Zercurity data services
  • Summary
  • Applications (36)
  • Packages (0)
  • Vulnerabilities (103)

linux-headers-4.4.0-133-generic

Hashes
Linux kernel headers for version 4.4.0 on 64 bit x86 SMP This package provides kernel header files for version 4.4.0 on 64 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.4.0-133/debian.README.gz for details.
  • SHA256: d6c098ec933edaa63db0f5765c2b2ebd1dce66b3d5f9d7f5151eb349ea146898
  • SHA1: 419b62ac1d0b84940dc5679e635880bce6789c6e
  • MD5: b22ed82109b6c8776214b7e39b8e7479
Information
  • Version: 4.4.0-133.159
  • Filename: linux-headers-4.4.0-133-generic_4.4.0-133.159_amd64.deb
  • Size: 7352
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-headers-4.4.0-133, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)

Applications

NameTypeArchSizeRisk
sortextable
/usr/src/linux-headers-4.4.0-133-generic/scripts/sortextable
184720
kallsyms
/usr/src/linux-headers-4.4.0-133-generic/scripts/kallsyms
190640
recordmcount
/usr/src/linux-headers-4.4.0-133-generic/scripts/recordmcount
244800
conmakehash
/usr/src/linux-headers-4.4.0-133-generic/scripts/conmakehash
135120
extract-cert
/usr/src/linux-headers-4.4.0-133-generic/scripts/extract-cert
146080
asn1_compiler
/usr/src/linux-headers-4.4.0-133-generic/scripts/asn1_compiler
279520
sign-file
/usr/src/linux-headers-4.4.0-133-generic/scripts/sign-file
194000
insert-sys-cert
/usr/src/linux-headers-4.4.0-133-generic/scripts/insert-sys-cert
190320
bin2c
/usr/src/linux-headers-4.4.0-133-generic/scripts/basic/bin2c
87600
fixdep
/usr/src/linux-headers-4.4.0-133-generic/scripts/basic/fixdep
140160
genksyms
/usr/src/linux-headers-4.4.0-133-generic/scripts/genksyms/genksyms
601840
genksyms.o
/usr/src/linux-headers-4.4.0-133-generic/scripts/genksyms/genksyms.o
240480
lex.lex.o
/usr/src/linux-headers-4.4.0-133-generic/scripts/genksyms/lex.lex.o
399520
parse.tab.o
/usr/src/linux-headers-4.4.0-133-generic/scripts/genksyms/parse.tab.o
292480
mdp
/usr/src/linux-headers-4.4.0-133-generic/scripts/selinux/mdp/mdp
287040
genheaders
/usr/src/linux-headers-4.4.0-133-generic/scripts/selinux/genheaders/genheaders
293280
file2alias.o
/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/file2alias.o
398720
sumversion.o
/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/sumversion.o
100560
modpost
/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/modpost
809520
empty.o
/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/empty.o
9440
modpost.o
/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/modpost.o
566800
mk_elfconfig
/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/mk_elfconfig
89600
zconf.tab.o
/usr/src/linux-headers-4.4.0-133-generic/scripts/kconfig/zconf.tab.o
1612640
conf
/usr/src/linux-headers-4.4.0-133-generic/scripts/kconfig/conf
1188960
conf.o
/usr/src/linux-headers-4.4.0-133-generic/scripts/kconfig/conf.o
236000
setup-x86_64.o
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/setup-x86_64.o
53120
string.o
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/string.o
23440
sha256.o
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/sha256.o
92400
purgatory.o
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/purgatory.o
26480
entry64.o
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/entry64.o
24320
stack.o
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/stack.o
88480
purgatory.ro
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/purgatory.ro
249600
relocs
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/tools/relocs
280400
relocs_64.o
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/tools/relocs_64.o
188800
relocs_common.o
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/tools/relocs_common.o
38960
relocs_32.o
/usr/src/linux-headers-4.4.0-133-generic/arch/x86/tools/relocs_32.o
178960

Vulnerabilities

NameRiskSourceFixed
CVE-2018-655578USN
USN-3777-3
linux-tools-common
4.4.0-137.163
CVE-2018-1088255USN
USN-3871-5
CVE-2018-655578USN
USN-3777-3
linux-libc-dev
4.4.0-137.163
CVE-2018-655578USN
linux-cloud-tools-common
4.4.0-137.163
CVE-2018-655455USN
linux-cloud-tools-common
4.4.0-137.163
CVE-2018-1087768USN
USN-3871-5
CVE-2018-1087978USN
USN-3871-5
CVE-2018-1557265USN
linux-cloud-tools-common
4.4.0-137.163
CVE-2018-1087878USN
USN-3871-5
CVE-2018-1223378USN
USN-3752-3
CVE-2018-1090278USN
linux-cloud-tools-common
4.4.0-137.163
CVE-2018-1627678USN
linux-cloud-tools-common
4.4.0-137.163
CVE-2018-1718278USN
linux-libc-dev
4.4.0-137.163
CVE-2019-1867578USN
CVE-2018-1463383USN
linux-cloud-tools-common
4.4.0-137.163
CVE-2018-655578USN
linux-libc-dev
4.4.0-137.163
CVE-2018-1340678USN
USN-3752-3
CVE-2018-1088155USN
linux-libc-dev
4.4.0-134.160
CVE-2018-1087655USN
linux-libc-dev
4.4.0-134.160
CVE-2018-1088155USN
USN-3752-3
CVE-2018-1223378USN
linux-libc-dev
4.4.0-134.160
CVE-2018-1087655USN
USN-3871-5
CVE-2018-1340578USN
USN-3752-3
CVE-2018-1627678USN
linux-libc-dev
4.4.0-137.163
CVE-2018-1557265USN
linux-libc-dev
4.4.0-137.163
CVE-2018-951678USN
USN-3871-5
CVE-2018-1309455USN
USN-3752-3
CVE-2018-1718278USN
linux-cloud-tools-common
4.4.0-137.163
CVE-2018-655578USN
linux-doc
4.4.0-137.163
CVE-2018-655455USN
linux-doc
4.4.0-137.163
CVE-2018-1090278USN
linux-doc
4.4.0-137.163
CVE-2018-1557265USN
linux-doc
4.4.0-137.163
CVE-2018-1559455USN
linux-doc
4.4.0-137.163
CVE-2018-1627678USN
linux-doc
4.4.0-137.163
CVE-2018-1559455USN
linux-cloud-tools-common
4.4.0-137.163
CVE-2017-1821655USN
linux-doc
4.4.0-137.163
CVE-2017-1316878USN
USN-3822-2
CVE-2018-1087655USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-655455USN
linux-source-4.4.0
4.4.0-137.163
CVE-2018-655578USN
linux-source-4.4.0
4.4.0-137.163
CVE-2018-1557265USN
linux-source-4.4.0
4.4.0-137.163
CVE-2018-1340578USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1309455USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1463383USN
linux-source-4.4.0
4.4.0-137.163
CVE-2017-1316878USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-951678USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1340678USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1718278USN
linux-source-4.4.0
4.4.0-137.163
CVE-2018-1088255USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1090278USN
linux-source-4.4.0
4.4.0-137.163
CVE-2018-1088155USN
linux-source-4.4.0
4.4.0-134.160
CVE-2019-1867578USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1087978USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1627678USN
linux-source-4.4.0
4.4.0-137.163
CVE-2018-1087768USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1223378USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1559455USN
linux-source-4.4.0
4.4.0-137.163
CVE-2017-1821655USN
linux-source-4.4.0
4.4.0-137.163
CVE-2018-1087878USN
linux-source-4.4.0
4.4.0-134.160
CVE-2018-1223378USN
linux-doc
4.4.0-134.160
CVE-2018-1087878USN
linux-doc
4.4.0-134.160
CVE-2017-1316878USN
linux-doc
4.4.0-134.160
CVE-2018-1463383USN
linux-doc
4.4.0-137.163
CVE-2018-1087655USN
linux-doc
4.4.0-134.160
CVE-2018-1340578USN
linux-doc
4.4.0-134.160
CVE-2018-1340678USN
linux-doc
4.4.0-134.160
CVE-2018-1088255USN
linux-doc
4.4.0-134.160
CVE-2019-1867578USN
linux-doc
4.4.0-134.160
CVE-2018-1309455USN
linux-doc
4.4.0-134.160
CVE-2018-1718278USN
linux-doc
4.4.0-137.163
CVE-2018-1087768USN
linux-doc
4.4.0-134.160
CVE-2018-1087978USN
linux-doc
4.4.0-134.160
CVE-2018-1088155USN
linux-doc
4.4.0-134.160
CVE-2018-951678USN
linux-doc
4.4.0-134.160
CVE-2018-1087978USN
linux-libc-dev
4.4.0-134.160
CVE-2018-1559455USN
linux-libc-dev
4.4.0-137.163
CVE-2017-1821655USN
linux-libc-dev
4.4.0-137.163
CVE-2018-1087768USN
linux-libc-dev
4.4.0-134.160
CVE-2019-1867578USN
linux-libc-dev
4.4.0-134.160
CVE-2018-1463383USN
linux-libc-dev
4.4.0-137.163
CVE-2018-1309455USN
linux-libc-dev
4.4.0-134.160
CVE-2018-655455USN
linux-libc-dev
4.4.0-137.163
CVE-2018-1090278USN
linux-libc-dev
4.4.0-137.163
CVE-2018-1088255USN
linux-libc-dev
4.4.0-134.160
CVE-2018-1087878USN
linux-libc-dev
4.4.0-134.160
CVE-2017-1316878USN
linux-libc-dev
4.4.0-134.160
CVE-2018-1340578USN
linux-libc-dev
4.4.0-134.160
CVE-2018-951678USN
linux-libc-dev
4.4.0-134.160
CVE-2018-1340678USN
linux-libc-dev
4.4.0-134.160
CVE-2019-1867578USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-1340678USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-1088255USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-1087878USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2017-1316878USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-1088155USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-951678USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-1087768USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-1309455USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2017-1821655USN
linux-cloud-tools-common
4.4.0-137.163
CVE-2018-1087655USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-1223378USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-1087978USN
linux-cloud-tools-common
4.4.0-134.160
CVE-2018-1340578USN
linux-cloud-tools-common
4.4.0-134.160

Raw Object

{
  "sha256": "d6c098ec933edaa63db0f5765c2b2ebd1dce66b3d5f9d7f5151eb349ea146898",
  "sha1": "419b62ac1d0b84940dc5679e635880bce6789c6e",
  "md5": "b22ed82109b6c8776214b7e39b8e7479",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-4.4.0-133-generic",
  "filename": "linux-headers-4.4.0-133-generic_4.4.0-133.159_amd64.deb",
  "size": 7352,
  "description": "Linux kernel headers for version 4.4.0 on 64 bit x86 SMP\nThis package provides kernel header files for version 4.4.0 on\n64 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-4.4.0-133/debian.README.gz for details.",
  "url": null,
  "version": "4.4.0-133.159",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-headers-4.4.0-133, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/sortextable",
      "sha256": "64fe4ebe3adc157b68b5127f7ee2b30b79ff6227a549feb7bb512235cd912a14",
      "sha1": "9aed9963a933472ec721950183eb3db7c039b019",
      "md5": "71ae2432e78d662cf709ea3b60a9983c",
      "name": "sortextable",
      "size": 18472,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:31+00:00",
      "updated_at": "2021-03-20T16:42:31+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/kallsyms",
      "sha256": "a26f0a296d2bc980fc2ff4f6705a1e9492f78f550f678cf4fc35041400848f6b",
      "sha1": "fbd7ca21b943331aca72dfb7971e661d6e7d324d",
      "md5": "d8ea5f75733a49c7239dc939f87efc1b",
      "name": "kallsyms",
      "size": 19064,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:31+00:00",
      "updated_at": "2021-03-20T16:42:31+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/recordmcount",
      "sha256": "afea25efe1bec18d9c10a0c2ea696941834c0bfefd14f3f5333d684b66d574ff",
      "sha1": "e5e843711999435981892a06724c222e4d2e4a68",
      "md5": "4eb1623dc04f93308ef5fc133d9143b1",
      "name": "recordmcount",
      "size": 24480,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:31+00:00",
      "updated_at": "2021-03-20T16:42:31+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/conmakehash",
      "sha256": "d6d622fd7abd596cc3d59c637ef49745a5b63f52ad677dc75fff7cb5c4609de7",
      "sha1": "5714829d0ba2e2d4e35e0545ff7919a257c3a1a4",
      "md5": "0f6cac9fb4bf168ac03a40b6388d9bba",
      "name": "conmakehash",
      "size": 13512,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:31+00:00",
      "updated_at": "2021-03-20T16:42:31+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/extract-cert",
      "sha256": "f99738cdd8d32a071163d61d729fd10c58f856bc7144a463271b8ab898813048",
      "sha1": "15364c0b68dad2f3927e7830fe2cf90b0918ac4f",
      "md5": "b5d41b42f9760e08a58bc056a3019ed4",
      "name": "extract-cert",
      "size": 14608,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:31+00:00",
      "updated_at": "2021-03-20T16:42:31+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/asn1_compiler",
      "sha256": "2808cadeaa453b5be69147d152245f3db973af06516c4eb2bdc846a5a7200869",
      "sha1": "25957201231eb5e44fabee3d4a20991f9dd67904",
      "md5": "178ec931ff99a0b36d70d32d92834c49",
      "name": "asn1_compiler",
      "size": 27952,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/sign-file",
      "sha256": "55dee23f62c568baa51b95fdd29ad3fe6a0f9243aca63154ba2ea4295fd8c835",
      "sha1": "8489b5f17e4df5a2f615f2ad71205477387e59ae",
      "md5": "732b5ea035f15996694346f425936b3f",
      "name": "sign-file",
      "size": 19400,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/insert-sys-cert",
      "sha256": "d4209716f8d84e965abf1182641219f63719582ab7e64bf4e2e5057239126c20",
      "sha1": "8a0e8d1040673eca875970ca82d92b2be2e3c053",
      "md5": "010a8e846a7f5a2115fd1e91d6365f83",
      "name": "insert-sys-cert",
      "size": 19032,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/basic/bin2c",
      "sha256": "5fedee6909f193a63ac8906366e2c1895a7950575c3d45f6ea5a1b46fd59a0fb",
      "sha1": "558ecf0d769d25fd6dda31d1aab20e15c5843227",
      "md5": "dfc09e1873d4b3f6394f5cf4d461bd00",
      "name": "bin2c",
      "size": 8760,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/basic/fixdep",
      "sha256": "e1ec2b02ae527ead46c7688238ed3c966dabe01b1c2db84b6acc3ccd468de38f",
      "sha1": "e54416f99183fdc75c76a0ccc93871d327e92518",
      "md5": "f919d1f2c894f2cc08375372e754f5d3",
      "name": "fixdep",
      "size": 14016,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/genksyms/genksyms",
      "sha256": "8d068eba42e1a5c3674fa250eaea8dd8c2f7873754a73ba211970cc5c46200e2",
      "sha1": "d0836323e2a54821da7126ed66f0839c4d120489",
      "md5": "c7f845dc468ac7cedeab2a29ed37684e",
      "name": "genksyms",
      "size": 60184,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/genksyms/genksyms.o",
      "sha256": "55efbc5883bccc37513463cbdafe266bd3825f7853aac2634e47c4c168508455",
      "sha1": "7701bb4f515de180b955e3cfa7800d3ddfa8a607",
      "md5": "779eec542e5620a1a3a76bfe1cbabbc8",
      "name": "genksyms.o",
      "size": 24048,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/genksyms/lex.lex.o",
      "sha256": "8f4690a9b3a0071aad12a67c8f98eaf57695503c2433b535fe3a4557f67cb885",
      "sha1": "80beaccf9b7a5acdebadcf4d249fce3d9ff6c235",
      "md5": "12a7332bfe3c1782d5593602ab36dd74",
      "name": "lex.lex.o",
      "size": 39952,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/genksyms/parse.tab.o",
      "sha256": "b6fa5942cde001aead630ca6be494d66186c288210fd705f200f74446547f5a5",
      "sha1": "0ecb2b5be59f6e48247e7029b6637ca777d9b357",
      "md5": "3ed1a25cd5c072b37ba7961173b2e952",
      "name": "parse.tab.o",
      "size": 29248,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/selinux/mdp/mdp",
      "sha256": "bf9c37776d21fde7d001b8da7faa03df153207254dee3d799f603ef51cbd0e4f",
      "sha1": "7e70e4ed536562985c41150c4a286cca8027ade6",
      "md5": "fd8bad0cadfe3a3647a7906deae0ad0f",
      "name": "mdp",
      "size": 28704,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/selinux/genheaders/genheaders",
      "sha256": "8d22a0ac981e7ae636654a54e29238c0749b94e8c6f489397c415ad3df4d652f",
      "sha1": "c2335e78ae86a11651935ac980fb3003006842a2",
      "md5": "944e41fe822fa0ad638dd413cb911fe6",
      "name": "genheaders",
      "size": 29328,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/file2alias.o",
      "sha256": "6598dd0616991ed3045959a789997c30aff852115632175fede266b9f84c214c",
      "sha1": "472944bdf91eddd4323a67f536e400541be21df9",
      "md5": "ed07c820b9beb52a038be9c176545d2c",
      "name": "file2alias.o",
      "size": 39872,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/sumversion.o",
      "sha256": "243bd7fa7fb450039c7a74b72c31c081c09d2b4cc076876f8a35b30329fa201e",
      "sha1": "b0a122ce99c3896d99264a40424d3d7564f13a34",
      "md5": "3d498d176c920adf94aca9a68cbebccf",
      "name": "sumversion.o",
      "size": 10056,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/modpost",
      "sha256": "7bb7b11222ee48a47519a29ebb2fedc495a9d6fe6c8ad8a3d292dfc5648d651d",
      "sha1": "30496db48af5de75b90bac13685e5ee1515c842b",
      "md5": "0894835bcafdb3cda288d3a86a7fc187",
      "name": "modpost",
      "size": 80952,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/empty.o",
      "sha256": "943d69845aec734692d8d86c640f0c32af25147d36a2903921ceaf07523e2641",
      "sha1": "8da747a9f6dfc07cdaa90764daea5a24ee957c7c",
      "md5": "461597f79eadd08b2714595c5e717b64",
      "name": "empty.o",
      "size": 944,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/modpost.o",
      "sha256": "93238b669f1dea2b1b2499aa91663e9f3c1e24e15c21f4724eb9f03e5c7c98bd",
      "sha1": "57c95be10f84b5bfb296a5afab80738b009201e2",
      "md5": "6f28a0aa1a404287a8b5ffd8c1e104d7",
      "name": "modpost.o",
      "size": 56680,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/mod/mk_elfconfig",
      "sha256": "8d1f6d79a781d669790ac57d2b877f3efc80f4c9abc62bedfeec6c2e10fe40ac",
      "sha1": "8b3b9710a0c821ad53376f39624b8df6bcf4cde4",
      "md5": "13dea312ba77d10bb74c0de6e3978acc",
      "name": "mk_elfconfig",
      "size": 8960,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/kconfig/zconf.tab.o",
      "sha256": "f2a7bd42f3792b3f51b5d99aaef394ac25c10904599a0a80e44b0b292478c3af",
      "sha1": "fa39d4c6d93ff7237d15785e953f11d5668fdde2",
      "md5": "a9794c67f4378cfae1839b570376f200",
      "name": "zconf.tab.o",
      "size": 161264,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/kconfig/conf",
      "sha256": "95d72bf8f8450f35591c00af150113e7a6d7dfde70f2cf4e95eb4926f94367a8",
      "sha1": "3c50a61c88710e8e22f03b751083a81bbb19528c",
      "md5": "fab44acd9cff7b4834f1689f9625f44d",
      "name": "conf",
      "size": 118896,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/scripts/kconfig/conf.o",
      "sha256": "8741e3eec95a41e337c98647446a3fc1b7e36c7d1a1d23e7fe720b8275b85e55",
      "sha1": "67934ef8cb15151df92ef6bebbfe3a2f7307319e",
      "md5": "8f22e3bcf4f0b6c98fdede0d7d729ff0",
      "name": "conf.o",
      "size": 23600,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/setup-x86_64.o",
      "sha256": "da907fa196f0677e04efc5c90dd305245d4151edb2308b4c14aec0daab851631",
      "sha1": "5a7bb5e41a2245092cfbb26ccff17e4f49c7cf40",
      "md5": "02926ba92efa1ed2be8f2a7e90d1319a",
      "name": "setup-x86_64.o",
      "size": 5312,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/string.o",
      "sha256": "13ac84f332853fa6c81fd169a52bfa59b35afc20d8089cb91a4b77779a9f291b",
      "sha1": "59d270b2b0802c6d74547879574c7c2b9dbc646b",
      "md5": "d8d912740b37e971ac084b5f4b92d4b6",
      "name": "string.o",
      "size": 2344,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/sha256.o",
      "sha256": "119cd3958b48bc9a0221318bc156f829257217f80b1e7acc63cc162f766990c0",
      "sha1": "126d7e498a3ebc03c19efbfde1e7f3d8967e3458",
      "md5": "874cd28c0f32b4439768323e89325ca3",
      "name": "sha256.o",
      "size": 9240,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/purgatory.o",
      "sha256": "97fa0bc07763bf8308f7d0629f203bb6d962ef3bd42ce6ae00eeca4951760d96",
      "sha1": "ed4a8e97db0fa29301b10be60db8d6c40c29e71b",
      "md5": "937720ecdaae71553d374aaa1ad11d60",
      "name": "purgatory.o",
      "size": 2648,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/entry64.o",
      "sha256": "db2d056ed4ec57574fd210dc2bf1efec2588c7a9122e39ecb7e76acc32cc89f7",
      "sha1": "05bac4ccdaa5657d91c3b685e3026132592122ad",
      "md5": "b7fe2d7c71a30bab1a9c454c47fefb13",
      "name": "entry64.o",
      "size": 2432,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/stack.o",
      "sha256": "80a504b576e664e0aa2c16a2f858c280fc85e237fa04edb754c9dc8f3fed67e6",
      "sha1": "4b4acb048c84825d491486c75d2e8c62f4241775",
      "md5": "51e7ac5045981fefe3759d1a857c4d32",
      "name": "stack.o",
      "size": 8848,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/purgatory/purgatory.ro",
      "sha256": "13e24aa477c8f8f7ee226052e52428cb2f18facaa8911d2ec6d65b6028c0e886",
      "sha1": "85ed9056661e752740ed7cd75381f8d393264ac3",
      "md5": "f3441d9808e15dab21c6a287e877a5b4",
      "name": "purgatory.ro",
      "size": 24960,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/tools/relocs",
      "sha256": "f34dff9b0255573d39694756754ade45f4027f54edb637f5a2bdcbf7112c1326",
      "sha1": "6bf7b939d4d40c4ecc22c880423f86ed46151f4e",
      "md5": "c4424b96ab082c74f43942288433d47e",
      "name": "relocs",
      "size": 28040,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/tools/relocs_64.o",
      "sha256": "cdffb800f95003ad3f2702136444aba88c380cf621ec41ef6ab2afe228be7fb8",
      "sha1": "e994cc89eadd7741b6ec4eb4ea13123b1d065615",
      "md5": "989ad8e40ec96330fbbad886d399a411",
      "name": "relocs_64.o",
      "size": 18880,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/tools/relocs_common.o",
      "sha256": "6fff466b357b0f5d4fc1292eb849abea5b044b8f9178649923d5e67318eabddd",
      "sha1": "870fa0e31d80184172d5ba3726f5023fe4f1935a",
      "md5": "829b2c68d5541509ca0e20cc33712234",
      "name": "relocs_common.o",
      "size": 3896,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.4.0-133-generic/arch/x86/tools/relocs_32.o",
      "sha256": "0d52ae260742ee4684a9eeac97962706192c485957abfd23b932ba14445354ad",
      "sha1": "e3af156a02ba66ef900c03d13db98c3630c39e51",
      "md5": "5b256d560917a9a940562c926ae92a1f",
      "name": "relocs_32.o",
      "size": 17896,
      "description": null,
      "package": 2029343,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:42:32+00:00",
      "updated_at": "2021-03-20T16:42:32+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3777-3",
      "fixed": {
        "sha256": "4ae5b369e448e926bcb3851c4f0c00a8f1f898cf28a4ae6e85a502b79b0d9e3c",
        "name": "linux-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-20T17:47:57+00:00",
      "updated_at": "2021-03-20T17:47:57+00:00"
    },
    {
      "name": "CVE-2018-10882",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3871-5",
      "fixed": null,
      "created_at": "2021-03-20T18:19:56+00:00",
      "updated_at": "2021-03-20T18:19:56+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3777-3",
      "fixed": {
        "sha256": "199bcdab8e865029231205ff4d5bff20deeb0d453668cc1887136163cd1dbc0c",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_i386.deb"
      },
      "created_at": "2021-03-20T18:36:54+00:00",
      "updated_at": "2021-03-20T18:36:54+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "21a21c24f812c444ab855a15f694a64b15223dbc09c7e40c678b23f951bd56e6",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-cloud-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-21T09:46:47+00:00",
      "updated_at": "2021-07-05T01:35:32+00:00"
    },
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "21a21c24f812c444ab855a15f694a64b15223dbc09c7e40c678b23f951bd56e6",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-cloud-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-21T18:55:18+00:00",
      "updated_at": "2021-07-04T23:15:12+00:00"
    },
    {
      "name": "CVE-2018-10877",
      "risk": 68,
      "source": "USN",
      "sid": "USN-3871-5",
      "fixed": null,
      "created_at": "2021-03-21T20:12:22+00:00",
      "updated_at": "2021-03-21T20:12:22+00:00"
    },
    {
      "name": "CVE-2018-10879",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3871-5",
      "fixed": null,
      "created_at": "2021-03-22T04:42:43+00:00",
      "updated_at": "2021-03-22T04:42:43+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "21a21c24f812c444ab855a15f694a64b15223dbc09c7e40c678b23f951bd56e6",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-cloud-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T04:51:17+00:00",
      "updated_at": "2021-07-05T03:46:11+00:00"
    },
    {
      "name": "CVE-2018-10878",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3871-5",
      "fixed": null,
      "created_at": "2021-03-22T05:02:52+00:00",
      "updated_at": "2021-03-22T05:02:52+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": null,
      "created_at": "2021-03-22T05:05:43+00:00",
      "updated_at": "2021-03-22T05:05:43+00:00"
    },
    {
      "name": "CVE-2018-10902",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "21a21c24f812c444ab855a15f694a64b15223dbc09c7e40c678b23f951bd56e6",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-cloud-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T05:08:11+00:00",
      "updated_at": "2021-07-04T22:14:59+00:00"
    },
    {
      "name": "CVE-2018-16276",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "21a21c24f812c444ab855a15f694a64b15223dbc09c7e40c678b23f951bd56e6",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-cloud-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T05:29:25+00:00",
      "updated_at": "2021-07-04T22:08:49+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9aa103b32a9065f46267ccf19508cad778f21693b71e0f6e9fddbf56083249a4",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_amd64.deb"
      },
      "created_at": "2021-03-22T05:43:25+00:00",
      "updated_at": "2021-07-02T22:30:17+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:45:18+00:00",
      "updated_at": "2021-03-22T05:45:18+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "21a21c24f812c444ab855a15f694a64b15223dbc09c7e40c678b23f951bd56e6",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-cloud-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T05:47:49+00:00",
      "updated_at": "2021-07-04T23:23:28+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9aa103b32a9065f46267ccf19508cad778f21693b71e0f6e9fddbf56083249a4",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_amd64.deb"
      },
      "created_at": "2021-03-22T05:49:07+00:00",
      "updated_at": "2021-07-03T03:47:02+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": null,
      "created_at": "2021-03-22T05:51:07+00:00",
      "updated_at": "2021-03-22T05:51:07+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-03-22T05:55:12+00:00",
      "updated_at": "2021-07-03T02:48:29+00:00"
    },
    {
      "name": "CVE-2018-10876",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-03-22T06:09:18+00:00",
      "updated_at": "2021-07-03T04:27:32+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": null,
      "created_at": "2021-03-22T06:23:41+00:00",
      "updated_at": "2021-03-22T06:23:41+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-03-22T06:21:51+00:00",
      "updated_at": "2021-07-03T04:25:50+00:00"
    },
    {
      "name": "CVE-2018-10876",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3871-5",
      "fixed": null,
      "created_at": "2021-03-22T06:23:51+00:00",
      "updated_at": "2021-03-22T06:23:51+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": null,
      "created_at": "2021-03-22T06:26:21+00:00",
      "updated_at": "2021-03-22T06:26:21+00:00"
    },
    {
      "name": "CVE-2018-16276",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9aa103b32a9065f46267ccf19508cad778f21693b71e0f6e9fddbf56083249a4",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_amd64.deb"
      },
      "created_at": "2021-03-22T06:27:22+00:00",
      "updated_at": "2021-07-03T02:50:47+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9aa103b32a9065f46267ccf19508cad778f21693b71e0f6e9fddbf56083249a4",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_amd64.deb"
      },
      "created_at": "2021-03-22T06:29:00+00:00",
      "updated_at": "2021-07-03T03:53:21+00:00"
    },
    {
      "name": "CVE-2018-9516",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3871-5",
      "fixed": null,
      "created_at": "2021-03-22T06:37:08+00:00",
      "updated_at": "2021-03-22T06:37:08+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": null,
      "created_at": "2021-03-22T06:50:50+00:00",
      "updated_at": "2021-03-22T06:50:50+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "21a21c24f812c444ab855a15f694a64b15223dbc09c7e40c678b23f951bd56e6",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-cloud-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T06:55:47+00:00",
      "updated_at": "2021-07-04T23:41:30+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b9200d02efc98b5e95652c44c7021fe2a2bf5d67ebcf9dd4082608962bca8f",
        "name": "linux-doc",
        "version": "4.4.0-137.163",
        "filename": "linux-doc_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T07:14:28+00:00",
      "updated_at": "2021-07-01T01:08:30+00:00"
    },
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b9200d02efc98b5e95652c44c7021fe2a2bf5d67ebcf9dd4082608962bca8f",
        "name": "linux-doc",
        "version": "4.4.0-137.163",
        "filename": "linux-doc_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T07:18:47+00:00",
      "updated_at": "2021-06-30T23:53:24+00:00"
    },
    {
      "name": "CVE-2018-10902",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b9200d02efc98b5e95652c44c7021fe2a2bf5d67ebcf9dd4082608962bca8f",
        "name": "linux-doc",
        "version": "4.4.0-137.163",
        "filename": "linux-doc_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T07:20:58+00:00",
      "updated_at": "2021-07-01T05:10:27+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b9200d02efc98b5e95652c44c7021fe2a2bf5d67ebcf9dd4082608962bca8f",
        "name": "linux-doc",
        "version": "4.4.0-137.163",
        "filename": "linux-doc_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T07:29:23+00:00",
      "updated_at": "2021-07-01T03:19:24+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b9200d02efc98b5e95652c44c7021fe2a2bf5d67ebcf9dd4082608962bca8f",
        "name": "linux-doc",
        "version": "4.4.0-137.163",
        "filename": "linux-doc_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T07:31:19+00:00",
      "updated_at": "2021-07-01T03:09:40+00:00"
    },
    {
      "name": "CVE-2018-16276",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b9200d02efc98b5e95652c44c7021fe2a2bf5d67ebcf9dd4082608962bca8f",
        "name": "linux-doc",
        "version": "4.4.0-137.163",
        "filename": "linux-doc_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T07:33:07+00:00",
      "updated_at": "2021-07-01T04:49:54+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "21a21c24f812c444ab855a15f694a64b15223dbc09c7e40c678b23f951bd56e6",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-cloud-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T08:03:59+00:00",
      "updated_at": "2021-07-04T22:14:29+00:00"
    },
    {
      "name": "CVE-2017-18216",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b9200d02efc98b5e95652c44c7021fe2a2bf5d67ebcf9dd4082608962bca8f",
        "name": "linux-doc",
        "version": "4.4.0-137.163",
        "filename": "linux-doc_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T13:03:44+00:00",
      "updated_at": "2021-06-30T23:06:59+00:00"
    },
    {
      "name": "CVE-2017-13168",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3822-2",
      "fixed": null,
      "created_at": "2021-03-22T16:20:44+00:00",
      "updated_at": "2021-03-22T16:20:44+00:00"
    },
    {
      "name": "CVE-2018-10876",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-29T21:56:36+00:00",
      "updated_at": "2021-06-29T21:56:36+00:00"
    },
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6408bd3f7492b8084e6581d00dab793c5025cfefe1ea4785c5bd2372795fd172",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-137.163",
        "filename": "linux-source-4.4.0_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-06-29T22:10:00+00:00",
      "updated_at": "2021-06-29T22:10:00+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6408bd3f7492b8084e6581d00dab793c5025cfefe1ea4785c5bd2372795fd172",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-137.163",
        "filename": "linux-source-4.4.0_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-06-29T22:17:13+00:00",
      "updated_at": "2021-06-29T22:17:13+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6408bd3f7492b8084e6581d00dab793c5025cfefe1ea4785c5bd2372795fd172",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-137.163",
        "filename": "linux-source-4.4.0_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-06-29T22:32:09+00:00",
      "updated_at": "2021-06-29T22:32:09+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-29T22:46:54+00:00",
      "updated_at": "2021-06-29T22:46:54+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-29T22:59:08+00:00",
      "updated_at": "2021-06-29T22:59:08+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6408bd3f7492b8084e6581d00dab793c5025cfefe1ea4785c5bd2372795fd172",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-137.163",
        "filename": "linux-source-4.4.0_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-06-29T23:47:20+00:00",
      "updated_at": "2021-06-29T23:47:20+00:00"
    },
    {
      "name": "CVE-2017-13168",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-29T23:48:08+00:00",
      "updated_at": "2021-06-29T23:48:08+00:00"
    },
    {
      "name": "CVE-2018-9516",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-29T23:56:24+00:00",
      "updated_at": "2021-06-29T23:56:24+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-30T00:09:37+00:00",
      "updated_at": "2021-06-30T00:09:37+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6408bd3f7492b8084e6581d00dab793c5025cfefe1ea4785c5bd2372795fd172",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-137.163",
        "filename": "linux-source-4.4.0_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-06-30T00:25:48+00:00",
      "updated_at": "2021-06-30T00:25:48+00:00"
    },
    {
      "name": "CVE-2018-10882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-30T00:32:06+00:00",
      "updated_at": "2021-06-30T00:32:06+00:00"
    },
    {
      "name": "CVE-2018-10902",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6408bd3f7492b8084e6581d00dab793c5025cfefe1ea4785c5bd2372795fd172",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-137.163",
        "filename": "linux-source-4.4.0_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-06-30T00:33:21+00:00",
      "updated_at": "2021-06-30T00:33:21+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-30T00:35:42+00:00",
      "updated_at": "2021-06-30T00:35:42+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-30T01:29:02+00:00",
      "updated_at": "2021-06-30T01:29:02+00:00"
    },
    {
      "name": "CVE-2018-10879",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-30T02:36:25+00:00",
      "updated_at": "2021-06-30T02:36:25+00:00"
    },
    {
      "name": "CVE-2018-16276",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6408bd3f7492b8084e6581d00dab793c5025cfefe1ea4785c5bd2372795fd172",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-137.163",
        "filename": "linux-source-4.4.0_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-06-30T02:39:03+00:00",
      "updated_at": "2021-06-30T02:39:03+00:00"
    },
    {
      "name": "CVE-2018-10877",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-30T03:17:26+00:00",
      "updated_at": "2021-06-30T03:17:26+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-30T03:53:52+00:00",
      "updated_at": "2021-06-30T03:53:52+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6408bd3f7492b8084e6581d00dab793c5025cfefe1ea4785c5bd2372795fd172",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-137.163",
        "filename": "linux-source-4.4.0_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-06-30T04:01:44+00:00",
      "updated_at": "2021-06-30T04:01:44+00:00"
    },
    {
      "name": "CVE-2017-18216",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6408bd3f7492b8084e6581d00dab793c5025cfefe1ea4785c5bd2372795fd172",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-137.163",
        "filename": "linux-source-4.4.0_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-06-30T04:02:52+00:00",
      "updated_at": "2021-06-30T04:02:52+00:00"
    },
    {
      "name": "CVE-2018-10878",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bfca4144f524d78027fadde0ac57d00b7134224df322936c0bded7d0fd109c00",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-134.160",
        "filename": "linux-source-4.4.0_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-30T04:06:09+00:00",
      "updated_at": "2021-06-30T04:06:09+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-06-30T23:00:56+00:00",
      "updated_at": "2021-06-30T23:00:56+00:00"
    },
    {
      "name": "CVE-2018-10878",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T00:38:39+00:00",
      "updated_at": "2021-07-01T00:38:39+00:00"
    },
    {
      "name": "CVE-2017-13168",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T01:34:41+00:00",
      "updated_at": "2021-07-01T01:34:41+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b9200d02efc98b5e95652c44c7021fe2a2bf5d67ebcf9dd4082608962bca8f",
        "name": "linux-doc",
        "version": "4.4.0-137.163",
        "filename": "linux-doc_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T07:51:59+00:00",
      "updated_at": "2021-07-01T01:40:12+00:00"
    },
    {
      "name": "CVE-2018-10876",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T02:18:24+00:00",
      "updated_at": "2021-07-01T02:18:24+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T02:24:58+00:00",
      "updated_at": "2021-07-01T02:24:58+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T02:36:45+00:00",
      "updated_at": "2021-07-01T02:36:45+00:00"
    },
    {
      "name": "CVE-2018-10882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T02:59:27+00:00",
      "updated_at": "2021-07-01T02:59:27+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T03:08:08+00:00",
      "updated_at": "2021-07-01T03:08:08+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T03:29:56+00:00",
      "updated_at": "2021-07-01T03:29:56+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d9b9200d02efc98b5e95652c44c7021fe2a2bf5d67ebcf9dd4082608962bca8f",
        "name": "linux-doc",
        "version": "4.4.0-137.163",
        "filename": "linux-doc_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-03-22T07:51:04+00:00",
      "updated_at": "2021-07-01T03:34:09+00:00"
    },
    {
      "name": "CVE-2018-10877",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T03:35:46+00:00",
      "updated_at": "2021-07-01T03:35:46+00:00"
    },
    {
      "name": "CVE-2018-10879",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T03:46:00+00:00",
      "updated_at": "2021-07-01T03:46:00+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T04:17:14+00:00",
      "updated_at": "2021-07-01T04:17:14+00:00"
    },
    {
      "name": "CVE-2018-9516",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f4a78f1670cde366a9a30fc40a63813d3a5be3c449082af194a77a42826a180b",
        "name": "linux-doc",
        "version": "4.4.0-134.160",
        "filename": "linux-doc_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-01T04:20:45+00:00",
      "updated_at": "2021-07-01T04:20:45+00:00"
    },
    {
      "name": "CVE-2018-10879",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-07-02T22:32:55+00:00",
      "updated_at": "2021-07-02T22:32:55+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9aa103b32a9065f46267ccf19508cad778f21693b71e0f6e9fddbf56083249a4",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_amd64.deb"
      },
      "created_at": "2021-07-02T23:21:24+00:00",
      "updated_at": "2021-07-02T23:21:24+00:00"
    },
    {
      "name": "CVE-2017-18216",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9aa103b32a9065f46267ccf19508cad778f21693b71e0f6e9fddbf56083249a4",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_amd64.deb"
      },
      "created_at": "2021-07-02T23:25:40+00:00",
      "updated_at": "2021-07-02T23:25:40+00:00"
    },
    {
      "name": "CVE-2018-10877",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-07-03T00:16:36+00:00",
      "updated_at": "2021-07-03T00:16:36+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-07-03T01:06:21+00:00",
      "updated_at": "2021-07-03T01:06:21+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9aa103b32a9065f46267ccf19508cad778f21693b71e0f6e9fddbf56083249a4",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_amd64.deb"
      },
      "created_at": "2021-07-03T01:53:54+00:00",
      "updated_at": "2021-07-03T01:53:54+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-07-03T02:00:42+00:00",
      "updated_at": "2021-07-03T02:00:42+00:00"
    },
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9aa103b32a9065f46267ccf19508cad778f21693b71e0f6e9fddbf56083249a4",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_amd64.deb"
      },
      "created_at": "2021-07-03T02:20:45+00:00",
      "updated_at": "2021-07-03T02:20:45+00:00"
    },
    {
      "name": "CVE-2018-10902",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9aa103b32a9065f46267ccf19508cad778f21693b71e0f6e9fddbf56083249a4",
        "name": "linux-libc-dev",
        "version": "4.4.0-137.163",
        "filename": "linux-libc-dev_4.4.0-137.163_amd64.deb"
      },
      "created_at": "2021-07-03T02:41:12+00:00",
      "updated_at": "2021-07-03T02:41:12+00:00"
    },
    {
      "name": "CVE-2018-10882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-07-03T02:48:06+00:00",
      "updated_at": "2021-07-03T02:48:06+00:00"
    },
    {
      "name": "CVE-2018-10878",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-07-03T03:18:07+00:00",
      "updated_at": "2021-07-03T03:18:07+00:00"
    },
    {
      "name": "CVE-2017-13168",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-07-03T03:51:02+00:00",
      "updated_at": "2021-07-03T03:51:02+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-03-22T06:09:58+00:00",
      "updated_at": "2021-07-03T03:53:32+00:00"
    },
    {
      "name": "CVE-2018-9516",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-07-03T04:00:33+00:00",
      "updated_at": "2021-07-03T04:00:33+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f6a249b5b86140cc1f708f6c1799801c2ca787a6f94f69d1c73a8359c5e1d52",
        "name": "linux-libc-dev",
        "version": "4.4.0-134.160",
        "filename": "linux-libc-dev_4.4.0-134.160_amd64.deb"
      },
      "created_at": "2021-07-03T04:05:47+00:00",
      "updated_at": "2021-07-03T04:05:47+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-04T22:18:40+00:00",
      "updated_at": "2021-07-04T22:18:40+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-04T22:32:29+00:00",
      "updated_at": "2021-07-04T22:32:29+00:00"
    },
    {
      "name": "CVE-2018-10882",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-04T22:33:45+00:00",
      "updated_at": "2021-07-04T22:33:45+00:00"
    },
    {
      "name": "CVE-2018-10878",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-04T23:04:06+00:00",
      "updated_at": "2021-07-04T23:04:06+00:00"
    },
    {
      "name": "CVE-2017-13168",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-04T23:27:07+00:00",
      "updated_at": "2021-07-04T23:27:07+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-05T00:23:48+00:00",
      "updated_at": "2021-07-05T00:23:48+00:00"
    },
    {
      "name": "CVE-2018-9516",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-05T00:41:06+00:00",
      "updated_at": "2021-07-05T00:41:06+00:00"
    },
    {
      "name": "CVE-2018-10877",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-05T00:41:37+00:00",
      "updated_at": "2021-07-05T00:41:37+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-05T02:08:34+00:00",
      "updated_at": "2021-07-05T02:08:34+00:00"
    },
    {
      "name": "CVE-2017-18216",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "21a21c24f812c444ab855a15f694a64b15223dbc09c7e40c678b23f951bd56e6",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-137.163",
        "filename": "linux-cloud-tools-common_4.4.0-137.163_all.deb"
      },
      "created_at": "2021-07-05T02:58:41+00:00",
      "updated_at": "2021-07-05T02:58:41+00:00"
    },
    {
      "name": "CVE-2018-10876",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-05T03:25:27+00:00",
      "updated_at": "2021-07-05T03:25:27+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-05T03:54:00+00:00",
      "updated_at": "2021-07-05T03:54:00+00:00"
    },
    {
      "name": "CVE-2018-10879",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-05T03:56:57+00:00",
      "updated_at": "2021-07-05T03:56:57+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "04993a10bc84fd31e373e4827bf72d141e902bdbed4ca07c5dc2b4c5c8bed66d",
        "name": "linux-cloud-tools-common",
        "version": "4.4.0-134.160",
        "filename": "linux-cloud-tools-common_4.4.0-134.160_all.deb"
      },
      "created_at": "2021-07-05T04:13:09+00:00",
      "updated_at": "2021-07-05T04:13:09+00:00"
    }
  ],
  "risk": 83,
  "vulnerable": 83,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2018-08-10T14:17:08+00:00",
  "updated_at": "2021-03-20T16:42:31+00:00",
  "deleted_at": null
}