25292bdcb0",
      "sha1": "ed3f315414b4ed9eaffb609d073ebee7f9ccf792",
      "md5": "2e6d61ed7e353e39dc3387fe6f5d0f52",
      "name": "extract-cert",
      "size": 14608,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/asn1_compiler",
      "sha256": "2560b9c0fe8dfcf7177f338a698063de0cacb519085bdfb7d5f7a698bcdf123a",
      "sha1": "d2daef78f6c20d67c57d317e0cdd1b72fbb57458",
      "md5": "72ef2d7ee67972c1483148a9ee88b2b7",
      "name": "asn1_compiler",
      "size": 27944,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/sign-file",
      "sha256": "8d0c3d6b41e0e7d8ad205cab06622c9046b036da98404753b60d50015b6a56f0",
      "sha1": "42327d66f044f7713b489d124f61533096fba359",
      "md5": "cc0dba98f5af315e526bbf3a098c92cd",
      "name": "sign-file",
      "size": 19520,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/insert-sys-cert",
      "sha256": "bc64031a04a12635a8ef9c69f92971a8d958cf634361a3a44f8de5b57cf7cec1",
      "sha1": "7ec207d11831881b25cac327bc95c2117e443b72",
      "md5": "3beab2b4c93a1d2adb2c76212eb63d17",
      "name": "insert-sys-cert",
      "size": 19032,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/basic/bin2c",
      "sha256": "b8fcfd1b590c1de5a8ef97e84157ed5de2a04f80c72ebdbc77b2f9872fd6f11c",
      "sha1": "13ea7a0d239048abdcbcaf8666f8a4f304ef3493",
      "md5": "64747688bbb5c04728b89923c22506a2",
      "name": "bin2c",
      "size": 8760,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/basic/fixdep",
      "sha256": "11e38f9dd4e23fed8aecacd9d787a664cac996e38fe6618f95828b735e3ef792",
      "sha1": "9787b5e01c6211d8adaf7f2c1a949dfdb5be3afa",
      "md5": "404bfe22f581a00f51a1cdd86df6e1b9",
      "name": "fixdep",
      "size": 14336,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/selinux/mdp/mdp",
      "sha256": "7f3a06d97657bdb8b78fed5fa6363cdfc4ea7849c50fadb6d8e77738e1cf1ab5",
      "sha1": "196b3a14ef55fc3ab5441e68a42e4d00a0579ac1",
      "md5": "4564e0bc4c4f224bf5a301d3db49f709",
      "name": "mdp",
      "size": 41232,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/selinux/genheaders/genheaders",
      "sha256": "b4d53f69c699d6d77220ec9077125535f601b66c17dcbb40db4216abe5969a48",
      "sha1": "974404c90a299875e6ff32ee2d98713203d0e56c",
      "md5": "b71393e02d96db53408d923eaea109f8",
      "name": "genheaders",
      "size": 41856,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/file2alias.o",
      "sha256": "97ff42771fb9d3fcb59bb3196c34661998a1af34415fff2583461a163978f8eb",
      "sha1": "31435bcf81e75a8ba31d195a58bdbeb3e9f8e19b",
      "md5": "444fc344c59837847f0aeef77f868b12",
      "name": "file2alias.o",
      "size": 40560,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/sumversion.o",
      "sha256": "8c1160d9ed8b2de36ac7a78e3937b30e193a1ef0c018dff172d0f22599109b6e",
      "sha1": "957c46bc0090fcd64b1530e409b9952402abcf4d",
      "md5": "dee9dfe79aee504e9e5b0a7b682a2d62",
      "name": "sumversion.o",
      "size": 10048,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/modpost",
      "sha256": "5411816168b1efcc24660cb9304326b25ab61ab7bf4a612064f15c88b65b23f4",
      "sha1": "95b386616f516fee509cff05425575b8e859ad33",
      "md5": "9d6638103a6df2a2b703aa9ce0434bb6",
      "name": "modpost",
      "size": 81000,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/empty.o",
      "sha256": "e08452d013521e5d092f8f06e04ce46527f8c216a1592ccee630396aded088bd",
      "sha1": "4b20b6ce24791f853e36ca517a53b78a803cd058",
      "md5": "a5d75a9819260a6142f8d3518bf49b8b",
      "name": "empty.o",
      "size": 944,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/modpost.o",
      "sha256": "94595281fa9a7af27dbf435e64d85f5c00bc8dc3a90b9bff939cc9fc7748b8df",
      "sha1": "957ff51e3459ebd6e1c97048fba9ed891b9d02cd",
      "md5": "9530facaa63d75b9bdd9fc92d62a3719",
      "name": "modpost.o",
      "size": 56904,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/mod/mk_elfconfig",
      "sha256": "7681ac81f4b117a9aedee91f11bf29d414a65767ceb5ad8cd0fbfdfd14784541",
      "sha1": "ffd17cb339d46e741c502b461fdd238f2950b96f",
      "md5": "9e0b6c4e6ece736322842c17e9c12583",
      "name": "mk_elfconfig",
      "size": 8960,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/kconfig/zconf.tab.o",
      "sha256": "33721618bca5a87d9e7bf6412eae037a932a50371b74905c859a5ba4a4462e3a",
      "sha1": "d9cc611b15070575737167f7a59ad58552ea5c84",
      "md5": "fc55d4dcce7327020025b09f305c7bfa",
      "name": "zconf.tab.o",
      "size": 162864,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/kconfig/conf",
      "sha256": "5beb749ec6a349e5f15758e723a795f24bd75a4a30b0904cfce18a68faa5a139",
      "sha1": "a9ae4428f99e67e39fe66fef47752afc7cddca64",
      "md5": "d4e6687c61484d45a3e180ad766ac78f",
      "name": "conf",
      "size": 119000,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/scripts/kconfig/conf.o",
      "sha256": "a1a93c41d09e43c1ef02fa9f5fb6a88675c0b6dfb80857179cbcec04ffe874c9",
      "sha1": "eb49853bf75850bbcb59fc7b66559746b3ba5bca",
      "md5": "4d83fd79dc650fdbcef428ecba0ce231",
      "name": "conf.o",
      "size": 23600,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/setup-x86_64.o",
      "sha256": "da907fa196f0677e04efc5c90dd305245d4151edb2308b4c14aec0daab851631",
      "sha1": "5a7bb5e41a2245092cfbb26ccff17e4f49c7cf40",
      "md5": "02926ba92efa1ed2be8f2a7e90d1319a",
      "name": "setup-x86_64.o",
      "size": 5312,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/string.o",
      "sha256": "d2b4ab584ae3b29f3d08f6ce32e9550215d8c93f55e844949cb9992accd0eb2d",
      "sha1": "62d8939d17b6a444325c1e1b269ae48c1808d4fa",
      "md5": "7384849f4940328720430179b68d3138",
      "name": "string.o",
      "size": 2448,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/sha256.o",
      "sha256": "810f323fbcf337ea4a3da62083ddf2c5eda86e99a124714d752d348ca10f05f6",
      "sha1": "1fb66e89f5b2edddb2502868583925a19fc81029",
      "md5": "285081e4b4bf9ce724ad49b277070edd",
      "name": "sha256.o",
      "size": 9240,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/purgatory.o",
      "sha256": "abbc8543eb7e10af6b1f7cb56a851a7a8931531e40b9247efa98d99c9c11c227",
      "sha1": "67a684db376ec79b1d150f4fd0d40731b2501c98",
      "md5": "3180399b7f0cd4ddae4055272e5bb2c6",
      "name": "purgatory.o",
      "size": 2680,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/entry64.o",
      "sha256": "db2d056ed4ec57574fd210dc2bf1efec2588c7a9122e39ecb7e76acc32cc89f7",
      "sha1": "05bac4ccdaa5657d91c3b685e3026132592122ad",
      "md5": "b7fe2d7c71a30bab1a9c454c47fefb13",
      "name": "entry64.o",
      "size": 2432,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/stack.o",
      "sha256": "80a504b576e664e0aa2c16a2f858c280fc85e237fa04edb754c9dc8f3fed67e6",
      "sha1": "4b4acb048c84825d491486c75d2e8c62f4241775",
      "md5": "51e7ac5045981fefe3759d1a857c4d32",
      "name": "stack.o",
      "size": 8848,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/purgatory/purgatory.ro",
      "sha256": "342747aacdfd1f187fca28d9caa320ce224d62539d12888aee7c42fe1792f215",
      "sha1": "fb603faa0511bb6a6b1e0c52438d1e998eb886b4",
      "md5": "94fe48b2508efbb8b5cfd4685a0a41ce",
      "name": "purgatory.ro",
      "size": 25080,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/tools/relocs",
      "sha256": "0aa9b2d9df11b679507bb271354c6ff577fc953e27dc0d509d27cca5ca98cee4",
      "sha1": "eb7fcf071a4b2cd2e59321981482715bed237053",
      "md5": "58bcbe0d96aff59cb2bf9569c6d5f134",
      "name": "relocs",
      "size": 28032,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/tools/relocs_64.o",
      "sha256": "2d4a2679a3a2d12778f2281876f8189beaab8e44b390ce96a2a3f8e8a45ae82d",
      "sha1": "133a7c9585d2a2856b01d2398dd05e4c92ed4005",
      "md5": "7a432bc531713574a52f9da0623dac7f",
      "name": "relocs_64.o",
      "size": 17744,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/tools/relocs_common.o",
      "sha256": "53b54bdd273040992144195105fb8ee414b7f89c9775ef120b3758ca04bc7da7",
      "sha1": "c3505cc0248903d9d02e4c1ddfd643583ecf8f9c",
      "md5": "2a463b450568c7147384d9c471407e64",
      "name": "relocs_common.o",
      "size": 3896,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.11.0-1016-azure/arch/x86/tools/relocs_32.o",
      "sha256": "d5952a9c7a2aab069fc82de530a5b0ceaa91814502fc3bc079691f655d58196e",
      "sha1": "373c75b9a73adc030821922b494d54b2be9d7f86",
      "md5": "4735a9b342905b4e32c9b023ec22ac1a",
      "name": "relocs_32.o",
      "size": 17280,
      "description": null,
      "package": 1810150,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-19T13:15:04+00:00",
      "updated_at": "2021-03-19T13:15:04+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2017-0627",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-20T09:42:42+00:00",
      "updated_at": "2021-03-20T09:42:42+00:00"
    },
    {
      "name": "CVE-2017-16527",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-20T19:33:34+00:00",
      "updated_at": "2021-03-20T19:33:34+00:00"
    },
    {
      "name": "CVE-2017-14156",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3583-2",
      "fixed": null,
      "created_at": "2021-03-20T19:49:42+00:00",
      "updated_at": "2021-03-20T19:49:42+00:00"
    },
    {
      "name": "CVE-2017-15649",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-21T14:59:02+00:00",
      "updated_at": "2021-03-21T14:59:02+00:00"
    },
    {
      "name": "CVE-2017-15126",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T16:32:29+00:00",
      "updated_at": "2021-03-21T16:32:29+00:00"
    },
    {
      "name": "CVE-2018-10087",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-21T16:44:33+00:00",
      "updated_at": "2021-03-21T16:44:33+00:00"
    },
    {
      "name": "CVE-2017-9059",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T17:07:12+00:00",
      "updated_at": "2021-03-21T17:07:12+00:00"
    },
    {
      "name": "CVE-2017-12154",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3698-2",
      "fixed": null,
      "created_at": "2021-03-21T18:56:59+00:00",
      "updated_at": "2021-03-21T18:56:59+00:00"
    },
    {
      "name": "CVE-2017-16530",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3485-3",
      "fixed": null,
      "created_at": "2021-03-21T20:23:56+00:00",
      "updated_at": "2021-03-21T20:23:56+00:00"
    },
    {
      "name": "CVE-2017-15128",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T21:20:59+00:00",
      "updated_at": "2021-03-21T21:20:59+00:00"
    },
    {
      "name": "CVE-2017-12192",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3583-2",
      "fixed": null,
      "created_at": "2021-03-21T23:02:55+00:00",
      "updated_at": "2021-03-21T23:02:55+00:00"
    },
    {
      "name": "CVE-2017-17052",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T23:14:47+00:00",
      "updated_at": "2021-03-21T23:14:47+00:00"
    },
    {
      "name": "CVE-2018-10675",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T04:11:40+00:00",
      "updated_at": "2021-03-22T04:11:40+00:00"
    },
    {
      "name": "CVE-2020-14305",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:49:31+00:00",
      "updated_at": "2021-03-22T04:49:31+00:00"
    },
    {
      "name": "CVE-2018-10938",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3797-2",
      "fixed": null,
      "created_at": "2021-03-22T05:32:15+00:00",
      "updated_at": "2021-03-22T05:32:15+00:00"
    },
    {
      "name": "CVE-2018-10124",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T05:40:23+00:00",
      "updated_at": "2021-03-22T05:40:23+00:00"
    },
    {
      "name": "CVE-2017-12190",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3583-2",
      "fixed": null,
      "created_at": "2021-03-22T06:16:20+00:00",
      "updated_at": "2021-03-22T06:16:20+00:00"
    },
    {
      "name": "CVE-2017-15265",
      "risk": 70,
      "source": "USN",
      "sid": "USN-3698-2",
      "fixed": null,
      "created_at": "2021-03-22T07:14:00+00:00",
      "updated_at": "2021-03-22T07:14:00+00:00"
    },
    {
      "name": "CVE-2017-12153",
      "risk": 49,
      "source": "USN",
      "sid": "USN-3583-2",
      "fixed": null,
      "created_at": "2021-03-22T07:23:18+00:00",
      "updated_at": "2021-03-22T07:23:18+00:00"
    },
    {
      "name": "CVE-2017-14489",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3583-2",
      "fixed": null,
      "created_at": "2021-03-22T07:30:59+00:00",
      "updated_at": "2021-03-22T07:30:59+00:00"
    },
    {
      "name": "CVE-2017-18550",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T07:51:45+00:00",
      "updated_at": "2021-03-22T07:51:45+00:00"
    },
    {
      "name": "CVE-2017-12193",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3698-2",
      "fixed": null,
      "created_at": "2021-03-22T08:16:01+00:00",
      "updated_at": "2021-03-22T08:16:01+00:00"
    },
    {
      "name": "CVE-2017-16643",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T08:27:19+00:00",
      "updated_at": "2021-03-22T08:27:19+00:00"
    },
    {
      "name": "CVE-2017-16525",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3583-2",
      "fixed": null,
      "created_at": "2021-03-22T08:32:48+00:00",
      "updated_at": "2021-03-22T08:32:48+00:00"
    },
    {
      "name": "CVE-2017-10663",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3470-2",
      "fixed": null,
      "created_at": "2021-03-22T08:45:42+00:00",
      "updated_at": "2021-03-22T08:45:42+00:00"
    },
    {
      "name": "CVE-2017-14340",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3470-2",
      "fixed": null,
      "created_at": "2021-03-22T08:45:52+00:00",
      "updated_at": "2021-03-22T08:45:52+00:00"
    },
    {
      "name": "CVE-2017-12134",
      "risk": 88,
      "source": "USN",
      "sid": "USN-3655-2",
      "fixed": null,
      "created_at": "2021-03-22T08:46:08+00:00",
      "updated_at": "2021-03-22T08:46:08+00:00"
    },
    {
      "name": "CVE-2017-17862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3619-2",
      "fixed": null,
      "created_at": "2021-03-22T08:55:36+00:00",
      "updated_at": "2021-03-22T08:55:36+00:00"
    },
    {
      "name": "CVE-2017-16526",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T09:05:39+00:00",
      "updated_at": "2021-03-22T09:05:39+00:00"
    },
    {
      "name": "CVE-2017-14991",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T09:24:46+00:00",
      "updated_at": "2021-03-22T09:24:46+00:00"
    },
    {
      "name": "CVE-2017-9986",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T10:05:42+00:00",
      "updated_at": "2021-03-22T10:05:42+00:00"
    },
    {
      "name": "CVE-2017-7542",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3583-2",
      "fixed": null,
      "created_at": "2021-03-22T09:34:52+00:00",
      "updated_at": "2021-03-22T09:34:52+00:00"
    },
    {
      "name": "CVE-2017-14497",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T09:35:56+00:00",
      "updated_at": "2021-03-22T09:35:56+00:00"
    },
    {
      "name": "CVE-2017-1000252",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3468-3",
      "fixed": null,
      "created_at": "2021-03-22T09:36:05+00:00",
      "updated_at": "2021-03-22T09:36:05+00:00"
    },
    {
      "name": "CVE-2017-9984",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T09:58:09+00:00",
      "updated_at": "2021-03-22T09:58:09+00:00"
    },
    {
      "name": "CVE-2017-15127",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T10:02:42+00:00",
      "updated_at": "2021-03-22T10:02:42+00:00"
    },
    {
      "name": "CVE-2017-16534",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3485-3",
      "fixed": null,
      "created_at": "2021-03-22T10:03:16+00:00",
      "updated_at": "2021-03-22T10:03:16+00:00"
    },
    {
      "name": "CVE-2017-16531",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T10:04:21+00:00",
      "updated_at": "2021-03-22T10:04:21+00:00"
    },
    {
      "name": "CVE-2017-16528",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3619-2",
      "fixed": null,
      "created_at": "2021-03-22T10:04:26+00:00",
      "updated_at": "2021-03-22T10:04:26+00:00"
    },
    {
      "name": "CVE-2017-14140",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3583-2",
      "fixed": null,
      "created_at": "2021-03-22T10:06:17+00:00",
      "updated_at": "2021-03-22T10:06:17+00:00"
    },
    {
      "name": "CVE-2017-18079",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3655-2",
      "fixed": null,
      "created_at": "2021-03-22T10:19:14+00:00",
      "updated_at": "2021-03-22T10:19:14+00:00"
    },
    {
      "name": "CVE-2017-18249",
      "risk": 70,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": null,
      "created_at": "2021-03-22T10:52:22+00:00",
      "updated_at": "2021-03-22T10:52:22+00:00"
    },
    {
      "name": "CVE-2017-9985",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T11:42:03+00:00",
      "updated_at": "2021-03-22T11:42:03+00:00"
    },
    {
      "name": "CVE-2017-15299",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3798-2",
      "fixed": null,
      "created_at": "2021-03-22T12:08:32+00:00",
      "updated_at": "2021-03-22T12:08:32+00:00"
    },
    {
      "name": "CVE-2017-13307",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T12:55:16+00:00",
      "updated_at": "2021-03-22T12:55:16+00:00"
    },
    {
      "name": "CVE-2017-0786",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T13:02:39+00:00",
      "updated_at": "2021-03-22T13:02:39+00:00"
    },
    {
      "name": "CVE-2017-18549",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T13:03:19+00:00",
      "updated_at": "2021-03-22T13:03:19+00:00"
    },
    {
      "name": "CVE-2017-18270",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T13:10:52+00:00",
      "updated_at": "2021-03-22T13:10:52+00:00"
    },
    {
      "name": "CVE-2017-12762",
      "risk": 100,
      "source": "USN",
      "sid": "USN-3620-2",
      "fixed": null,
      "created_at": "2021-03-22T13:18:14+00:00",
      "updated_at": "2021-03-22T13:18:14+00:00"
    },
    {
      "name": "CVE-2017-16995",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3633-1",
      "fixed": null,
      "created_at": "2021-03-22T13:23:46+00:00",
      "updated_at": "2021-03-22T13:23:46+00:00"
    },
    {
      "name": "CVE-2017-13305",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3655-2",
      "fixed": null,
      "created_at": "2021-03-22T13:32:27+00:00",
      "updated_at": "2021-03-22T13:32:27+00:00"
    },
    {
      "name": "CVE-2017-0794",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3798-2",
      "fixed": null,
      "created_at": "2021-03-22T13:42:23+00:00",
      "updated_at": "2021-03-22T13:42:23+00:00"
    },
    {
      "name": "CVE-2017-14106",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3445-2",
      "fixed": null,
      "created_at": "2021-03-22T14:13:11+00:00",
      "updated_at": "2021-03-22T14:13:11+00:00"
    },
    {
      "name": "CVE-2017-18241",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3910-2",
      "fixed": null,
      "created_at": "2021-03-22T14:13:32+00:00",
      "updated_at": "2021-03-22T14:13:32+00:00"
    },
    {
      "name": "CVE-2017-16533",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T14:22:18+00:00",
      "updated_at": "2021-03-22T14:22:18+00:00"
    },
    {
      "name": "CVE-2017-11472",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T14:25:46+00:00",
      "updated_at": "2021-03-22T14:25:46+00:00"
    },
    {
      "name": "CVE-2017-11600",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T14:48:08+00:00",
      "updated_at": "2021-03-22T14:48:08+00:00"
    },
    {
      "name": "CVE-2017-16529",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T14:50:35+00:00",
      "updated_at": "2021-03-22T14:50:35+00:00"
    },
    {
      "name": "CVE-2017-7558",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T15:03:41+00:00",
      "updated_at": "2021-03-22T15:03:41+00:00"
    },
    {
      "name": "CVE-2017-1000251",
      "risk": 80,
      "source": "USN",
      "sid": "USN-3423-1",
      "fixed": null,
      "created_at": "2021-03-22T15:13:41+00:00",
      "updated_at": "2021-03-22T15:13:41+00:00"
    },
    {
      "name": "CVE-2017-14051",
      "risk": 49,
      "source": "USN",
      "sid": "USN-3583-2",
      "fixed": null,
      "created_at": "2021-03-22T15:16:42+00:00",
      "updated_at": "2021-03-22T15:16:42+00:00"
    },
    {
      "name": "CVE-2017-18193",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3656-1",
      "fixed": null,
      "created_at": "2021-03-22T15:46:38+00:00",
      "updated_at": "2021-03-22T15:46:38+00:00"
    },
    {
      "name": "CVE-2017-11473",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T15:56:24+00:00",
      "updated_at": "2021-03-22T15:56:24+00:00"
    },
    {
      "name": "CVE-2017-15951",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3507-2",
      "fixed": null,
      "created_at": "2021-03-22T15:56:45+00:00",
      "updated_at": "2021-03-22T15:56:45+00:00"
    },
    {
      "name": "CVE-2017-16535",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T15:56:55+00:00",
      "updated_at": "2021-03-22T15:56:55+00:00"
    },
    {
      "name": "CVE-2017-15306",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3507-2",
      "fixed": null,
      "created_at": "2021-03-22T15:59:03+00:00",
      "updated_at": "2021-03-22T15:59:03+00:00"
    },
    {
      "name": "CVE-2017-17053",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T16:04:10+00:00",
      "updated_at": "2021-03-22T16:04:10+00:00"
    },
    {
      "name": "CVE-2017-8831",
      "risk": 69,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": null,
      "created_at": "2021-03-22T16:18:36+00:00",
      "updated_at": "2021-03-22T16:18:36+00:00"
    },
    {
      "name": "CVE-2017-5754",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3597-2",
      "fixed": null,
      "created_at": "2021-03-22T16:25:10+00:00",
      "updated_at": "2021-03-22T16:25:10+00:00"
    },
    {
      "name": "CVE-2017-15537",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3487-1",
      "fixed": null,
      "created_at": "2021-03-22T16:48:01+00:00",
      "updated_at": "2021-03-22T16:48:01+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2017-12-06T00:03:22+00:00",
  "updated_at": "2021-03-19T13:15:03+00:00",
  "deleted_at": null
}