Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (62)

linux-libc-dev

Hashes
Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These headers are used by the installed headers for GNU libc and other system libraries.
  • SHA256: dd9efccdf6190f54c39d9292a26b3d87c1d6b9c74c109a598a6e55ba28b6f887
  • SHA1: 00acb50e8fda3466e0932e946e7d301fb5b53c06
  • MD5: aed6269d945977a994f7156fb54b4e9d
Information
  • Version: 4.9.210-1
  • Filename: linux-libc-dev_4.9.210-1_amd64.deb
  • Size: 4647
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>

Vulnerabilities

NameRiskSourceFixed
CVE-2019-218278DSA
DSA-4698-1
CVE-2019-510865DSA
DSA-4698-1
CVE-2019-1931965DSA
DSA-4698-1
CVE-2019-1946255DSA
DSA-4698-1
CVE-2019-1976875DSA
DSA-4698-1
CVE-2019-2080644DSA
DSA-4698-1
CVE-2019-2081155DSA
DSA-4698-1
CVE-2020-054355DSA
DSA-4698-1
CVE-2020-273268DSA
DSA-4698-1
CVE-2020-842871DSA
DSA-4698-1
CVE-2020-864761DSA
DSA-4698-1
CVE-2020-864871DSA
DSA-4698-1
CVE-2020-864959DSA
DSA-4698-1
CVE-2020-938371DSA
DSA-4698-1
CVE-2020-1071159DSA
DSA-4698-1
CVE-2020-1073244DSA
DSA-4698-1
CVE-2020-1075161DSA
DSA-4698-1
CVE-2020-1075778DSA
DSA-4698-1
CVE-2020-1094254DSA
DSA-4698-1
CVE-2020-1149444DSA
DSA-4698-1
CVE-2020-1156560DSA
DSA-4698-1
CVE-2020-1160849DSA
DSA-4698-1
CVE-2020-1160949DSA
DSA-4698-1
CVE-2020-1166871DSA
DSA-4698-1
CVE-2020-1211447DSA
DSA-4698-1
CVE-2020-1246472DSA
DSA-4698-1
CVE-2020-1265247DSA
DSA-4698-1
CVE-2020-1265378DSA
DSA-4698-1
CVE-2020-1265471DSA
DSA-4698-1
CVE-2020-1277067DSA
DSA-4698-1
CVE-2020-1314365DSA
DSA-4698-1
CVE-2019-218278DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2019-510865DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2019-1931965DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2019-1946255DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2019-1976875DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2019-2080644DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2019-2081155DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-054355DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-273268DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-842871DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-864761DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-864871DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-864959DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-938371DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1071159DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1073244DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1075161DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1075778DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1094254DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1149444DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1156560DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1160849DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1160949DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1166871DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1211447DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1246472DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1265247DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1265378DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1265471DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1277067DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1
CVE-2020-1314365DSA
DSA-4698-1
linux-libc-dev
4.9.210-1+deb9u1

Raw Object

{
  "sha256": "dd9efccdf6190f54c39d9292a26b3d87c1d6b9c74c109a598a6e55ba28b6f887",
  "sha1": "00acb50e8fda3466e0932e946e7d301fb5b53c06",
  "md5": "aed6269d945977a994f7156fb54b4e9d",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-libc-dev",
  "filename": "linux-libc-dev_4.9.210-1_amd64.deb",
  "size": 4647,
  "description": "Linux support headers for userspace development\nThis package provides userspaces headers from the Linux kernel.  These\nheaders are used by the installed headers for GNU libc and other system\nlibraries.",
  "url": "https://www.kernel.org/",
  "version": "4.9.210-1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-2182",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T20:51:49+00:00",
      "updated_at": "2021-03-07T20:51:49+00:00"
    },
    {
      "name": "CVE-2019-5108",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T22:56:49+00:00",
      "updated_at": "2021-03-07T22:56:49+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T22:57:45+00:00",
      "updated_at": "2021-03-07T22:57:45+00:00"
    },
    {
      "name": "CVE-2019-19462",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T22:58:40+00:00",
      "updated_at": "2021-03-07T22:58:40+00:00"
    },
    {
      "name": "CVE-2019-19768",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T22:59:29+00:00",
      "updated_at": "2021-03-07T22:59:29+00:00"
    },
    {
      "name": "CVE-2019-20806",
      "risk": 44,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:00:23+00:00",
      "updated_at": "2021-03-07T23:00:23+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:01:13+00:00",
      "updated_at": "2021-03-07T23:01:13+00:00"
    },
    {
      "name": "CVE-2020-0543",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:02:06+00:00",
      "updated_at": "2021-03-07T23:02:06+00:00"
    },
    {
      "name": "CVE-2020-2732",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:03:05+00:00",
      "updated_at": "2021-03-07T23:03:05+00:00"
    },
    {
      "name": "CVE-2020-8428",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:04:06+00:00",
      "updated_at": "2021-03-07T23:04:06+00:00"
    },
    {
      "name": "CVE-2020-8647",
      "risk": 61,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:04:57+00:00",
      "updated_at": "2021-03-07T23:04:57+00:00"
    },
    {
      "name": "CVE-2020-8648",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:05:49+00:00",
      "updated_at": "2021-03-07T23:05:49+00:00"
    },
    {
      "name": "CVE-2020-8649",
      "risk": 59,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:06:46+00:00",
      "updated_at": "2021-03-07T23:06:46+00:00"
    },
    {
      "name": "CVE-2020-9383",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:07:45+00:00",
      "updated_at": "2021-03-07T23:07:45+00:00"
    },
    {
      "name": "CVE-2020-10711",
      "risk": 59,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:08:47+00:00",
      "updated_at": "2021-03-07T23:08:47+00:00"
    },
    {
      "name": "CVE-2020-10732",
      "risk": 44,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:09:44+00:00",
      "updated_at": "2021-03-07T23:09:44+00:00"
    },
    {
      "name": "CVE-2020-10751",
      "risk": 61,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:10:45+00:00",
      "updated_at": "2021-03-07T23:10:45+00:00"
    },
    {
      "name": "CVE-2020-10757",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:11:40+00:00",
      "updated_at": "2021-03-07T23:11:40+00:00"
    },
    {
      "name": "CVE-2020-10942",
      "risk": 54,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:12:39+00:00",
      "updated_at": "2021-03-07T23:12:39+00:00"
    },
    {
      "name": "CVE-2020-11494",
      "risk": 44,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:13:40+00:00",
      "updated_at": "2021-03-07T23:13:40+00:00"
    },
    {
      "name": "CVE-2020-11565",
      "risk": 60,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:14:36+00:00",
      "updated_at": "2021-03-07T23:14:36+00:00"
    },
    {
      "name": "CVE-2020-11608",
      "risk": 49,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:15:33+00:00",
      "updated_at": "2021-03-07T23:15:33+00:00"
    },
    {
      "name": "CVE-2020-11609",
      "risk": 49,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:16:31+00:00",
      "updated_at": "2021-03-07T23:16:31+00:00"
    },
    {
      "name": "CVE-2020-11668",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:17:30+00:00",
      "updated_at": "2021-03-07T23:17:30+00:00"
    },
    {
      "name": "CVE-2020-12114",
      "risk": 47,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:18:27+00:00",
      "updated_at": "2021-03-07T23:18:27+00:00"
    },
    {
      "name": "CVE-2020-12464",
      "risk": 72,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:19:24+00:00",
      "updated_at": "2021-03-07T23:19:24+00:00"
    },
    {
      "name": "CVE-2020-12652",
      "risk": 47,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:20:19+00:00",
      "updated_at": "2021-03-07T23:20:19+00:00"
    },
    {
      "name": "CVE-2020-12653",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:21:16+00:00",
      "updated_at": "2021-03-07T23:21:16+00:00"
    },
    {
      "name": "CVE-2020-12654",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:22:15+00:00",
      "updated_at": "2021-03-07T23:22:15+00:00"
    },
    {
      "name": "CVE-2020-12770",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:23:16+00:00",
      "updated_at": "2021-03-07T23:23:16+00:00"
    },
    {
      "name": "CVE-2020-13143",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": null,
      "created_at": "2021-03-07T23:24:17+00:00",
      "updated_at": "2021-03-07T23:24:17+00:00"
    },
    {
      "name": "CVE-2019-2182",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:40:55+00:00",
      "updated_at": "2021-03-09T07:40:55+00:00"
    },
    {
      "name": "CVE-2019-5108",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:40:56+00:00",
      "updated_at": "2021-03-09T07:40:56+00:00"
    },
    {
      "name": "CVE-2019-19319",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:40:57+00:00",
      "updated_at": "2021-03-09T07:40:57+00:00"
    },
    {
      "name": "CVE-2019-19462",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:40:58+00:00",
      "updated_at": "2021-03-09T07:40:58+00:00"
    },
    {
      "name": "CVE-2019-19768",
      "risk": 75,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:40:59+00:00",
      "updated_at": "2021-03-09T07:40:59+00:00"
    },
    {
      "name": "CVE-2019-20806",
      "risk": 44,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:00+00:00",
      "updated_at": "2021-03-09T07:41:00+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:01+00:00",
      "updated_at": "2021-03-09T07:41:01+00:00"
    },
    {
      "name": "CVE-2020-0543",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:01+00:00",
      "updated_at": "2021-03-09T07:41:01+00:00"
    },
    {
      "name": "CVE-2020-2732",
      "risk": 68,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:02+00:00",
      "updated_at": "2021-03-09T07:41:02+00:00"
    },
    {
      "name": "CVE-2020-8428",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:03+00:00",
      "updated_at": "2021-03-09T07:41:03+00:00"
    },
    {
      "name": "CVE-2020-8647",
      "risk": 61,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:04+00:00",
      "updated_at": "2021-03-09T07:41:04+00:00"
    },
    {
      "name": "CVE-2020-8648",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:05+00:00",
      "updated_at": "2021-03-09T07:41:05+00:00"
    },
    {
      "name": "CVE-2020-8649",
      "risk": 59,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:06+00:00",
      "updated_at": "2021-03-09T07:41:06+00:00"
    },
    {
      "name": "CVE-2020-9383",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:07+00:00",
      "updated_at": "2021-03-09T07:41:07+00:00"
    },
    {
      "name": "CVE-2020-10711",
      "risk": 59,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:08+00:00",
      "updated_at": "2021-03-09T07:41:08+00:00"
    },
    {
      "name": "CVE-2020-10732",
      "risk": 44,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:09+00:00",
      "updated_at": "2021-03-09T07:41:09+00:00"
    },
    {
      "name": "CVE-2020-10751",
      "risk": 61,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:09+00:00",
      "updated_at": "2021-03-09T07:41:09+00:00"
    },
    {
      "name": "CVE-2020-10757",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:10+00:00",
      "updated_at": "2021-03-09T07:41:10+00:00"
    },
    {
      "name": "CVE-2020-10942",
      "risk": 54,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:11+00:00",
      "updated_at": "2021-03-09T07:41:11+00:00"
    },
    {
      "name": "CVE-2020-11494",
      "risk": 44,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:12+00:00",
      "updated_at": "2021-03-09T07:41:12+00:00"
    },
    {
      "name": "CVE-2020-11565",
      "risk": 60,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:13+00:00",
      "updated_at": "2021-03-09T07:41:13+00:00"
    },
    {
      "name": "CVE-2020-11608",
      "risk": 49,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:14+00:00",
      "updated_at": "2021-03-09T07:41:14+00:00"
    },
    {
      "name": "CVE-2020-11609",
      "risk": 49,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:15+00:00",
      "updated_at": "2021-03-09T07:41:15+00:00"
    },
    {
      "name": "CVE-2020-11668",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:16+00:00",
      "updated_at": "2021-03-09T07:41:16+00:00"
    },
    {
      "name": "CVE-2020-12114",
      "risk": 47,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:16+00:00",
      "updated_at": "2021-03-09T07:41:16+00:00"
    },
    {
      "name": "CVE-2020-12464",
      "risk": 72,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:17+00:00",
      "updated_at": "2021-03-09T07:41:17+00:00"
    },
    {
      "name": "CVE-2020-12652",
      "risk": 47,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:18+00:00",
      "updated_at": "2021-03-09T07:41:18+00:00"
    },
    {
      "name": "CVE-2020-12653",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:19+00:00",
      "updated_at": "2021-03-09T07:41:19+00:00"
    },
    {
      "name": "CVE-2020-12654",
      "risk": 71,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:20+00:00",
      "updated_at": "2021-03-09T07:41:20+00:00"
    },
    {
      "name": "CVE-2020-12770",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:21+00:00",
      "updated_at": "2021-03-09T07:41:21+00:00"
    },
    {
      "name": "CVE-2020-13143",
      "risk": 65,
      "source": "DSA",
      "sid": "DSA-4698-1",
      "fixed": {
        "sha256": "e1bba809020dafb38c9d61a8688c25d1ff08c7325caede84cbde3e02843338e0",
        "name": "linux-libc-dev",
        "version": "4.9.210-1+deb9u1",
        "filename": "linux-libc-dev_4.9.210-1+deb9u1_amd64.deb"
      },
      "created_at": "2021-03-09T07:41:22+00:00",
      "updated_at": "2021-03-09T07:41:22+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2020-01-26T00:33:38+00:00",
  "updated_at": "2021-03-07T11:03:55+00:00",
  "deleted_at": null
}