Zercurity data services
  • Summary
  • Applications (32)
  • Packages (0)
  • Vulnerabilities (100)

linux-headers-4.13.0-12-generic

Hashes
Linux kernel headers for version 4.13.0 on 64 bit x86 SMP This package provides kernel header files for version 4.13.0 on 64 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.13.0-12/debian.README.gz for details.
  • SHA256: e75a1a64f3ebed19f2c5f3dbc1d98c80636fff84772036b425afef41e6152c49
  • SHA1: 267745aa003e59e949863ae464528dcbcb65d9f1
  • MD5: f8ae6c2383e6fb2db822ff1cceeac958
Information
  • Version: 4.13.0-12.13
  • Filename: linux-headers-4.13.0-12-generic_4.13.0-12.13_amd64.deb
  • Size: 7573
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-headers-4.13.0-12, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)

Applications

NameTypeArchSizeRisk
relocs_common.o
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/tools/relocs_common.o
40480
relocs_64.o
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/tools/relocs_64.o
191120
relocs_32.o
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/tools/relocs_32.o
187280
relocs
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/tools/relocs
316560
purgatory.o
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/purgatory.o
25600
sha256.o
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/sha256.o
90320
string.o
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/string.o
24320
setup-x86_64.o
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/setup-x86_64.o
53120
entry64.o
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/entry64.o
24320
purgatory.ro
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/purgatory.ro
250160
stack.o
/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/stack.o
88480
sign-file
/usr/src/linux-headers-4.13.0-12-generic/scripts/sign-file
188880
recordmcount
/usr/src/linux-headers-4.13.0-12-generic/scripts/recordmcount
287280
kallsyms
/usr/src/linux-headers-4.13.0-12-generic/scripts/kallsyms
186640
asn1_compiler
/usr/src/linux-headers-4.13.0-12-generic/scripts/asn1_compiler
315680
conmakehash
/usr/src/linux-headers-4.13.0-12-generic/scripts/conmakehash
131120
sortextable
/usr/src/linux-headers-4.13.0-12-generic/scripts/sortextable
180320
extract-cert
/usr/src/linux-headers-4.13.0-12-generic/scripts/extract-cert
140880
insert-sys-cert
/usr/src/linux-headers-4.13.0-12-generic/scripts/insert-sys-cert
184800
conf.o
/usr/src/linux-headers-4.13.0-12-generic/scripts/kconfig/conf.o
260880
zconf.tab.o
/usr/src/linux-headers-4.13.0-12-generic/scripts/kconfig/zconf.tab.o
1669120
conf
/usr/src/linux-headers-4.13.0-12-generic/scripts/kconfig/conf
1223520
file2alias.o
/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/file2alias.o
424560
mk_elfconfig
/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/mk_elfconfig
85680
empty.o
/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/empty.o
9280
modpost
/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/modpost
886800
modpost.o
/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/modpost.o
617920
sumversion.o
/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/sumversion.o
109600
mdp
/usr/src/linux-headers-4.13.0-12-generic/scripts/selinux/mdp/mdp
825120
genheaders
/usr/src/linux-headers-4.13.0-12-generic/scripts/selinux/genheaders/genheaders
829280
fixdep
/usr/src/linux-headers-4.13.0-12-generic/scripts/basic/fixdep
138880
bin2c
/usr/src/linux-headers-4.13.0-12-generic/scripts/basic/bin2c
84320

Vulnerabilities

NameRiskSourceFixed
CVE-2017-1652972USN
linux-libc-dev
4.13.0-17.20
CVE-2018-109155USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1215471USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1415655USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1653372USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1215349USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1653172USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1652678USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1330775USN
linux-libc-dev
4.13.0-17.20
CVE-2017-100025566USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1448955USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1512693USN
linux-libc-dev
4.13.0-17.20
CVE-2017-512388USN
linux-libc-dev
4.13.0-16.19
CVE-2017-1553755USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1218878USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1653472USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1652572USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1652772USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1827071USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1564978USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1219255USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1653072USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1219065USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1526570USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1495455USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1827071USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1653172USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1448955USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1215471USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-512388USN
linux-cloud-tools-common
4.13.0-16.19
CVE-2017-100025566USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1653372USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1219255USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1219065USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1526570USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1652972USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1495455USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1553755USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1215349USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1652572USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1652678USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1564978USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1653072USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1653472USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2018-109155USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1330775USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1652772USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1218878USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1415655USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1512693USN
linux-cloud-tools-common
4.13.0-17.20
CVE-2017-1330775USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1653172USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1564978USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1512693USN
linux-libc-dev
4.13.0-17.20
CVE-2017-100025566USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1653372USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1215349USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1448955USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1218878USN
linux-libc-dev
4.13.0-17.20
CVE-2017-512388USN
linux-libc-dev
4.13.0-16.19
CVE-2017-1553755USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1495455USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1653072USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1219255USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1827071USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1652572USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1652772USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1415655USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1219065USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1215471USN
linux-libc-dev
4.13.0-17.20
CVE-2018-109155USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1526570USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1652678USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1653472USN
linux-libc-dev
4.13.0-17.20
CVE-2017-1652972USN
linux-libc-dev
4.13.0-17.20
CVE-2018-109155USN
linux-tools-common
4.13.0-17.20
CVE-2017-1448955USN
linux-tools-common
4.13.0-17.20
CVE-2017-1219255USN
linux-tools-common
4.13.0-17.20
CVE-2017-1553755USN
linux-tools-common
4.13.0-17.20
CVE-2017-1215471USN
linux-tools-common
4.13.0-17.20
CVE-2017-1653372USN
linux-tools-common
4.13.0-17.20
CVE-2017-1653072USN
linux-tools-common
4.13.0-17.20
CVE-2017-1652572USN
linux-tools-common
4.13.0-17.20
CVE-2017-1653172USN
linux-tools-common
4.13.0-17.20
CVE-2017-1526570USN
linux-tools-common
4.13.0-17.20
CVE-2017-1564978USN
linux-tools-common
4.13.0-17.20
CVE-2017-1330775USN
linux-tools-common
4.13.0-17.20
CVE-2017-1218878USN
linux-tools-common
4.13.0-17.20
CVE-2017-1219065USN
linux-tools-common
4.13.0-17.20
CVE-2017-1653472USN
linux-tools-common
4.13.0-17.20
CVE-2017-1512693USN
linux-tools-common
4.13.0-17.20
CVE-2017-1215349USN
linux-tools-common
4.13.0-17.20
CVE-2017-100025566USN
linux-tools-common
4.13.0-17.20
CVE-2017-1827071USN
linux-tools-common
4.13.0-17.20
CVE-2017-1652678USN
linux-tools-common
4.13.0-17.20
CVE-2017-1652772USN
linux-tools-common
4.13.0-17.20
CVE-2017-512388USN
linux-tools-common
4.13.0-16.19
CVE-2017-1495455USN
linux-tools-common
4.13.0-17.20
CVE-2017-1652972USN
linux-tools-common
4.13.0-17.20
CVE-2017-1415655USN
linux-tools-common
4.13.0-17.20

Raw Object

{
  "sha256": "e75a1a64f3ebed19f2c5f3dbc1d98c80636fff84772036b425afef41e6152c49",
  "sha1": "267745aa003e59e949863ae464528dcbcb65d9f1",
  "md5": "f8ae6c2383e6fb2db822ff1cceeac958",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-4.13.0-12-generic",
  "filename": "linux-headers-4.13.0-12-generic_4.13.0-12.13_amd64.deb",
  "size": 7573,
  "description": "Linux kernel headers for version 4.13.0 on 64 bit x86 SMP\nThis package provides kernel header files for version 4.13.0 on\n64 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-4.13.0-12/debian.README.gz for details.",
  "url": null,
  "version": "4.13.0-12.13",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-headers-4.13.0-12, libc6 (>= 2.14), libssl1.0.0 (>= 1.0.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/tools/relocs_common.o",
      "sha256": "f7c372f8748eda53ce5b6b99239c9a66f9ed8c1ff1a0740bbf0637e052b3c49a",
      "sha1": "2cfdd67b22b812d40c4a0daf40f837b463ced0e2",
      "md5": "d407331460419ae56421cd980e0eaee6",
      "name": "relocs_common.o",
      "size": 4048,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/tools/relocs_64.o",
      "sha256": "8ae0d0f7337239073ab9516af92b20d4deb46aec3f4857609781fd0e228b250f",
      "sha1": "edab8045459e861f404d7cf6413e737d2914ad7a",
      "md5": "45fe65164c76f30e40cc6172282d3165",
      "name": "relocs_64.o",
      "size": 19112,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/tools/relocs_32.o",
      "sha256": "1d5c6f29e869268faceda129332e7b0a9dd7e79b3edfe7aa4e55f1ece9a3b9dd",
      "sha1": "04f5cf2bab65e28a347e0cc38a13453caebd1b14",
      "md5": "e2bf7ff887a36411d8dd6157df5880ce",
      "name": "relocs_32.o",
      "size": 18728,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/tools/relocs",
      "sha256": "855a05c3ef10a248edca0aaf9018e915d701d72d7cf7881bbe2a9a41abc66139",
      "sha1": "fb7e5190e7b641b2f10c9dd90d5eba3700e52d8e",
      "md5": "8e1f0993304d23a9a784bf365a333a7f",
      "name": "relocs",
      "size": 31656,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/purgatory.o",
      "sha256": "b11dcd81ad42cb5ca416db2f3d87635392d31ec3c44eec48c8f58ef1254d57a3",
      "sha1": "7da47ded67dfd0e96e953245eefe7ce6c5ac55aa",
      "md5": "207c793e987465fa31670c3ecab34467",
      "name": "purgatory.o",
      "size": 2560,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/sha256.o",
      "sha256": "b355cf60be7aa6f4a3574c9dcc4ec235ed0c9c1181b1b3833b3017aa28a5b69f",
      "sha1": "0f60c47bc6f89a642e3fedab1be20d100fbd087c",
      "md5": "c45801964144f9430c3c80b10d9d238c",
      "name": "sha256.o",
      "size": 9032,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/string.o",
      "sha256": "2c7ab13e92db21921a118093eeffd6b3d949870427e16cc73ad9208d52055d3e",
      "sha1": "e798cd0ebe6fe26f2c02531c07c1bcd6cb697c6a",
      "md5": "f964408d743b0ff037094d7d5279e9dd",
      "name": "string.o",
      "size": 2432,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/setup-x86_64.o",
      "sha256": "54a3483fdc975d9f7d88f52392f8945fc15e9ee88a53a799cba87846070dd2cf",
      "sha1": "b6b14b7a317a2ca855b0b4bb505c54e93f4aaa4c",
      "md5": "8f3c306ad6cbbd6c7d204ba032f6bfe6",
      "name": "setup-x86_64.o",
      "size": 5312,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/entry64.o",
      "sha256": "e5826f0216fd590972bbc8162dd175f87f9f7140c8101505d8ca5849c850ec91",
      "sha1": "d7614b421d3a9d7dd0417e0b3277ed84b9127cb1",
      "md5": "3a23e82b686639987d5b1fb5454f4677",
      "name": "entry64.o",
      "size": 2432,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/purgatory.ro",
      "sha256": "d2e962ed0a2218638e6a80de5ecbe3a02a34016a5a6ea56358789e68b6ed23be",
      "sha1": "332472641d15f9ad5070355e4e6f436dfd7a53bb",
      "md5": "f34874ca291c2ebb29c637b638a924a5",
      "name": "purgatory.ro",
      "size": 25016,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/arch/x86/purgatory/stack.o",
      "sha256": "aeeb155f8b78bec338718238a63c86e145671ca6ce4d05faa436ab458b1f6762",
      "sha1": "24f72b4fc8a3dfdea138ea4c60ac2e5c7855369b",
      "md5": "7a055cc0c5b99d924f996f19ac0c0b27",
      "name": "stack.o",
      "size": 8848,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/sign-file",
      "sha256": "3936de35a537b8ad1716e97347345ec35e4c3c921810edb5cfe4092be44759e2",
      "sha1": "9337c9ca27c763a6ca6ceb834f44fd3e4b6d2267",
      "md5": "e3359193639676d0df24c6555caf3b83",
      "name": "sign-file",
      "size": 18888,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/recordmcount",
      "sha256": "a41ecb31194ed6d4aa3c6d9ce800e5dfde8598a9e118f3233c22ef71df1d6ad3",
      "sha1": "60e9ac732d66baa8ffb81ed5e0b55bcb74067dd3",
      "md5": "bb59b643808af178ec3574ecf55e1da1",
      "name": "recordmcount",
      "size": 28728,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/kallsyms",
      "sha256": "e42db0a5a9877a31a0ef3c944ac6ea8c7e51f326ca915dcf53181e0d6268139e",
      "sha1": "be482abdf13c4e6c1ac1f44e9055488eb50fdc61",
      "md5": "2644b24b6b0ded95f8289e48bb29508b",
      "name": "kallsyms",
      "size": 18664,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/asn1_compiler",
      "sha256": "bdd8df2a19b27fbb844f7eaacbd815388c1fbefb5474539beeceb98bce35e0ce",
      "sha1": "e0eae9a0dfcf12cb63d162cdb905c570a26541e0",
      "md5": "8d361dddc3371bb0ef32d5cd30d0f7b9",
      "name": "asn1_compiler",
      "size": 31568,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/conmakehash",
      "sha256": "371fa00fce06654c1338f08c7b383f6573fe325dc0e956a95f3f242c9929f5a9",
      "sha1": "482d424419d026e893e237a8738c839b1709f801",
      "md5": "d587797d50adcc944984911584d0d38a",
      "name": "conmakehash",
      "size": 13112,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/sortextable",
      "sha256": "d0a068f44fb7986cd7e4ef37f027b2fbbfef04fd41c34a358c7469aba794c946",
      "sha1": "29006599660d35d75e7d8be618f28f135c103976",
      "md5": "ea94f7191fed571dda9099bf5ef634ec",
      "name": "sortextable",
      "size": 18032,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/extract-cert",
      "sha256": "3b97802feb749af50e3a146612a636a15e44ac065d934e49efc6b657e973aac4",
      "sha1": "38e02e4cc09850f6ce175fae6092e269a2f7d30d",
      "md5": "a37b6e61459a9eafe36513d565f46bc3",
      "name": "extract-cert",
      "size": 14088,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/insert-sys-cert",
      "sha256": "b6164cb2cfce6aa15c721b267f5d0f26006a7d63fb816f95e0c3ad5e740b70aa",
      "sha1": "909519b3d4d97eb28dcecf46efad380d9ed431d9",
      "md5": "1de87d0ea132677bbf2ee7291d762a45",
      "name": "insert-sys-cert",
      "size": 18480,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/kconfig/conf.o",
      "sha256": "8b8d2f690171650243fc0abc336ac57886069a1a0643d72445ef9f2fc8825389",
      "sha1": "6cb1efca47c5e93a305c786850e806b83ad220b6",
      "md5": "22818959352ff596bef1fffed303dea1",
      "name": "conf.o",
      "size": 26088,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/kconfig/zconf.tab.o",
      "sha256": "20e86571b26c9f5a04125e3f74515feee48ddc98e7a792e9acd7f619e4ea4e09",
      "sha1": "049f3f6d705acfff425d4f0016fd887b68baf9e9",
      "md5": "b534a8c2b4fbc996ec53fc7fcab8a4aa",
      "name": "zconf.tab.o",
      "size": 166912,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/kconfig/conf",
      "sha256": "ea01a95808244170010cb09c23a0744ea391f08846ff26116a18e4aeafb929aa",
      "sha1": "335aab3c6f1e336c26f65ac171871698737d0552",
      "md5": "1c7203f2b7dedfe1fe3be3250f8ed996",
      "name": "conf",
      "size": 122352,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/file2alias.o",
      "sha256": "41052593792721a8ea0ade0fb02665fc5b0dfd950679f98d9d2ca23c6f6730f5",
      "sha1": "2dc2d28ea6f6b3524b7011d954e98e7c5ffae0a3",
      "md5": "f899f7d57d5f02ef6f4301ebc864df72",
      "name": "file2alias.o",
      "size": 42456,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/mk_elfconfig",
      "sha256": "615cdead48c307fb15bda0af11cc477bb5a5f56d1d24e0215d3488d31188406b",
      "sha1": "cdffe949d93d528c13909c31c848a1ce18b01e2f",
      "md5": "9c681b5d347e3ed9fc6934e98f1c225b",
      "name": "mk_elfconfig",
      "size": 8568,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/empty.o",
      "sha256": "945ffef62f8e88e8a3e5076ee2c6aa6973c6d981182b545c59e9305a136b3b68",
      "sha1": "aac4a8dccfca18add058b3c41d99d2917f8b2fb5",
      "md5": "c82803198f6386da75ae554cfdebdd00",
      "name": "empty.o",
      "size": 928,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/modpost",
      "sha256": "07cfa05750f15f9e114de101e97689181778aea4c19b21fd0209d870944cbf28",
      "sha1": "93555d6371e0d97b10b27c17039f7f559f37b403",
      "md5": "69f9060ae5cb62344cd9defbbe16fc70",
      "name": "modpost",
      "size": 88680,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/modpost.o",
      "sha256": "b4ccc1025a3bf485dcaac791579ab52e0d0b5476b78d919cc9936b43c7dfcc8c",
      "sha1": "86aa7a582ebef38425db14fb44ddc7276104c528",
      "md5": "7b9812c8827a44df493e6185f5df92eb",
      "name": "modpost.o",
      "size": 61792,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/mod/sumversion.o",
      "sha256": "89656d219c6b0f4512867702d51624addfc6f0969199cdaf8055fac1ca7b1785",
      "sha1": "0eada80e2396e3bee4e0fa85110d128d5d4e169b",
      "md5": "83c490d52d58f9718d036fbc314081df",
      "name": "sumversion.o",
      "size": 10960,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/selinux/mdp/mdp",
      "sha256": "7a98089a79b501e6d0df23807dc537c2b0dedda8a555558e5c52d187550837b1",
      "sha1": "91c0084f1a0d39db8c1d4135b1c65261c96d6f6a",
      "md5": "ca594f58c7cca40432a1599258af5981",
      "name": "mdp",
      "size": 82512,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/selinux/genheaders/genheaders",
      "sha256": "847af558f893302df9adb5882b56507831358018389fb3c6c929d15c885a45be",
      "sha1": "6ad210417867ca4a3988347e12318f9b10832615",
      "md5": "048db1a2a77005c1e48d1b9643810ba4",
      "name": "genheaders",
      "size": 82928,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/basic/fixdep",
      "sha256": "680a1f7ab6a34a1c1a706f85875495f44566e65f86f24ee90f809d4d28913ee6",
      "sha1": "eaea1b405d081ea7c0e074348f840237f08029ce",
      "md5": "074a3830c0fb2f884c0e5666de9c451a",
      "name": "fixdep",
      "size": 13888,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.13.0-12-generic/scripts/basic/bin2c",
      "sha256": "9c8edd0500ff81c939611f9c0aa6eb66e7dd1d803cf0cc33628f9eef9a8b8a08",
      "sha1": "03714a3566b64b1a632faa6f005cec7714b669ed",
      "md5": "3f26c0b7935aa27ade99cfb29d34a784",
      "name": "bin2c",
      "size": 8432,
      "description": null,
      "package": 2959466,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-07-16T21:12:03+00:00",
      "updated_at": "2021-07-16T21:12:03+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2017-16529",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:02:50+00:00",
      "updated_at": "2021-10-15T03:02:50+00:00"
    },
    {
      "name": "CVE-2018-1091",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:02:55+00:00",
      "updated_at": "2021-10-15T03:02:55+00:00"
    },
    {
      "name": "CVE-2017-12154",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:07:27+00:00",
      "updated_at": "2021-10-15T03:07:27+00:00"
    },
    {
      "name": "CVE-2017-14156",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:09:25+00:00",
      "updated_at": "2021-10-15T03:09:25+00:00"
    },
    {
      "name": "CVE-2017-16533",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:18:08+00:00",
      "updated_at": "2021-10-15T03:18:08+00:00"
    },
    {
      "name": "CVE-2017-12153",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:18:32+00:00",
      "updated_at": "2021-10-15T03:18:32+00:00"
    },
    {
      "name": "CVE-2017-16531",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:19:17+00:00",
      "updated_at": "2021-10-15T03:19:17+00:00"
    },
    {
      "name": "CVE-2017-16526",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:31:26+00:00",
      "updated_at": "2021-10-15T03:31:26+00:00"
    },
    {
      "name": "CVE-2017-13307",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:32:09+00:00",
      "updated_at": "2021-10-15T03:32:09+00:00"
    },
    {
      "name": "CVE-2017-1000255",
      "risk": 66,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:33:13+00:00",
      "updated_at": "2021-10-15T03:33:13+00:00"
    },
    {
      "name": "CVE-2017-14489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:33:43+00:00",
      "updated_at": "2021-10-15T03:33:43+00:00"
    },
    {
      "name": "CVE-2017-15126",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:35:33+00:00",
      "updated_at": "2021-10-15T03:35:33+00:00"
    },
    {
      "name": "CVE-2017-5123",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c8a4cb4c1558ce3700e2228999ae5f90653534f134f66b00fff4afc640c0f41f",
        "name": "linux-libc-dev",
        "version": "4.13.0-16.19",
        "filename": "linux-libc-dev_4.13.0-16.19_amd64.deb"
      },
      "created_at": "2021-10-15T03:38:22+00:00",
      "updated_at": "2021-10-15T03:38:22+00:00"
    },
    {
      "name": "CVE-2017-15537",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:39:57+00:00",
      "updated_at": "2021-10-15T03:39:57+00:00"
    },
    {
      "name": "CVE-2017-12188",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:42:12+00:00",
      "updated_at": "2021-10-15T03:42:12+00:00"
    },
    {
      "name": "CVE-2017-16534",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:45:24+00:00",
      "updated_at": "2021-10-15T03:45:24+00:00"
    },
    {
      "name": "CVE-2017-16525",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:45:33+00:00",
      "updated_at": "2021-10-15T03:45:33+00:00"
    },
    {
      "name": "CVE-2017-16527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:50:57+00:00",
      "updated_at": "2021-10-15T03:50:57+00:00"
    },
    {
      "name": "CVE-2017-18270",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:56:18+00:00",
      "updated_at": "2021-10-15T03:56:18+00:00"
    },
    {
      "name": "CVE-2017-15649",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:57:07+00:00",
      "updated_at": "2021-10-15T03:57:07+00:00"
    },
    {
      "name": "CVE-2017-12192",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:58:31+00:00",
      "updated_at": "2021-10-15T03:58:31+00:00"
    },
    {
      "name": "CVE-2017-16530",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:58:56+00:00",
      "updated_at": "2021-10-15T03:58:56+00:00"
    },
    {
      "name": "CVE-2017-12190",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T03:59:22+00:00",
      "updated_at": "2021-10-15T03:59:22+00:00"
    },
    {
      "name": "CVE-2017-15265",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T04:01:34+00:00",
      "updated_at": "2021-10-15T04:01:34+00:00"
    },
    {
      "name": "CVE-2017-14954",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "849762b57cfbc6280b9e4a3e958d64b8d1409c82814e8e755b07fc928ac01c02",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_amd64.deb"
      },
      "created_at": "2021-10-15T04:02:02+00:00",
      "updated_at": "2021-10-15T04:02:02+00:00"
    },
    {
      "name": "CVE-2017-18270",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T07:26:45+00:00",
      "updated_at": "2021-07-17T07:26:45+00:00"
    },
    {
      "name": "CVE-2017-16531",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T07:45:43+00:00",
      "updated_at": "2021-07-17T07:45:43+00:00"
    },
    {
      "name": "CVE-2017-14489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T08:11:09+00:00",
      "updated_at": "2021-07-17T08:11:09+00:00"
    },
    {
      "name": "CVE-2017-12154",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T08:26:32+00:00",
      "updated_at": "2021-07-17T08:26:32+00:00"
    },
    {
      "name": "CVE-2017-5123",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d7cb197e0dae592ae1985f106b8099722158fe11c9d2d3bb6be0bab4d22e8156",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-16.19",
        "filename": "linux-cloud-tools-common_4.13.0-16.19_all.deb"
      },
      "created_at": "2021-07-17T08:37:13+00:00",
      "updated_at": "2021-07-17T08:37:13+00:00"
    },
    {
      "name": "CVE-2017-1000255",
      "risk": 66,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T09:27:32+00:00",
      "updated_at": "2021-07-17T09:27:32+00:00"
    },
    {
      "name": "CVE-2017-16533",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T09:30:29+00:00",
      "updated_at": "2021-07-17T09:30:29+00:00"
    },
    {
      "name": "CVE-2017-12192",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T09:30:46+00:00",
      "updated_at": "2021-07-17T09:30:46+00:00"
    },
    {
      "name": "CVE-2017-12190",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T09:52:10+00:00",
      "updated_at": "2021-07-17T09:52:10+00:00"
    },
    {
      "name": "CVE-2017-15265",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T10:06:54+00:00",
      "updated_at": "2021-07-17T10:06:54+00:00"
    },
    {
      "name": "CVE-2017-16529",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T10:46:59+00:00",
      "updated_at": "2021-07-17T10:46:59+00:00"
    },
    {
      "name": "CVE-2017-14954",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T10:47:41+00:00",
      "updated_at": "2021-07-17T10:47:41+00:00"
    },
    {
      "name": "CVE-2017-15537",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T10:50:46+00:00",
      "updated_at": "2021-07-17T10:50:46+00:00"
    },
    {
      "name": "CVE-2017-12153",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T11:07:35+00:00",
      "updated_at": "2021-07-17T11:07:35+00:00"
    },
    {
      "name": "CVE-2017-16525",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T11:08:03+00:00",
      "updated_at": "2021-07-17T11:08:03+00:00"
    },
    {
      "name": "CVE-2017-16526",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T11:35:52+00:00",
      "updated_at": "2021-07-17T11:35:52+00:00"
    },
    {
      "name": "CVE-2017-15649",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T11:39:33+00:00",
      "updated_at": "2021-07-17T11:39:33+00:00"
    },
    {
      "name": "CVE-2017-16530",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T11:46:48+00:00",
      "updated_at": "2021-07-17T11:46:48+00:00"
    },
    {
      "name": "CVE-2017-16534",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T11:51:37+00:00",
      "updated_at": "2021-07-17T11:51:37+00:00"
    },
    {
      "name": "CVE-2018-1091",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T11:55:01+00:00",
      "updated_at": "2021-07-17T11:55:01+00:00"
    },
    {
      "name": "CVE-2017-13307",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T12:05:13+00:00",
      "updated_at": "2021-07-17T12:05:13+00:00"
    },
    {
      "name": "CVE-2017-16527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T11:58:03+00:00",
      "updated_at": "2021-07-17T11:58:03+00:00"
    },
    {
      "name": "CVE-2017-12188",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T12:31:21+00:00",
      "updated_at": "2021-07-17T12:31:21+00:00"
    },
    {
      "name": "CVE-2017-14156",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T13:07:02+00:00",
      "updated_at": "2021-07-17T13:07:02+00:00"
    },
    {
      "name": "CVE-2017-15126",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "cc9960e6c0053d9561b3161cea17b94455408f93dd86846ee3903bf1dacf6fb4",
        "name": "linux-cloud-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-cloud-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-17T13:07:14+00:00",
      "updated_at": "2021-07-17T13:07:14+00:00"
    },
    {
      "name": "CVE-2017-13307",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T22:21:45+00:00",
      "updated_at": "2021-07-17T22:21:45+00:00"
    },
    {
      "name": "CVE-2017-16531",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T22:23:48+00:00",
      "updated_at": "2021-07-17T22:23:48+00:00"
    },
    {
      "name": "CVE-2017-15649",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T22:24:50+00:00",
      "updated_at": "2021-07-17T22:24:50+00:00"
    },
    {
      "name": "CVE-2017-15126",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T22:34:19+00:00",
      "updated_at": "2021-07-17T22:34:19+00:00"
    },
    {
      "name": "CVE-2017-1000255",
      "risk": 66,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T22:40:15+00:00",
      "updated_at": "2021-07-17T22:40:15+00:00"
    },
    {
      "name": "CVE-2017-16533",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T22:40:53+00:00",
      "updated_at": "2021-07-17T22:40:53+00:00"
    },
    {
      "name": "CVE-2017-12153",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T22:51:59+00:00",
      "updated_at": "2021-07-17T22:51:59+00:00"
    },
    {
      "name": "CVE-2017-14489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T22:54:01+00:00",
      "updated_at": "2021-07-17T22:54:01+00:00"
    },
    {
      "name": "CVE-2017-12188",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T22:59:38+00:00",
      "updated_at": "2021-07-17T22:59:38+00:00"
    },
    {
      "name": "CVE-2017-5123",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "46f8936d0922e05b03f5f56d3954d8c8d77dffd049ed21c7c24f239859ff3139",
        "name": "linux-libc-dev",
        "version": "4.13.0-16.19",
        "filename": "linux-libc-dev_4.13.0-16.19_i386.deb"
      },
      "created_at": "2021-07-17T23:10:13+00:00",
      "updated_at": "2021-07-17T23:10:13+00:00"
    },
    {
      "name": "CVE-2017-15537",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T23:15:00+00:00",
      "updated_at": "2021-07-17T23:15:00+00:00"
    },
    {
      "name": "CVE-2017-14954",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T23:41:05+00:00",
      "updated_at": "2021-07-17T23:41:05+00:00"
    },
    {
      "name": "CVE-2017-16530",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T23:43:14+00:00",
      "updated_at": "2021-07-17T23:43:14+00:00"
    },
    {
      "name": "CVE-2017-12192",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-17T23:56:54+00:00",
      "updated_at": "2021-07-17T23:56:54+00:00"
    },
    {
      "name": "CVE-2017-18270",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T00:00:08+00:00",
      "updated_at": "2021-07-18T00:00:08+00:00"
    },
    {
      "name": "CVE-2017-16525",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T00:06:17+00:00",
      "updated_at": "2021-07-18T00:06:17+00:00"
    },
    {
      "name": "CVE-2017-16527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T00:14:22+00:00",
      "updated_at": "2021-07-18T00:14:22+00:00"
    },
    {
      "name": "CVE-2017-14156",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T00:18:50+00:00",
      "updated_at": "2021-07-18T00:18:50+00:00"
    },
    {
      "name": "CVE-2017-12190",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T00:42:47+00:00",
      "updated_at": "2021-07-18T00:42:47+00:00"
    },
    {
      "name": "CVE-2017-12154",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T00:42:53+00:00",
      "updated_at": "2021-07-18T00:42:53+00:00"
    },
    {
      "name": "CVE-2018-1091",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T00:43:04+00:00",
      "updated_at": "2021-07-18T00:43:04+00:00"
    },
    {
      "name": "CVE-2017-15265",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T00:57:13+00:00",
      "updated_at": "2021-07-18T00:57:13+00:00"
    },
    {
      "name": "CVE-2017-16526",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T00:58:31+00:00",
      "updated_at": "2021-07-18T00:58:31+00:00"
    },
    {
      "name": "CVE-2017-16534",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T01:09:40+00:00",
      "updated_at": "2021-07-18T01:09:40+00:00"
    },
    {
      "name": "CVE-2017-16529",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf32f3ae8a4f215669a75d80e708464aee7267ee938fa878e64a29bfe5d740c",
        "name": "linux-libc-dev",
        "version": "4.13.0-17.20",
        "filename": "linux-libc-dev_4.13.0-17.20_i386.deb"
      },
      "created_at": "2021-07-18T01:32:30+00:00",
      "updated_at": "2021-07-18T01:32:30+00:00"
    },
    {
      "name": "CVE-2018-1091",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-19T21:15:46+00:00",
      "updated_at": "2021-07-19T21:15:46+00:00"
    },
    {
      "name": "CVE-2017-14489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-19T21:59:40+00:00",
      "updated_at": "2021-07-19T21:59:40+00:00"
    },
    {
      "name": "CVE-2017-12192",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-19T22:08:24+00:00",
      "updated_at": "2021-07-19T22:08:24+00:00"
    },
    {
      "name": "CVE-2017-15537",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-19T23:42:50+00:00",
      "updated_at": "2021-07-19T23:42:50+00:00"
    },
    {
      "name": "CVE-2017-12154",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-19T23:54:38+00:00",
      "updated_at": "2021-07-19T23:54:38+00:00"
    },
    {
      "name": "CVE-2017-16533",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T00:38:30+00:00",
      "updated_at": "2021-07-20T00:38:30+00:00"
    },
    {
      "name": "CVE-2017-16530",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T01:16:16+00:00",
      "updated_at": "2021-07-20T01:16:16+00:00"
    },
    {
      "name": "CVE-2017-16525",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T02:14:30+00:00",
      "updated_at": "2021-07-20T02:14:30+00:00"
    },
    {
      "name": "CVE-2017-16531",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T02:38:15+00:00",
      "updated_at": "2021-07-20T02:38:15+00:00"
    },
    {
      "name": "CVE-2017-15265",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T06:08:49+00:00",
      "updated_at": "2021-07-20T06:08:49+00:00"
    },
    {
      "name": "CVE-2017-15649",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T06:30:32+00:00",
      "updated_at": "2021-07-20T06:30:32+00:00"
    },
    {
      "name": "CVE-2017-13307",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T08:22:59+00:00",
      "updated_at": "2021-07-20T08:22:59+00:00"
    },
    {
      "name": "CVE-2017-12188",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T08:23:52+00:00",
      "updated_at": "2021-07-20T08:23:52+00:00"
    },
    {
      "name": "CVE-2017-12190",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T08:33:35+00:00",
      "updated_at": "2021-07-20T08:33:35+00:00"
    },
    {
      "name": "CVE-2017-16534",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T09:00:03+00:00",
      "updated_at": "2021-07-20T09:00:03+00:00"
    },
    {
      "name": "CVE-2017-15126",
      "risk": 93,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T09:23:59+00:00",
      "updated_at": "2021-07-20T09:23:59+00:00"
    },
    {
      "name": "CVE-2017-12153",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T09:32:01+00:00",
      "updated_at": "2021-07-20T09:32:01+00:00"
    },
    {
      "name": "CVE-2017-1000255",
      "risk": 66,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T09:42:00+00:00",
      "updated_at": "2021-07-20T09:42:00+00:00"
    },
    {
      "name": "CVE-2017-18270",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T09:55:09+00:00",
      "updated_at": "2021-07-20T09:55:09+00:00"
    },
    {
      "name": "CVE-2017-16526",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T11:14:37+00:00",
      "updated_at": "2021-07-20T11:14:37+00:00"
    },
    {
      "name": "CVE-2017-16527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T11:15:01+00:00",
      "updated_at": "2021-07-20T11:15:01+00:00"
    },
    {
      "name": "CVE-2017-5123",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1962ddc7970613d519cceb92aa94f2ff821f6a09aab89810a0d35ce387c14264",
        "name": "linux-tools-common",
        "version": "4.13.0-16.19",
        "filename": "linux-tools-common_4.13.0-16.19_all.deb"
      },
      "created_at": "2021-07-20T11:31:28+00:00",
      "updated_at": "2021-07-20T11:31:28+00:00"
    },
    {
      "name": "CVE-2017-14954",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T12:55:31+00:00",
      "updated_at": "2021-07-20T12:55:31+00:00"
    },
    {
      "name": "CVE-2017-16529",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T13:25:46+00:00",
      "updated_at": "2021-07-20T13:25:46+00:00"
    },
    {
      "name": "CVE-2017-14156",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2fe2633e1078272f4501dad1ace75fd66bbe87ab3b4a732ab84505185166d36",
        "name": "linux-tools-common",
        "version": "4.13.0-17.20",
        "filename": "linux-tools-common_4.13.0-17.20_all.deb"
      },
      "created_at": "2021-07-20T14:09:29+00:00",
      "updated_at": "2021-07-20T14:09:29+00:00"
    }
  ],
  "risk": 93,
  "vulnerable": 93,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2017-09-23T08:26:12+00:00",
  "updated_at": "2021-07-16T21:12:02+00:00",
  "deleted_at": null
}