Zercurity data services
  • Summary
  • Applications (36)
  • Packages (0)
  • Vulnerabilities (55)

linux-headers-4.4.0-128-generic

Hashes
Linux kernel headers for version 4.4.0 on 64 bit x86 SMP This package provides kernel header files for version 4.4.0 on 64 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.4.0-128/debian.README.gz for details.
  • SHA256: c952461d5eb88fa1c36f9cd6532203696a056d516122d5091aef4e20a5914d90
  • SHA1: a1abcb243d5b8ee689333edf81dc93a8a35c9a5c
  • MD5: d02087ad7fc1910c534e959e0e299ce1
Information
  • Version: 4.4.0-128.154
  • Filename: linux-headers-4.4.0-128-generic_4.4.0-128.154_amd64.deb
  • Size: 7340
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-headers-4.4.0-128, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)

Applications

NameTypeArchSizeRisk
bin2c
/usr/src/linux-headers-4.4.0-128-generic/scripts/basic/bin2c
87600
fixdep
/usr/src/linux-headers-4.4.0-128-generic/scripts/basic/fixdep
140160
sortextable
/usr/src/linux-headers-4.4.0-128-generic/scripts/sortextable
184720
kallsyms
/usr/src/linux-headers-4.4.0-128-generic/scripts/kallsyms
190640
recordmcount
/usr/src/linux-headers-4.4.0-128-generic/scripts/recordmcount
244800
conmakehash
/usr/src/linux-headers-4.4.0-128-generic/scripts/conmakehash
135120
extract-cert
/usr/src/linux-headers-4.4.0-128-generic/scripts/extract-cert
146080
asn1_compiler
/usr/src/linux-headers-4.4.0-128-generic/scripts/asn1_compiler
279440
sign-file
/usr/src/linux-headers-4.4.0-128-generic/scripts/sign-file
194000
insert-sys-cert
/usr/src/linux-headers-4.4.0-128-generic/scripts/insert-sys-cert
190320
genksyms
/usr/src/linux-headers-4.4.0-128-generic/scripts/genksyms/genksyms
601840
genksyms.o
/usr/src/linux-headers-4.4.0-128-generic/scripts/genksyms/genksyms.o
240480
lex.lex.o
/usr/src/linux-headers-4.4.0-128-generic/scripts/genksyms/lex.lex.o
399520
parse.tab.o
/usr/src/linux-headers-4.4.0-128-generic/scripts/genksyms/parse.tab.o
292480
mdp
/usr/src/linux-headers-4.4.0-128-generic/scripts/selinux/mdp/mdp
287040
genheaders
/usr/src/linux-headers-4.4.0-128-generic/scripts/selinux/genheaders/genheaders
293280
file2alias.o
/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/file2alias.o
398720
sumversion.o
/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/sumversion.o
100480
modpost
/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/modpost
809520
empty.o
/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/empty.o
9440
modpost.o
/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/modpost.o
566800
mk_elfconfig
/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/mk_elfconfig
89600
zconf.tab.o
/usr/src/linux-headers-4.4.0-128-generic/scripts/kconfig/zconf.tab.o
1611920
conf
/usr/src/linux-headers-4.4.0-128-generic/scripts/kconfig/conf
1188960
conf.o
/usr/src/linux-headers-4.4.0-128-generic/scripts/kconfig/conf.o
236000
setup-x86_64.o
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/setup-x86_64.o
53120
string.o
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/string.o
23440
sha256.o
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/sha256.o
92400
purgatory.o
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/purgatory.o
26480
entry64.o
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/entry64.o
24320
stack.o
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/stack.o
88480
purgatory.ro
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/purgatory.ro
249520
relocs
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/tools/relocs
280320
relocs_64.o
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/tools/relocs_64.o
188800
relocs_common.o
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/tools/relocs_common.o
38960
relocs_32.o
/usr/src/linux-headers-4.4.0-128-generic/arch/x86/tools/relocs_32.o
178960

Vulnerabilities

NameRiskSourceFixed
CVE-2018-775555USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2017-1825578USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2018-100020463USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2017-1369555USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2018-581470USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2018-366556USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2017-1825755USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2018-1002155USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2018-1008755USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2018-1012455USN
linux-cloud-tools-common
4.4.0-130.156
CVE-2018-1002155USN
USN-3754-1
linux-tools-common
4.4.0-130.156
CVE-2018-1008755USN
USN-3754-1
linux-tools-common
4.4.0-130.156
CVE-2018-100020463USN
USN-3752-3
linux-tools-common
4.4.0-130.156
CVE-2018-1012455USN
USN-3754-1
linux-tools-common
4.4.0-130.156
CVE-2018-366556USN
USN-3698-2
linux-tools-common
4.4.0-130.156
CVE-2018-775555USN
USN-3698-2
linux-tools-common
4.4.0-130.156
CVE-2018-951878USN
USN-3798-2
linux-tools-common
4.4.0-130.156
CVE-2018-581470USN
USN-3752-3
linux-libc-dev
4.4.0-130.156
CVE-2018-1008755USN
USN-3754-1
linux-libc-dev
4.4.0-130.156
CVE-2018-1002155USN
USN-3754-1
linux-libc-dev
4.4.0-130.156
CVE-2018-1012455USN
USN-3754-1
linux-libc-dev
4.4.0-130.156
CVE-2018-100020463USN
USN-3752-3
linux-libc-dev
4.4.0-130.156
CVE-2018-366556USN
USN-3698-2
linux-libc-dev
4.4.0-130.156
CVE-2018-775555USN
USN-3698-2
linux-libc-dev
4.4.0-130.156
CVE-2018-951878USN
USN-3798-2
linux-libc-dev
4.4.0-130.156
CVE-2017-1825755USN
USN-3696-2
linux-tools-common
4.4.0-130.156
CVE-2017-1825578USN
USN-3754-1
linux-tools-common
4.4.0-130.156
CVE-2017-1369555USN
USN-3762-2
linux-tools-common
4.4.0-130.156
CVE-2018-581470USN
USN-3752-3
linux-tools-common
4.4.0-130.156
CVE-2017-1825578USN
linux-doc
4.4.0-130.156
CVE-2017-1825755USN
USN-3696-2
linux-libc-dev
4.4.0-130.156
CVE-2017-1825578USN
USN-3754-1
linux-libc-dev
4.4.0-130.156
CVE-2017-1369555USN
USN-3762-2
linux-libc-dev
4.4.0-130.156
CVE-2017-1825755USN
linux-doc
4.4.0-130.156
CVE-2018-775555USN
linux-doc
4.4.0-130.156
CVE-2017-1369555USN
linux-doc
4.4.0-130.156
CVE-2018-1012455USN
linux-doc
4.4.0-130.156
CVE-2018-100020463USN
linux-doc
4.4.0-130.156
CVE-2018-581470USN
linux-doc
4.4.0-130.156
CVE-2018-951878USN
linux-doc
4.4.0-130.156
CVE-2018-1002155USN
linux-doc
4.4.0-130.156
CVE-2018-1008755USN
linux-doc
4.4.0-130.156
CVE-2018-366556USN
linux-doc
4.4.0-130.156
CVE-2017-1825755USN
linux-source-4.4.0
4.4.0-130.156
CVE-2018-100020463USN
linux-source-4.4.0
4.4.0-130.156
CVE-2018-581470USN
linux-source-4.4.0
4.4.0-130.156
CVE-2018-1002155USN
linux-source-4.4.0
4.4.0-130.156
CVE-2017-1825578USN
linux-source-4.4.0
4.4.0-130.156
CVE-2018-1008755USN
linux-source-4.4.0
4.4.0-130.156
CVE-2018-775555USN
linux-source-4.4.0
4.4.0-130.156
CVE-2018-1012455USN
linux-source-4.4.0
4.4.0-130.156
CVE-2017-1369555USN
linux-source-4.4.0
4.4.0-130.156
CVE-2018-366556USN
linux-source-4.4.0
4.4.0-130.156
CVE-2018-951878USN
linux-source-4.4.0
4.4.0-130.156
CVE-2018-951878USN
linux-cloud-tools-common
4.4.0-130.156

Raw Object

{
  "sha256": "c952461d5eb88fa1c36f9cd6532203696a056d516122d5091aef4e20a5914d90",
  "sha1": "a1abcb243d5b8ee689333edf81dc93a8a35c9a5c",
  "md5": "d02087ad7fc1910c534e959e0e299ce1",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-4.4.0-128-generic",
  "filename": "linux-headers-4.4.0-128-generic_4.4.0-128.154_amd64.deb",
  "size": 7340,
  "description": "Linux kernel headers for version 4.4.0 on 64 bit x86 SMP\nThis package provides kernel header files for version 4.4.0 on\n64 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-4.4.0-128/debian.README.gz for details.",
  "url": null,
  "version": "4.4.0-128.154",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-headers-4.4.0-128, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/basic/bin2c",
      "sha256": "b3db751dc007695b5837ca3021f93b71c8b7437976d51e08292bea01b7535c65",
      "sha1": "3b94887c7a0d3dca88ed55b40933668f1d81436d",
      "md5": "72288a2a103241a5686a44d29485aa3a",
      "name": "bin2c",
      "size": 8760,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/basic/fixdep",
      "sha256": "65e8a30d919b3d1d67a928e6a2335253ec0f103dd47704331b796d7d155190ba",
      "sha1": "e64898e009c686d416716941972d01339345e356",
      "md5": "e095ed02c9067842df629ff3f0609a5f",
      "name": "fixdep",
      "size": 14016,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/sortextable",
      "sha256": "ce4a69b0e373c81aaa1f8d85139abb861dbcaf6baa5fdf0ab6ad1493c7b4481f",
      "sha1": "21969e32dfebddb4d7d9414bd12c63ef5a442449",
      "md5": "d295c7d42298610d28ac95737ded6ac6",
      "name": "sortextable",
      "size": 18472,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/kallsyms",
      "sha256": "4aa6b4a973c13562ee9bc63acc14543c9cf75d2aad6a37625193eea4bd20941b",
      "sha1": "472111a6548b9756677d216864a68b279e913292",
      "md5": "a812e06a31242569acab8c562966fc21",
      "name": "kallsyms",
      "size": 19064,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/recordmcount",
      "sha256": "01683c12192765b19b670918925cc752f60c1994bc83b04416ac471b8bb81bab",
      "sha1": "8d34af561ac296ba47104351a979cf7fb43cf20a",
      "md5": "8dad01668cb4e0b00b014f87a55b5f98",
      "name": "recordmcount",
      "size": 24480,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/conmakehash",
      "sha256": "5bea5ea018aa53e61a39d6d0869bef416d150830c05585f8f3de53967d9b833e",
      "sha1": "231e068f89731f92c52e55a30051ab2f3e5e3ee4",
      "md5": "6a97ac9f4e2d98c97e17ccdf3b6a27c1",
      "name": "conmakehash",
      "size": 13512,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/extract-cert",
      "sha256": "f1290bb82621c117af467c039a8dfdf9d93d5092efdca9e700c098c67073884b",
      "sha1": "3c8fd0a390b66e9ba9c77643219a6e1b7c7e19e7",
      "md5": "58081683759372de617c7b3e5621d6e5",
      "name": "extract-cert",
      "size": 14608,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/asn1_compiler",
      "sha256": "04f59f9c86ce491bd5981090f20f26b39bcf4845435c72e78bcba6b031709183",
      "sha1": "1d2ebd9b589a2963a03476e0e6d4568b1e691e80",
      "md5": "cefa55086edd81ff637ba672c131ba1f",
      "name": "asn1_compiler",
      "size": 27944,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/sign-file",
      "sha256": "81160e25fcc7fac0b5bcd3bb4113e147d6f62fcd48530a0615e2c55e454e2845",
      "sha1": "033b10c176ec6b3a429eecbdb98eb180b8df3242",
      "md5": "4e3d8e796380e688d2e4bd6132d0f3bb",
      "name": "sign-file",
      "size": 19400,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/insert-sys-cert",
      "sha256": "5e4cbe7a81e10af1dd8d1ed0d72b756e7e37fa2381c278e1e53b383308a0382c",
      "sha1": "61d128833cc40ec7a7bc6068137c1413f32c45bd",
      "md5": "a19a444af3fa828a947b4c1c97e5dcc4",
      "name": "insert-sys-cert",
      "size": 19032,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/genksyms/genksyms",
      "sha256": "a4098e9074958eb781ad7028301e90b1a36b9fa26fca3e47ab3bf23b3d756178",
      "sha1": "a91ae219427b63bbb545cc67c944e52c94a22706",
      "md5": "129a5e7051d5a03ef73cae60f98849eb",
      "name": "genksyms",
      "size": 60184,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/genksyms/genksyms.o",
      "sha256": "c404327775d492ee3a5d4269b275b0a10a32bea3d68693b25d7a6a744e090e75",
      "sha1": "0a07c8b046fb3389ae9fac483f8e5ebd919a88d5",
      "md5": "733e3327b65616647f07fb0110526d53",
      "name": "genksyms.o",
      "size": 24048,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/genksyms/lex.lex.o",
      "sha256": "e36e68d12b652c3ef182b607833ae0797140ea8a5e9536ade2a9c3a818b17c80",
      "sha1": "faec3b046ef3169cc32250c3841cca61632049bb",
      "md5": "49b0da81a87d54b30f9ce26681211e09",
      "name": "lex.lex.o",
      "size": 39952,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/genksyms/parse.tab.o",
      "sha256": "b33f286bd2ff93793ac6ba36767b23830a0c3719fbf002a56cab7cf5b00d64ee",
      "sha1": "afdcfcbfea5a298af53628da24f1f0196560c901",
      "md5": "a815e79ae3730bc2c1f6c9c7dbe77050",
      "name": "parse.tab.o",
      "size": 29248,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/selinux/mdp/mdp",
      "sha256": "e99608fb211a8329b740d0e01944ec07fe649e2c6c8be2ddeae2c9b0b18c5031",
      "sha1": "f27cb68f3a786c2fcd63679c75a991f28286d7ad",
      "md5": "ea05651c9d21290408c26be1edbbac9d",
      "name": "mdp",
      "size": 28704,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/selinux/genheaders/genheaders",
      "sha256": "d6c29532f45590734ca97930d4d794bf7bd922ec5021b15b8dd849f4d6995f9d",
      "sha1": "d69118afd6928a47506b4828a942bfe9e3a103e2",
      "md5": "759fd413f7b560702498a0228bd30e98",
      "name": "genheaders",
      "size": 29328,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/file2alias.o",
      "sha256": "32c4e6f71e48ca212d56f5f1295abf831953e36589f16da0c1ed9c69252c7365",
      "sha1": "3d03c59e0ad54cf7dcc47877c8816963dbd7cdc0",
      "md5": "ff062343ac031380008525ce7d308b5d",
      "name": "file2alias.o",
      "size": 39872,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/sumversion.o",
      "sha256": "19c9fbf896855718fd014dcc68b0650cd8b6f9169bc24fb4c6a47df3e6c71611",
      "sha1": "695f4f721ba96cf8c2331c87f70a8da19a30348a",
      "md5": "456a2334f93ceb4081995612f5fee94e",
      "name": "sumversion.o",
      "size": 10048,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/modpost",
      "sha256": "2ed4f4065d03756013f0a116f6ebf3d718bb8c390802898cc5825aaec8a5f070",
      "sha1": "13226dc350d4f1adacda024d11ddd09ba76c4f55",
      "md5": "1d37704c3fa8f46ba604edef47132903",
      "name": "modpost",
      "size": 80952,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/empty.o",
      "sha256": "d042b4efbdb0bde3ab470a137960df9ae08d90893d51044579571eeb77444434",
      "sha1": "9723f2227ae24288465954a07a5e8a7b1cf43369",
      "md5": "f254c79f62aa4a30640bf692a8d5f7a9",
      "name": "empty.o",
      "size": 944,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/modpost.o",
      "sha256": "489dc71be9c9ede6bbf639d59137bfbace17ad87022ac557d100fee9eed5b1b3",
      "sha1": "134c19304da43d858ff55983d72570853a860711",
      "md5": "f4603eaae506980de034b18ff2a8c3c5",
      "name": "modpost.o",
      "size": 56680,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/mod/mk_elfconfig",
      "sha256": "6a609a0c7b4d806b8dcc1d6bdf444557b35db360396afc54e744e53adc905bf4",
      "sha1": "9f0b0708965af6d3fd0756d004ab451290a91cfe",
      "md5": "76340b057017928a253d550649e71053",
      "name": "mk_elfconfig",
      "size": 8960,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/kconfig/zconf.tab.o",
      "sha256": "bab79e4e5729b731ddd7a822b34be3d7d6ebb1eceec34ce813c452143ab5111a",
      "sha1": "244d54e3e21163a7b2212277da77cf0c31d62120",
      "md5": "47eca3615f7a609f5c46d97183c7d3db",
      "name": "zconf.tab.o",
      "size": 161192,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/kconfig/conf",
      "sha256": "d02d92273eb099a2db4f3bf185098f3d0eebd92f25d7a51d11252c26a56ba73b",
      "sha1": "445709186f9595f9dc3c335cbe13b9a1d845439f",
      "md5": "a32a097ceef7bf4f500ec9ac37292bd1",
      "name": "conf",
      "size": 118896,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/scripts/kconfig/conf.o",
      "sha256": "50e085ff070cef939238ced9e3477eafcaae3206fc90f9eb360ded854fc623c9",
      "sha1": "4c87edae0613c4bae7bda943915927e8f27e5f5d",
      "md5": "23470c76bb8e4fdb84bf90bc226d55da",
      "name": "conf.o",
      "size": 23600,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:22+00:00",
      "updated_at": "2021-03-21T02:44:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/setup-x86_64.o",
      "sha256": "da907fa196f0677e04efc5c90dd305245d4151edb2308b4c14aec0daab851631",
      "sha1": "5a7bb5e41a2245092cfbb26ccff17e4f49c7cf40",
      "md5": "02926ba92efa1ed2be8f2a7e90d1319a",
      "name": "setup-x86_64.o",
      "size": 5312,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/string.o",
      "sha256": "327205ee3218f3728abfada4b1d4d386416ef205398511c1947c327e207acbf7",
      "sha1": "77885bc942925cd3b92d10bdb7d91ea0cc6dcb4d",
      "md5": "b6e9819c315ce5d138a2223da3aea6f1",
      "name": "string.o",
      "size": 2344,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/sha256.o",
      "sha256": "30c7c91828963df2f5e92885ea54ae42c514c3d769f2c1c96edc762c0e59caa8",
      "sha1": "f0720836a4a92d7c4844e371bb014c384db7f79b",
      "md5": "8406fce5bbf24eb1cc0b5372384eec5d",
      "name": "sha256.o",
      "size": 9240,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/purgatory.o",
      "sha256": "59595db85b43f3bfab733291cd2aa6f8a63be5beaca6dbedb9b6e503543f754f",
      "sha1": "a352bfd04e32ed14a1c89f5629896748d934c8f1",
      "md5": "bc840d9f2218b03a3dbaabdba65f750a",
      "name": "purgatory.o",
      "size": 2648,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/entry64.o",
      "sha256": "db2d056ed4ec57574fd210dc2bf1efec2588c7a9122e39ecb7e76acc32cc89f7",
      "sha1": "05bac4ccdaa5657d91c3b685e3026132592122ad",
      "md5": "b7fe2d7c71a30bab1a9c454c47fefb13",
      "name": "entry64.o",
      "size": 2432,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/stack.o",
      "sha256": "80a504b576e664e0aa2c16a2f858c280fc85e237fa04edb754c9dc8f3fed67e6",
      "sha1": "4b4acb048c84825d491486c75d2e8c62f4241775",
      "md5": "51e7ac5045981fefe3759d1a857c4d32",
      "name": "stack.o",
      "size": 8848,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/purgatory/purgatory.ro",
      "sha256": "35a19148b75ed6f078a1bb32335fdf076456a4b9ecc3da93a71da811e0155f28",
      "sha1": "5dc0eed4a4f3391e003d5bdbe45ce1c8de5eb012",
      "md5": "4d389ea75b56ed2dd77d7e5e78613769",
      "name": "purgatory.ro",
      "size": 24952,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/tools/relocs",
      "sha256": "4746880be960dc71898c12c654518b75b770b65188bcc854a793f351edeb2cf4",
      "sha1": "36f031b58a78f94ed9f1f8bd30dceb5e7e2d6571",
      "md5": "99e3b4d4d9eccf4b7e7ed52c55cdfe86",
      "name": "relocs",
      "size": 28032,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/tools/relocs_64.o",
      "sha256": "2ac8fc88d3e7c423726c749f0541438efffe11f2cce938da33dc9f2a758f7ea8",
      "sha1": "bd1aa3d6148b796d96a1689e6cc366d77cad9eb5",
      "md5": "abe2eb15a29de205ed20d6e10f468491",
      "name": "relocs_64.o",
      "size": 18880,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/tools/relocs_common.o",
      "sha256": "9d23f49f3450df2d83533863f9e46d1548ff3031d7a52cd11cb1cad58bebd032",
      "sha1": "6ae368aa9e0ddd555eaa2e2f9464bdbae59e321d",
      "md5": "20b532427b8f941dd20b0f8678d241c9",
      "name": "relocs_common.o",
      "size": 3896,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-128-generic/arch/x86/tools/relocs_32.o",
      "sha256": "e11fea1b259859760b61e4f0011b07c77bcb547e54122b57af92c2542e176bba",
      "sha1": "1b7e95b84ca4f7fafe44a0ef8cc4690dcca493cf",
      "md5": "ebd47cc986e1e2789826b9db50e4d57d",
      "name": "relocs_32.o",
      "size": 17896,
      "description": null,
      "package": 2047482,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T02:44:23+00:00",
      "updated_at": "2021-03-21T02:44:23+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-7755",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:06:22+00:00",
      "updated_at": "2021-10-15T03:06:22+00:00"
    },
    {
      "name": "CVE-2017-18255",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:02:40+00:00",
      "updated_at": "2021-10-15T03:02:40+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:07:33+00:00",
      "updated_at": "2021-10-15T03:07:33+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:08:58+00:00",
      "updated_at": "2021-10-15T03:08:58+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:15:56+00:00",
      "updated_at": "2021-10-15T03:15:56+00:00"
    },
    {
      "name": "CVE-2018-3665",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:23:03+00:00",
      "updated_at": "2021-10-15T03:23:03+00:00"
    },
    {
      "name": "CVE-2017-18257",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:23:12+00:00",
      "updated_at": "2021-10-15T03:23:12+00:00"
    },
    {
      "name": "CVE-2018-10021",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:23:29+00:00",
      "updated_at": "2021-10-15T03:23:29+00:00"
    },
    {
      "name": "CVE-2018-10087",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:37:57+00:00",
      "updated_at": "2021-10-15T03:37:57+00:00"
    },
    {
      "name": "CVE-2018-10124",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-15T03:56:49+00:00",
      "updated_at": "2021-10-15T03:56:49+00:00"
    },
    {
      "name": "CVE-2018-10021",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-21T13:00:36+00:00",
      "updated_at": "2021-03-21T13:00:36+00:00"
    },
    {
      "name": "CVE-2018-10087",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-21T16:44:30+00:00",
      "updated_at": "2021-03-21T16:44:30+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-21T17:14:30+00:00",
      "updated_at": "2021-03-21T17:14:30+00:00"
    },
    {
      "name": "CVE-2018-10124",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-22T05:40:20+00:00",
      "updated_at": "2021-03-22T05:40:20+00:00"
    },
    {
      "name": "CVE-2018-3665",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3698-2",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-22T06:11:28+00:00",
      "updated_at": "2021-03-22T06:11:28+00:00"
    },
    {
      "name": "CVE-2018-7755",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3698-2",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-22T06:56:41+00:00",
      "updated_at": "2021-03-22T06:56:41+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3798-2",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-22T07:01:52+00:00",
      "updated_at": "2021-03-22T07:01:52+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-03-22T07:25:55+00:00",
      "updated_at": "2021-03-22T07:25:55+00:00"
    },
    {
      "name": "CVE-2018-10087",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-03-22T07:32:11+00:00",
      "updated_at": "2021-03-22T07:32:11+00:00"
    },
    {
      "name": "CVE-2018-10021",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-03-22T07:39:30+00:00",
      "updated_at": "2021-03-22T07:39:30+00:00"
    },
    {
      "name": "CVE-2018-10124",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-03-22T07:42:34+00:00",
      "updated_at": "2021-03-22T07:42:34+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-03-22T07:43:29+00:00",
      "updated_at": "2021-03-22T07:43:29+00:00"
    },
    {
      "name": "CVE-2018-3665",
      "risk": 56,
      "source": "USN",
      "sid": "USN-3698-2",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-03-22T08:03:35+00:00",
      "updated_at": "2021-03-22T08:03:35+00:00"
    },
    {
      "name": "CVE-2018-7755",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3698-2",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-03-22T08:26:57+00:00",
      "updated_at": "2021-03-22T08:26:57+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3798-2",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-03-22T08:30:17+00:00",
      "updated_at": "2021-03-22T08:30:17+00:00"
    },
    {
      "name": "CVE-2017-18257",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3696-2",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-22T14:11:05+00:00",
      "updated_at": "2021-03-22T14:11:05+00:00"
    },
    {
      "name": "CVE-2017-18255",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-22T14:32:51+00:00",
      "updated_at": "2021-03-22T14:32:51+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3762-2",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-22T14:48:20+00:00",
      "updated_at": "2021-03-22T14:48:20+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "4a3db6ff44cd6ed0e87a18c7deddc7b17314be99dca52918cb34f1bcad3e878e",
        "name": "linux-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-03-22T19:05:40+00:00",
      "updated_at": "2021-03-22T19:05:40+00:00"
    },
    {
      "name": "CVE-2017-18255",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-04-27T13:20:13+00:00",
      "updated_at": "2021-06-30T03:19:52+00:00"
    },
    {
      "name": "CVE-2017-18257",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3696-2",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-04-27T21:51:36+00:00",
      "updated_at": "2021-04-27T21:51:36+00:00"
    },
    {
      "name": "CVE-2017-18255",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3754-1",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-04-27T23:27:46+00:00",
      "updated_at": "2021-04-27T23:27:46+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3762-2",
      "fixed": {
        "sha256": "70a783e69f117e81818fa50cd66f0aba243faa19ffc470e40cfde68f2d531b98",
        "name": "linux-libc-dev",
        "version": "4.4.0-130.156",
        "filename": "linux-libc-dev_4.4.0-130.156_i386.deb"
      },
      "created_at": "2021-04-28T02:33:11+00:00",
      "updated_at": "2021-04-28T02:33:11+00:00"
    },
    {
      "name": "CVE-2017-18257",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-29T21:50:38+00:00",
      "updated_at": "2021-06-29T21:50:38+00:00"
    },
    {
      "name": "CVE-2018-7755",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-29T22:06:02+00:00",
      "updated_at": "2021-06-29T22:06:02+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-04-27T13:11:16+00:00",
      "updated_at": "2021-06-29T22:47:29+00:00"
    },
    {
      "name": "CVE-2018-10124",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-29T22:56:54+00:00",
      "updated_at": "2021-06-29T22:56:54+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-29T23:03:12+00:00",
      "updated_at": "2021-06-29T23:03:12+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-29T23:07:56+00:00",
      "updated_at": "2021-06-29T23:07:56+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-30T00:26:21+00:00",
      "updated_at": "2021-06-30T00:26:21+00:00"
    },
    {
      "name": "CVE-2018-10021",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-30T02:07:31+00:00",
      "updated_at": "2021-06-30T02:07:31+00:00"
    },
    {
      "name": "CVE-2018-10087",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-30T03:47:30+00:00",
      "updated_at": "2021-06-30T03:47:30+00:00"
    },
    {
      "name": "CVE-2018-3665",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a98262f27abae6cb2a05df430f9b6fc8b3b2abd6f7b579e2a681d027ae445a6b",
        "name": "linux-doc",
        "version": "4.4.0-130.156",
        "filename": "linux-doc_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-30T04:22:20+00:00",
      "updated_at": "2021-06-30T04:22:20+00:00"
    },
    {
      "name": "CVE-2017-18257",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-30T22:53:39+00:00",
      "updated_at": "2021-06-30T22:53:39+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-06-30T23:06:32+00:00",
      "updated_at": "2021-06-30T23:06:32+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-07-01T00:07:15+00:00",
      "updated_at": "2021-07-01T00:07:15+00:00"
    },
    {
      "name": "CVE-2018-10021",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-07-01T00:35:31+00:00",
      "updated_at": "2021-07-01T00:35:31+00:00"
    },
    {
      "name": "CVE-2017-18255",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-07-01T01:41:49+00:00",
      "updated_at": "2021-07-01T01:41:49+00:00"
    },
    {
      "name": "CVE-2018-10087",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-07-01T01:47:29+00:00",
      "updated_at": "2021-07-01T01:47:29+00:00"
    },
    {
      "name": "CVE-2018-7755",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-07-01T02:06:57+00:00",
      "updated_at": "2021-07-01T02:06:57+00:00"
    },
    {
      "name": "CVE-2018-10124",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-07-01T02:54:17+00:00",
      "updated_at": "2021-07-01T02:54:17+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-07-01T03:31:55+00:00",
      "updated_at": "2021-07-01T03:31:55+00:00"
    },
    {
      "name": "CVE-2018-3665",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-07-01T03:51:14+00:00",
      "updated_at": "2021-07-01T03:51:14+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "216c965d4271b08484a2d7417d119d4e9b09f9c06c44a2ca0ee5d5bb5fdc2acd",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-130.156",
        "filename": "linux-source-4.4.0_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-07-01T03:58:59+00:00",
      "updated_at": "2021-07-01T03:58:59+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c121435c4be8d8fea324f0c0a10f81b4d70749fdd50d291f3c91299c9254d8ac",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-130.156",
        "filename": "linux-cloud-tools-common_4.4.0-130.156_all.deb"
      },
      "created_at": "2021-10-30T10:23:36+00:00",
      "updated_at": "2021-10-30T10:23:36+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2018-05-25T19:12:09+00:00",
  "updated_at": "2021-03-21T02:44:21+00:00",
  "deleted_at": null
}