Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (107)

linux-buildinfo-4.4.0-144-lowlatency

Hashes
Linux kernel buildinfo for version 4.4.0 on 32 bit x86 SMP This package contains the Linux kernel buildinfo for version 4.4.0 on 32 bit x86 SMP. You likely do not want to install this package.
  • SHA256: b898edd6db03653ce37ba44e38b77888ab70e075e42615be461f9cb7ea5772c4
  • SHA1: 5f209c1268aeac67c356e50392abebf33def9fd4
  • MD5: 18ac9a0087292358808af4615e10a40d
Information
  • Version: 4.4.0-144.170
  • Filename: linux-buildinfo-4.4.0-144-lowlatency_4.4.0-144.170_i386.deb
  • Size: 1948
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1310055USN
linux-tools-common
4.4.0-145.171
CVE-2017-1824970USN
linux-tools-common
4.4.0-145.171
CVE-2018-1461671USN
linux-tools-common
4.4.0-145.171
CVE-2018-1688480USN
linux-tools-common
4.4.0-145.171
CVE-2018-1461171USN
linux-tools-common
4.4.0-145.171
CVE-2019-921355USN
linux-tools-common
4.4.0-145.171
CVE-2018-1309955USN
linux-tools-common
4.4.0-145.171
CVE-2019-345965USN
linux-tools-common
4.4.0-145.171
CVE-2019-346065USN
linux-tools-common
4.4.0-145.171
CVE-2018-951772USN
linux-tools-common
4.4.0-145.171
CVE-2019-697481USN
linux-tools-common
4.4.0-145.171
CVE-2018-1461271USN
linux-tools-common
4.4.0-145.171
CVE-2018-1461071USN
linux-tools-common
4.4.0-145.171
CVE-2020-1076955USN
linux-tools-common
4.4.0-145.171
CVE-2018-1309755USN
linux-tools-common
4.4.0-145.171
CVE-2019-722178USN
linux-tools-common
4.4.0-145.171
CVE-2018-1461371USN
linux-tools-common
4.4.0-145.171
CVE-2018-1461471USN
linux-tools-common
4.4.0-145.171
CVE-2019-722255USN
linux-tools-common
4.4.0-145.171
CVE-2019-370149USN
linux-tools-common
4.4.0-145.171
CVE-2019-381949USN
linux-tools-common
4.4.0-145.171
CVE-2019-381949USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2019-381949USN
linux-tools-host
4.4.0-145.171
CVE-2018-1461171USN
linux-tools-host
4.4.0-145.171
CVE-2019-381949USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1461171USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1461471USN
linux-tools-host
4.4.0-145.171
CVE-2019-370149USN
linux-tools-host
4.4.0-145.171
CVE-2018-1461271USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2019-722255USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2019-345965USN
linux-tools-host
4.4.0-145.171
CVE-2020-1076955USN
linux-libc-dev
4.4.0-145.171
CVE-2019-722255USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2019-346065USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2018-951772USN
USN-3932-2
linux-libc-dev
4.4.0-145.171
CVE-2019-370149USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2019-697481USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2019-921355USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2018-1688480USN
USN-3981-2
linux-libc-dev
4.4.0-145.171
CVE-2018-1461271USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1309755USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2019-345965USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2019-722178USN
USN-3932-2
linux-libc-dev
4.4.0-145.171
CVE-2018-1310055USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1309955USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1461071USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1461471USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1310055USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1461671USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1461371USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1461471USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1688480USN
USN-3981-2
linux-libc-dev
4.4.0-145.171
CVE-2018-1461171USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2020-1076955USN
linux-tools-host
4.4.0-145.171
CVE-2018-1309755USN
linux-tools-host
4.4.0-145.171
CVE-2018-1309955USN
linux-tools-host
4.4.0-145.171
CVE-2018-1310055USN
linux-tools-host
4.4.0-145.171
CVE-2018-1688480USN
linux-tools-host
4.4.0-145.171
CVE-2018-1461271USN
linux-tools-host
4.4.0-145.171
CVE-2018-1461071USN
linux-tools-host
4.4.0-145.171
CVE-2020-1076955USN
linux-libc-dev
4.4.0-145.171
CVE-2018-1461671USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1461371USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2017-1824970USN
USN-3932-2
linux-libc-dev
4.4.0-145.171
CVE-2018-1309755USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-951772USN
USN-3932-2
linux-libc-dev
4.4.0-145.171
CVE-2018-1309955USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2018-1461071USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2017-1824970USN
USN-3932-2
linux-libc-dev
4.4.0-145.171
CVE-2018-951772USN
linux-tools-host
4.4.0-145.171
CVE-2019-697481USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2019-722178USN
USN-3932-2
linux-libc-dev
4.4.0-145.171
CVE-2019-345965USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2019-921355USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2019-370149USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2019-381949USN
USN-4118-1
linux-libc-dev
4.4.0-145.171
CVE-2019-346065USN
USN-3933-2
linux-libc-dev
4.4.0-145.171
CVE-2019-921355USN
linux-tools-host
4.4.0-145.171
CVE-2019-346065USN
linux-tools-host
4.4.0-145.171
CVE-2019-697481USN
linux-tools-host
4.4.0-145.171
CVE-2019-722255USN
linux-tools-host
4.4.0-145.171
CVE-2017-1824970USN
linux-tools-host
4.4.0-145.171
CVE-2019-722255USN
linux-doc
4.4.0-145.171
CVE-2019-345965USN
linux-doc
4.4.0-145.171
CVE-2019-921355USN
linux-doc
4.4.0-145.171
CVE-2018-1461271USN
linux-doc
4.4.0-145.171
CVE-2019-370149USN
linux-doc
4.4.0-145.171
CVE-2019-381949USN
linux-doc
4.4.0-145.171
CVE-2018-1688480USN
linux-doc
4.4.0-145.171
CVE-2017-1824970USN
linux-doc
4.4.0-145.171
CVE-2018-951772USN
linux-doc
4.4.0-145.171
CVE-2020-1076955USN
linux-doc
4.4.0-145.171
CVE-2018-1310055USN
linux-doc
4.4.0-145.171
CVE-2018-1461371USN
linux-doc
4.4.0-145.171
CVE-2018-1461471USN
linux-doc
4.4.0-145.171
CVE-2018-1461171USN
linux-doc
4.4.0-145.171
CVE-2019-346065USN
linux-doc
4.4.0-145.171
CVE-2018-1461071USN
linux-doc
4.4.0-145.171
CVE-2018-1309955USN
linux-doc
4.4.0-145.171
CVE-2018-1309755USN
linux-doc
4.4.0-145.171
CVE-2019-697481USN
linux-doc
4.4.0-145.171
CVE-2018-1461671USN
linux-doc
4.4.0-145.171
CVE-2019-722178USN
linux-doc
4.4.0-145.171
CVE-2018-1461371USN
linux-tools-host
4.4.0-145.171
CVE-2019-722178USN
linux-tools-host
4.4.0-145.171
CVE-2018-1461671USN
linux-tools-host
4.4.0-145.171

Raw Object

{
  "sha256": "b898edd6db03653ce37ba44e38b77888ab70e075e42615be461f9cb7ea5772c4",
  "sha1": "5f209c1268aeac67c356e50392abebf33def9fd4",
  "md5": "18ac9a0087292358808af4615e10a40d",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-buildinfo-4.4.0-144-lowlatency",
  "filename": "linux-buildinfo-4.4.0-144-lowlatency_4.4.0-144.170_i386.deb",
  "size": 1948,
  "description": "Linux kernel buildinfo for version 4.4.0 on 32 bit x86 SMP\nThis package contains the Linux kernel buildinfo for version 4.4.0 on\n32 bit x86 SMP.\n\nYou likely do not want to install this package.",
  "url": null,
  "version": "4.4.0-144.170",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-11T22:35:21+00:00",
      "updated_at": "2021-07-11T22:35:21+00:00"
    },
    {
      "name": "CVE-2017-18249",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-11T22:39:45+00:00",
      "updated_at": "2021-07-11T22:39:45+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-11T22:41:29+00:00",
      "updated_at": "2021-07-11T22:41:29+00:00"
    },
    {
      "name": "CVE-2018-16884",
      "risk": 80,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-11T22:45:57+00:00",
      "updated_at": "2021-07-11T22:45:57+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-11T22:50:49+00:00",
      "updated_at": "2021-07-11T22:50:49+00:00"
    },
    {
      "name": "CVE-2019-9213",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-11T23:07:15+00:00",
      "updated_at": "2021-07-11T23:07:15+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-11T23:27:26+00:00",
      "updated_at": "2021-07-11T23:27:26+00:00"
    },
    {
      "name": "CVE-2019-3459",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-11T23:52:16+00:00",
      "updated_at": "2021-07-11T23:52:16+00:00"
    },
    {
      "name": "CVE-2019-3460",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T00:14:03+00:00",
      "updated_at": "2021-07-12T00:14:03+00:00"
    },
    {
      "name": "CVE-2018-9517",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T00:56:34+00:00",
      "updated_at": "2021-07-12T00:56:34+00:00"
    },
    {
      "name": "CVE-2019-6974",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T01:22:28+00:00",
      "updated_at": "2021-07-12T01:22:28+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T01:23:00+00:00",
      "updated_at": "2021-07-12T01:23:00+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T01:38:26+00:00",
      "updated_at": "2021-07-12T01:38:26+00:00"
    },
    {
      "name": "CVE-2020-10769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T01:43:02+00:00",
      "updated_at": "2021-07-12T01:43:02+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T01:46:49+00:00",
      "updated_at": "2021-07-12T01:46:49+00:00"
    },
    {
      "name": "CVE-2019-7221",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T01:55:52+00:00",
      "updated_at": "2021-07-12T01:55:52+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T03:10:15+00:00",
      "updated_at": "2021-07-12T03:10:15+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T03:10:42+00:00",
      "updated_at": "2021-07-12T03:10:42+00:00"
    },
    {
      "name": "CVE-2019-7222",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T03:37:39+00:00",
      "updated_at": "2021-07-12T03:37:39+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T04:01:33+00:00",
      "updated_at": "2021-07-12T04:01:33+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9ac04dd310abec4696a0ddcc5c7a2c5e138323bf27a6295d5011ffcdbe77790e",
        "name": "linux-tools-common",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-common_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-07-12T04:07:07+00:00",
      "updated_at": "2021-07-12T04:07:07+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:03:58+00:00",
      "updated_at": "2021-03-20T19:03:58+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:17:15+00:00",
      "updated_at": "2021-03-20T19:17:15+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-21T00:53:26+00:00",
      "updated_at": "2021-07-01T03:58:46+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-21T00:55:42+00:00",
      "updated_at": "2021-07-01T03:44:41+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-21T12:27:44+00:00",
      "updated_at": "2021-03-21T12:27:44+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-21T12:30:45+00:00",
      "updated_at": "2021-03-21T12:30:45+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-21T16:01:16+00:00",
      "updated_at": "2021-07-01T02:31:49+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-21T16:36:04+00:00",
      "updated_at": "2021-06-30T23:33:46+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-21T20:36:23+00:00",
      "updated_at": "2021-03-21T20:36:23+00:00"
    },
    {
      "name": "CVE-2019-7222",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-21T21:05:26+00:00",
      "updated_at": "2021-03-21T21:05:26+00:00"
    },
    {
      "name": "CVE-2019-3459",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T04:06:27+00:00",
      "updated_at": "2021-07-01T02:45:42+00:00"
    },
    {
      "name": "CVE-2020-10769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T04:29:36+00:00",
      "updated_at": "2021-03-22T04:29:36+00:00"
    },
    {
      "name": "CVE-2019-7222",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T04:37:34+00:00",
      "updated_at": "2021-03-22T04:37:34+00:00"
    },
    {
      "name": "CVE-2019-3460",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T04:40:06+00:00",
      "updated_at": "2021-03-22T04:40:06+00:00"
    },
    {
      "name": "CVE-2018-9517",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T04:40:50+00:00",
      "updated_at": "2021-03-22T04:40:50+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T04:44:30+00:00",
      "updated_at": "2021-03-22T04:44:30+00:00"
    },
    {
      "name": "CVE-2019-6974",
      "risk": 81,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T04:52:49+00:00",
      "updated_at": "2021-03-22T04:52:49+00:00"
    },
    {
      "name": "CVE-2019-9213",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T04:53:34+00:00",
      "updated_at": "2021-03-22T04:53:34+00:00"
    },
    {
      "name": "CVE-2018-16884",
      "risk": 80,
      "source": "USN",
      "sid": "USN-3981-2",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T04:58:20+00:00",
      "updated_at": "2021-03-22T04:58:20+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T05:05:21+00:00",
      "updated_at": "2021-03-22T05:05:21+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T05:19:01+00:00",
      "updated_at": "2021-03-22T05:19:01+00:00"
    },
    {
      "name": "CVE-2019-3459",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T05:27:33+00:00",
      "updated_at": "2021-03-22T05:27:33+00:00"
    },
    {
      "name": "CVE-2019-7221",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T05:28:15+00:00",
      "updated_at": "2021-03-22T05:28:15+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T05:48:40+00:00",
      "updated_at": "2021-03-22T05:48:40+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T05:58:37+00:00",
      "updated_at": "2021-03-22T05:58:37+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T06:17:04+00:00",
      "updated_at": "2021-03-22T06:17:04+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T06:29:56+00:00",
      "updated_at": "2021-03-22T06:29:56+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T06:47:14+00:00",
      "updated_at": "2021-03-22T06:47:14+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T06:48:20+00:00",
      "updated_at": "2021-03-22T06:48:20+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T06:54:56+00:00",
      "updated_at": "2021-03-22T06:54:56+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T06:55:31+00:00",
      "updated_at": "2021-03-22T06:55:31+00:00"
    },
    {
      "name": "CVE-2018-16884",
      "risk": 80,
      "source": "USN",
      "sid": "USN-3981-2",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T06:59:37+00:00",
      "updated_at": "2021-03-22T06:59:37+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T07:00:16+00:00",
      "updated_at": "2021-03-22T07:00:16+00:00"
    },
    {
      "name": "CVE-2020-10769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T07:04:08+00:00",
      "updated_at": "2021-03-22T07:04:08+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T07:16:09+00:00",
      "updated_at": "2021-07-01T02:25:25+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T07:36:07+00:00",
      "updated_at": "2021-07-01T03:05:09+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T07:39:45+00:00",
      "updated_at": "2021-07-01T02:18:11+00:00"
    },
    {
      "name": "CVE-2018-16884",
      "risk": 80,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T07:42:06+00:00",
      "updated_at": "2021-07-01T05:07:43+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T07:44:08+00:00",
      "updated_at": "2021-07-01T00:40:57+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T07:48:03+00:00",
      "updated_at": "2021-07-01T00:01:27+00:00"
    },
    {
      "name": "CVE-2020-10769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T07:54:23+00:00",
      "updated_at": "2021-03-22T07:54:23+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T08:32:30+00:00",
      "updated_at": "2021-03-22T08:32:30+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-22T08:35:38+00:00",
      "updated_at": "2021-03-22T08:35:38+00:00"
    },
    {
      "name": "CVE-2017-18249",
      "risk": 70,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T10:52:16+00:00",
      "updated_at": "2021-03-22T10:52:16+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T19:09:10+00:00",
      "updated_at": "2021-03-22T19:09:10+00:00"
    },
    {
      "name": "CVE-2018-9517",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T19:20:09+00:00",
      "updated_at": "2021-03-22T19:20:09+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T19:26:02+00:00",
      "updated_at": "2021-03-22T19:26:02+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-03-22T19:28:15+00:00",
      "updated_at": "2021-03-22T19:28:15+00:00"
    },
    {
      "name": "CVE-2017-18249",
      "risk": 70,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": {
        "sha256": "29633061d8a995ecd62e0695bb8f23e379a4c00b2a36b00f876d9f2b8960d401",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_i386.deb"
      },
      "created_at": "2021-03-23T02:56:07+00:00",
      "updated_at": "2021-03-23T02:56:07+00:00"
    },
    {
      "name": "CVE-2018-9517",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-24T09:42:15+00:00",
      "updated_at": "2021-07-01T02:27:33+00:00"
    },
    {
      "name": "CVE-2019-6974",
      "risk": 81,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-04-06T14:39:14+00:00",
      "updated_at": "2021-04-06T14:39:14+00:00"
    },
    {
      "name": "CVE-2019-7221",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3932-2",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-04-06T15:12:25+00:00",
      "updated_at": "2021-04-06T15:12:25+00:00"
    },
    {
      "name": "CVE-2019-3459",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-04-06T15:21:44+00:00",
      "updated_at": "2021-04-06T15:21:44+00:00"
    },
    {
      "name": "CVE-2019-9213",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-04-06T15:36:31+00:00",
      "updated_at": "2021-04-06T15:36:31+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-04-06T15:53:21+00:00",
      "updated_at": "2021-04-06T15:53:21+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-04-06T16:59:39+00:00",
      "updated_at": "2021-04-06T16:59:39+00:00"
    },
    {
      "name": "CVE-2019-3460",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3933-2",
      "fixed": {
        "sha256": "918002bb48bb5fd4533a14a8076f8a5552df3051fbfd868bddbb2681141a4ba5",
        "name": "linux-libc-dev",
        "version": "4.4.0-145.171",
        "filename": "linux-libc-dev_4.4.0-145.171_amd64.deb"
      },
      "created_at": "2021-04-06T18:09:13+00:00",
      "updated_at": "2021-04-06T18:09:13+00:00"
    },
    {
      "name": "CVE-2019-9213",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-02T12:39:04+00:00",
      "updated_at": "2021-07-01T04:52:07+00:00"
    },
    {
      "name": "CVE-2019-3460",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-02T14:34:06+00:00",
      "updated_at": "2021-07-01T00:59:31+00:00"
    },
    {
      "name": "CVE-2019-6974",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-02T14:43:35+00:00",
      "updated_at": "2021-07-01T04:11:52+00:00"
    },
    {
      "name": "CVE-2019-7222",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-02T18:04:47+00:00",
      "updated_at": "2021-07-01T03:04:26+00:00"
    },
    {
      "name": "CVE-2017-18249",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-02T18:10:41+00:00",
      "updated_at": "2021-06-30T23:09:54+00:00"
    },
    {
      "name": "CVE-2019-7222",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T21:24:56+00:00",
      "updated_at": "2021-06-29T21:24:56+00:00"
    },
    {
      "name": "CVE-2019-3459",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T22:18:24+00:00",
      "updated_at": "2021-06-29T22:18:24+00:00"
    },
    {
      "name": "CVE-2019-9213",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T22:21:48+00:00",
      "updated_at": "2021-06-29T22:21:48+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T22:32:21+00:00",
      "updated_at": "2021-06-29T22:32:21+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T22:45:57+00:00",
      "updated_at": "2021-06-29T22:45:57+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T23:03:21+00:00",
      "updated_at": "2021-06-29T23:03:21+00:00"
    },
    {
      "name": "CVE-2018-16884",
      "risk": 80,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T23:31:28+00:00",
      "updated_at": "2021-06-29T23:31:28+00:00"
    },
    {
      "name": "CVE-2017-18249",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T23:34:38+00:00",
      "updated_at": "2021-06-29T23:34:38+00:00"
    },
    {
      "name": "CVE-2018-9517",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T23:35:55+00:00",
      "updated_at": "2021-06-29T23:35:55+00:00"
    },
    {
      "name": "CVE-2020-10769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T23:48:22+00:00",
      "updated_at": "2021-06-29T23:48:22+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T23:49:10+00:00",
      "updated_at": "2021-06-29T23:49:10+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-29T23:51:29+00:00",
      "updated_at": "2021-06-29T23:51:29+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-30T00:23:23+00:00",
      "updated_at": "2021-06-30T00:23:23+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-30T00:58:55+00:00",
      "updated_at": "2021-06-30T00:58:55+00:00"
    },
    {
      "name": "CVE-2019-3460",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-30T02:13:21+00:00",
      "updated_at": "2021-06-30T02:13:21+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-30T02:28:44+00:00",
      "updated_at": "2021-06-30T02:28:44+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-30T03:46:21+00:00",
      "updated_at": "2021-06-30T03:46:21+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-30T03:46:36+00:00",
      "updated_at": "2021-06-30T03:46:36+00:00"
    },
    {
      "name": "CVE-2019-6974",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-30T03:56:17+00:00",
      "updated_at": "2021-06-30T03:56:17+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-30T03:56:56+00:00",
      "updated_at": "2021-06-30T03:56:56+00:00"
    },
    {
      "name": "CVE-2019-7221",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b0ec13762bf82b3cb444f1659c334dbcd7ee1700ce3c381232d6afb3dd5578f9",
        "name": "linux-doc",
        "version": "4.4.0-145.171",
        "filename": "linux-doc_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-30T04:04:49+00:00",
      "updated_at": "2021-06-30T04:04:49+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T07:18:11+00:00",
      "updated_at": "2021-07-01T02:04:00+00:00"
    },
    {
      "name": "CVE-2019-7221",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-06-02T13:41:55+00:00",
      "updated_at": "2021-07-01T03:08:42+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c79f897db0ae763d6176251d265f9fe8e03c973d6e96eb2b280a06556962c99",
        "name": "linux-tools-host",
        "version": "4.4.0-145.171",
        "filename": "linux-tools-host_4.4.0-145.171_all.deb"
      },
      "created_at": "2021-03-22T07:21:12+00:00",
      "updated_at": "2021-07-01T05:12:05+00:00"
    }
  ],
  "risk": 81,
  "vulnerable": 81,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-03-15T16:54:33+00:00",
  "updated_at": "2021-03-20T10:42:10+00:00",
  "deleted_at": null
}