Zercurity data services
  • Summary
  • Applications (55)
  • Packages (0)
  • Vulnerabilities (144)

linux-headers-5.0.0-30-generic

Hashes
Linux kernel headers for version 5.0.0 on 64 bit x86 SMP This package provides kernel header files for version 5.0.0 on 64 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-5.0.0-30/debian.README.gz for details.
  • SHA256: 001d838596a4f3be313e2836662aae9e566064e8523ca2fbf0c1059a07f2492c
  • SHA1: 5c48669fc2f919c569c68d688242e8047b543ed6
  • MD5: 73f1b914ab95ff869e26d5f15da25170
Information
  • Version: 5.0.0-30.32
  • Filename: linux-headers-5.0.0-30-generic_5.0.0-30.32_amd64.deb
  • Size: 13413
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-headers-5.0.0-30, libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0)

Applications

NameTypeArchSizeRisk
objtool-in.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/objtool-in.o
8113280
orc_gen.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/orc_gen.o
405520
libstring.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/libstring.o
99280
exec-cmd.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/exec-cmd.o
1646240
special.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/special.o
345120
fixdep.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/fixdep.o
53280
help.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/help.o
2085200
subcmd-config.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/subcmd-config.o
245520
str_error_r.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/str_error_r.o
83440
builtin-orc.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/builtin-orc.o
105200
objtool
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/objtool
6591040
objtool.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/objtool.o
219440
fixdep
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/fixdep
171680
parse-options.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/parse-options.o
2356880
libsubcmd-in.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/libsubcmd-in.o
7545520
sigchain.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/sigchain.o
1074720
fixdep-in.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/fixdep-in.o
53200
run-command.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/run-command.o
1926560
elf.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/elf.o
1421840
check.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/check.o
4102560
orc_dump.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/orc_dump.o
343920
builtin-check.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/builtin-check.o
112480
pager.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/pager.o
1559360
objtool-in.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/arch/x86/objtool-in.o
1155200
decode.o
/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/arch/x86/decode.o
1155120
relocs_common.o
/usr/src/linux-headers-5.0.0-30-generic/arch/x86/tools/relocs_common.o
41040
relocs_64.o
/usr/src/linux-headers-5.0.0-30-generic/arch/x86/tools/relocs_64.o
197040
relocs_32.o
/usr/src/linux-headers-5.0.0-30-generic/arch/x86/tools/relocs_32.o
187920
relocs
/usr/src/linux-headers-5.0.0-30-generic/arch/x86/tools/relocs
357520
sign-file
/usr/src/linux-headers-5.0.0-30-generic/scripts/sign-file
228400
recordmcount
/usr/src/linux-headers-5.0.0-30-generic/scripts/recordmcount
287200
kallsyms
/usr/src/linux-headers-5.0.0-30-generic/scripts/kallsyms
226320
asn1_compiler
/usr/src/linux-headers-5.0.0-30-generic/scripts/asn1_compiler
357440
conmakehash
/usr/src/linux-headers-5.0.0-30-generic/scripts/conmakehash
172080
sortextable
/usr/src/linux-headers-5.0.0-30-generic/scripts/sortextable
221280
extract-cert
/usr/src/linux-headers-5.0.0-30-generic/scripts/extract-cert
181120
bin2c
/usr/src/linux-headers-5.0.0-30-generic/scripts/bin2c
166160
insert-sys-cert
/usr/src/linux-headers-5.0.0-30-generic/scripts/insert-sys-cert
225360
conf.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/conf.o
231280
zconf.tab.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/zconf.tab.o
634640
confdata.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/confdata.o
300960
conf
/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/conf
1476080
expr.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/expr.o
250640
symbol.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/symbol.o
272160
preprocess.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/preprocess.o
124720
zconf.lex.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/zconf.lex.o
536640
file2alias.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/file2alias.o
406080
mk_elfconfig
/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/mk_elfconfig
167600
empty.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/empty.o
9280
modpost
/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/modpost
928880
modpost.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/modpost.o
640320
sumversion.o
/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/sumversion.o
106880
mdp
/usr/src/linux-headers-5.0.0-30-generic/scripts/selinux/mdp/mdp
874240
genheaders
/usr/src/linux-headers-5.0.0-30-generic/scripts/selinux/genheaders/genheaders
878240
fixdep
/usr/src/linux-headers-5.0.0-30-generic/scripts/basic/fixdep
174800

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1521249USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1481678USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-950681USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521749USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-013674USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-15505100USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1953646USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1522349USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1020755USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-15504100USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1735165USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1522049USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953747USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1553878USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-221374USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953546USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521949USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1482188USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1952772USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1363168USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1481478USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1521149USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1590256USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1592578USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1511855USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521549USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1481578USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1522149USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1509067USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521849USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953049USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953168USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1511778USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1592694USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-218178USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1671475USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-013674USN
linux-doc
5.0.0-31.33
CVE-2019-1952772USN
linux-doc
5.0.0-31.33
CVE-2019-1509067USN
linux-doc
5.0.0-31.33
CVE-2019-218178USN
linux-doc
5.0.0-32.34
CVE-2019-1953747USN
linux-doc
5.0.0-31.33
CVE-2019-1481578USN
linux-doc
5.0.0-32.34
CVE-2019-1521849USN
linux-doc
5.0.0-31.33
CVE-2019-1020755USN
linux-doc
5.0.0-31.33
CVE-2019-1953546USN
linux-doc
5.0.0-31.33
CVE-2019-1481678USN
linux-doc
5.0.0-32.34
CVE-2019-1522049USN
linux-doc
5.0.0-31.33
CVE-2019-1511778USN
linux-doc
5.0.0-31.33
CVE-2019-1482188USN
linux-doc
5.0.0-32.34
CVE-2019-1953049USN
linux-doc
5.0.0-31.33
CVE-2019-1953168USN
linux-doc
5.0.0-31.33
CVE-2019-15504100USN
linux-doc
5.0.0-32.34
CVE-2019-1522349USN
linux-doc
5.0.0-31.33
CVE-2019-1735165USN
linux-doc
5.0.0-31.33
CVE-2019-1522149USN
linux-doc
5.0.0-31.33
CVE-2019-1511855USN
linux-doc
5.0.0-31.33
CVE-2019-1521549USN
linux-doc
5.0.0-31.33
CVE-2019-1481478USN
linux-doc
5.0.0-32.34
CVE-2019-1521149USN
linux-doc
5.0.0-31.33
CVE-2019-221374USN
linux-doc
5.0.0-31.33
CVE-2019-1953646USN
linux-doc
5.0.0-31.33
CVE-2019-1521949USN
linux-doc
5.0.0-31.33
CVE-2019-1590256USN
linux-doc
5.0.0-32.34
CVE-2019-1521749USN
linux-doc
5.0.0-31.33
CVE-2019-1363168USN
linux-doc
5.0.0-31.33
CVE-2019-950681USN
linux-doc
5.0.0-31.33
CVE-2019-1521249USN
linux-doc
5.0.0-31.33
CVE-2019-1671475USN
linux-doc
5.0.0-32.34
CVE-2019-1553878USN
linux-doc
5.0.0-31.33
CVE-2019-15505100USN
linux-doc
5.0.0-32.34
CVE-2019-1592694USN
linux-doc
5.0.0-31.33
CVE-2019-1592578USN
linux-doc
5.0.0-31.33
CVE-2019-950681USN
linux-tools-host
5.0.0-31.33
CVE-2019-1952772USN
linux-tools-host
5.0.0-31.33
CVE-2019-1592694USN
linux-tools-host
5.0.0-31.33
CVE-2019-1553878USN
linux-tools-host
5.0.0-31.33
CVE-2019-013674USN
linux-tools-host
5.0.0-31.33
CVE-2019-1521849USN
linux-tools-host
5.0.0-31.33
CVE-2019-1521949USN
linux-tools-host
5.0.0-31.33
CVE-2019-1953646USN
linux-tools-host
5.0.0-31.33
CVE-2019-1482188USN
linux-tools-host
5.0.0-32.34
CVE-2019-1521749USN
linux-tools-host
5.0.0-31.33
CVE-2019-15504100USN
linux-tools-host
5.0.0-32.34
CVE-2019-1671475USN
linux-tools-host
5.0.0-32.34
CVE-2019-1521249USN
linux-tools-host
5.0.0-31.33
CVE-2019-1953168USN
linux-tools-host
5.0.0-31.33
CVE-2019-1020755USN
linux-tools-host
5.0.0-31.33
CVE-2019-1953747USN
linux-tools-host
5.0.0-31.33
CVE-2019-1521549USN
linux-tools-host
5.0.0-31.33
CVE-2019-1953049USN
linux-tools-host
5.0.0-31.33
CVE-2019-221374USN
linux-tools-host
5.0.0-31.33
CVE-2019-1511778USN
linux-tools-host
5.0.0-31.33
CVE-2019-1590256USN
linux-tools-host
5.0.0-32.34
CVE-2019-1592578USN
linux-tools-host
5.0.0-31.33
CVE-2019-15505100USN
linux-tools-host
5.0.0-32.34
CVE-2019-1953546USN
linux-tools-host
5.0.0-31.33
CVE-2019-1511855USN
linux-tools-host
5.0.0-31.33
CVE-2019-1509067USN
linux-tools-host
5.0.0-31.33
CVE-2019-1481478USN
linux-tools-host
5.0.0-32.34
CVE-2019-1481578USN
linux-tools-host
5.0.0-32.34
CVE-2019-218178USN
linux-tools-host
5.0.0-32.34
CVE-2019-1522349USN
linux-tools-host
5.0.0-31.33
CVE-2019-1522149USN
linux-tools-host
5.0.0-31.33
CVE-2019-1521149USN
linux-tools-host
5.0.0-31.33
CVE-2019-1363168USN
linux-tools-host
5.0.0-31.33
CVE-2019-1481678USN
linux-tools-host
5.0.0-32.34
CVE-2019-1522049USN
linux-tools-host
5.0.0-31.33
CVE-2019-1735165USN
linux-tools-host
5.0.0-31.33
CVE-2019-1481678USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1481478USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1020755USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1481578USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1482188USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1521949USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1521549USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1953546USN
linux-libc-dev
5.0.0-31.33
CVE-2019-221374USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1522049USN
linux-libc-dev
5.0.0-31.33
CVE-2019-218178USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1521849USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1521749USN
linux-libc-dev
5.0.0-31.33
CVE-2019-15504100USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1553878USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1509067USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1522149USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1953747USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1592694USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1735165USN
linux-libc-dev
5.0.0-31.33
CVE-2019-013674USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1521149USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1590256USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1953049USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1363168USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1952772USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1671475USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1522349USN
linux-libc-dev
5.0.0-31.33
CVE-2019-15505100USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1521249USN
linux-libc-dev
5.0.0-31.33
CVE-2019-950681USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1953646USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1592578USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1953168USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1511855USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1511778USN
linux-libc-dev
5.0.0-31.33

Raw Object

{
  "sha256": "001d838596a4f3be313e2836662aae9e566064e8523ca2fbf0c1059a07f2492c",
  "sha1": "5c48669fc2f919c569c68d688242e8047b543ed6",
  "md5": "73f1b914ab95ff869e26d5f15da25170",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-5.0.0-30-generic",
  "filename": "linux-headers-5.0.0-30-generic_5.0.0-30.32_amd64.deb",
  "size": 13413,
  "description": "Linux kernel headers for version 5.0.0 on 64 bit x86 SMP\nThis package provides kernel header files for version 5.0.0 on\n64 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-5.0.0-30/debian.README.gz for details.",
  "url": null,
  "version": "5.0.0-30.32",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-headers-5.0.0-30, libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/objtool-in.o",
      "sha256": "77b3a4e8501435426264124b7fcc090dc0402dc7f34629c433dbca7da65da03e",
      "sha1": "ba9870943745e0080fe40fff261214aeaaac80c7",
      "md5": "8b2ab46d10d9f3daef30e20c4fa25b24",
      "name": "objtool-in.o",
      "size": 811328,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/orc_gen.o",
      "sha256": "21ffd64a5401cdc0818b470e61a59bffe657e12a5da25ea2651f14140836bf29",
      "sha1": "ea4135a1c735be1f4a2f6cb36b34b050b4628b54",
      "md5": "a663377be651262491738d9845456629",
      "name": "orc_gen.o",
      "size": 40552,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/libstring.o",
      "sha256": "f733caff6003a8fe1027fe72cfd563cb72830785c24729e7fb895572b6d7f836",
      "sha1": "52e3ff12818ba2ba3a3967ba4ff42849f4ae5ee5",
      "md5": "ffb4d5bce4427904671d07f1fc84dac3",
      "name": "libstring.o",
      "size": 9928,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/exec-cmd.o",
      "sha256": "56a4ca1a575a61992c642006718e762890f69dcfa3054dd0c723c4c014d3e60a",
      "sha1": "b6130c77aa1c5c8039bd6dc2436f1a95371f4359",
      "md5": "b1b7dbf97acbf14f7e0f12983c2bb927",
      "name": "exec-cmd.o",
      "size": 164624,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/special.o",
      "sha256": "82ce68879ba4a417c33432c678f979af002bb612b622456a44631e7084753c2a",
      "sha1": "d01f3b32642421e62894f60fd286b532a72e7099",
      "md5": "9186986bcb72677f8c6a824c188dcf7c",
      "name": "special.o",
      "size": 34512,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/fixdep.o",
      "sha256": "49f5570fad01a376795bb646600efa1651d938af05773be11b9ec8ed2c01b62b",
      "sha1": "52878fac435c5301a9f6f4aaf24148973ea3e127",
      "md5": "17288be79969f6ce3133a6fa388e28ff",
      "name": "fixdep.o",
      "size": 5328,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/help.o",
      "sha256": "53a0733abb24de46cb43fe7985af281fd24ba8fb4ae511a593228b773d5281b7",
      "sha1": "d5b8cd2726a971aa1bf04c7e91e7d4e8b2dfda0c",
      "md5": "e1c08728b99121f123250132d9a355b1",
      "name": "help.o",
      "size": 208520,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/subcmd-config.o",
      "sha256": "a7b33d0ecdfc3cab660acaf1f0c151656a9f03f3b07b9cc08458ce22372864b8",
      "sha1": "5ca2c697a05f7d7939a25f11daa6f1f46ecd0352",
      "md5": "7c37ace0f6d245f8d8ab6e69f52831f1",
      "name": "subcmd-config.o",
      "size": 24552,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/str_error_r.o",
      "sha256": "a441d40ad23fb4bfa4e29b66bd8aba3a6f4d9d9a1f118c8fd37426ef6e0141ff",
      "sha1": "6404a58dfe00e72ece6108eaabbfcca933c2fe56",
      "md5": "12f15843319238f17c025df372e8a72a",
      "name": "str_error_r.o",
      "size": 8344,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/builtin-orc.o",
      "sha256": "5cc539ac101308324612e082e8e26badd4dd61076ab97e119773c1de473338a1",
      "sha1": "5a39501f7775761e189679eaa8284dbaa20592ad",
      "md5": "3166649e694e1b95f064f430298a9bae",
      "name": "builtin-orc.o",
      "size": 10520,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/objtool",
      "sha256": "d5fbe0c66b987a40063b90dcd90b58ce8b872a219204609be1855f69a092ccf8",
      "sha1": "c209f97a7d02269857c34efa9e13b4cd7744e95a",
      "md5": "26b7cdc43c1d8a968127a33b0a96576a",
      "name": "objtool",
      "size": 659104,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/objtool.o",
      "sha256": "8bd47e169be1e100825d510ee4a4ea8b9a05db4720cee779f205e0572d611db7",
      "sha1": "499421286e5c434178fc396a065b17b1f22a546e",
      "md5": "b8d633e686fe9cc8c1904410abc54d58",
      "name": "objtool.o",
      "size": 21944,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/fixdep",
      "sha256": "173cc810919c89ca4f7aae2c2ce63165e329e7935e3c1b9ff5af9372c51970de",
      "sha1": "28734a3a6da904576d6da238fb7630dfdf413168",
      "md5": "1595a94cf85f23a53200e10489041c8e",
      "name": "fixdep",
      "size": 17168,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/parse-options.o",
      "sha256": "c822eaa7f57c8164e070fd984621a02ad08644a1441a098c90a68590ccf8b51c",
      "sha1": "58d95f61bfb8cbaa78f34e0e7dde9625ae9fa6d9",
      "md5": "857390b2d53b7577c514257374cc782a",
      "name": "parse-options.o",
      "size": 235688,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/libsubcmd-in.o",
      "sha256": "2f85b36cf3c5a0a752b8326917e234e01fe5e8a8475d23f2098cbf5dc96afa44",
      "sha1": "d23832cf2214bd5f3acad01a28db4a027d892938",
      "md5": "0a789715f490800bd06723d539da37e4",
      "name": "libsubcmd-in.o",
      "size": 754552,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/sigchain.o",
      "sha256": "7c8a13b82eb97c8409bcb2722618b5e0b10a433e116565aa9a66d3103ad2b9ac",
      "sha1": "24e92b8c9a25c5cc456ae3ede603e84f50015306",
      "md5": "1c698a1ace86b9c672b31ffd197dcf82",
      "name": "sigchain.o",
      "size": 107472,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/fixdep-in.o",
      "sha256": "636989516f942f704714ac49c9f01f01d4fc80a4efb1b035b2ce1a40e33aa3b9",
      "sha1": "bdc9512eafaa1cb2c21389da6ef0b81427741871",
      "md5": "8692cf8b9f9780823f169e3b9f83ae4c",
      "name": "fixdep-in.o",
      "size": 5320,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/run-command.o",
      "sha256": "7d649b0a627791e11117df0047c865c89479735604826b18bd78cbc8cb24f551",
      "sha1": "acf549c38fefa112cd0603e35fff20d938e6b084",
      "md5": "a5d5b657e9f277fdf39e260e45bc9374",
      "name": "run-command.o",
      "size": 192656,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/elf.o",
      "sha256": "67228d1e247444823cd5fe5fb334398370f74653431c98ecfa03a8f8595cf0ee",
      "sha1": "a658762ca75d5493462df8370b8adbfe2fc9f749",
      "md5": "9e20fb3dd6abd410275b12ad064982a7",
      "name": "elf.o",
      "size": 142184,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/check.o",
      "sha256": "6980cec49caf84255c6a737952dbb4824290aaa845047eedacae0c04149410d7",
      "sha1": "f7e742ae0aa7e485bda5c7686f7a6f8400412460",
      "md5": "e6fad0523d2614b9d8bb34a585099a54",
      "name": "check.o",
      "size": 410256,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/orc_dump.o",
      "sha256": "5258df6bf087146cd48ece7640aad2a9b97e421fc958503003ed18cb2efb2e73",
      "sha1": "353e95572803ab775f260a833e5e23668db67480",
      "md5": "587af2329ff3cc9b6a62cf17b622d1e4",
      "name": "orc_dump.o",
      "size": 34392,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/builtin-check.o",
      "sha256": "1ee10fe6bfc845d963aec37fe2ebfd9705514a59bbd4f061d2275d1004d17b67",
      "sha1": "ceb9d5065cca8320facc9d5738231143d5b5c3af",
      "md5": "c8aadb570ef98fd7aca22ad4415f7b13",
      "name": "builtin-check.o",
      "size": 11248,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/pager.o",
      "sha256": "5789752059906ca0ec230aca4b266e62102e531a8377851ec56b4abc606f7e7a",
      "sha1": "3b538dfb71db58a99b1eed7bae5b2e2edd2a9fef",
      "md5": "9624cae04ad5ff9e354cfb4894518af4",
      "name": "pager.o",
      "size": 155936,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/arch/x86/objtool-in.o",
      "sha256": "045fca195999cc1c5d7fb28fb85547220721897131c812b8f22084bc3a1d027e",
      "sha1": "f5b72f401aadf0b916b8dad6b27fa4d3d6a74c3a",
      "md5": "ac2db6e44c2d938a4e438a76e9efb73a",
      "name": "objtool-in.o",
      "size": 115520,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/tools/objtool/arch/x86/decode.o",
      "sha256": "362699785c72be73855010971ed4c323011898ebcaef3dbba99ecaa478091752",
      "sha1": "08638b2b33915588405265077c3653f347d896b6",
      "md5": "e75086a769c7c18a6026304419eb3441",
      "name": "decode.o",
      "size": 115512,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/arch/x86/tools/relocs_common.o",
      "sha256": "1c3e6403fdf9222ba0a3c56fd6fa76b2b5aa0466a65a2d107f4d319664d20aa8",
      "sha1": "1d305e5cd2647f06976c3de0867724ab8d0f6fd8",
      "md5": "ed03d7770c03e3e479e139dcac63f035",
      "name": "relocs_common.o",
      "size": 4104,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/arch/x86/tools/relocs_64.o",
      "sha256": "e258978f2419c0a279cf300f477e82bf9d8541b1540b502914d53d44d0222c42",
      "sha1": "6efd05df6ae47dd66fcec997c34fd38c54b6f467",
      "md5": "1f943ab329be1f4cfe771b12c4dd35a4",
      "name": "relocs_64.o",
      "size": 19704,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/arch/x86/tools/relocs_32.o",
      "sha256": "db116e914ddc733c981104cd358797850d358cb3049c438159312e23df4903ab",
      "sha1": "7b18550726584b75e7346bde09b1e492ea2b79da",
      "md5": "3a26ab5b67c9285c9337c81b8357e4ee",
      "name": "relocs_32.o",
      "size": 18792,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/arch/x86/tools/relocs",
      "sha256": "6f481e26632d09987b1648471a8db36a298fdd8b20771d585e877c791589aa49",
      "sha1": "b67b867389b08404c5d8ede9c6f0ec3b5b0205f3",
      "md5": "5a7a268f086692d55bdbfee5effa4b21",
      "name": "relocs",
      "size": 35752,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/sign-file",
      "sha256": "27d1d2884e56740e5f3236d6fa92f0cfed856f6c554f91cec1cd0cc8340400e5",
      "sha1": "60e915b7f38ac224a1c8a2055689769801a58803",
      "md5": "83f938e3ff8af9130d6cd468f5e7a6fc",
      "name": "sign-file",
      "size": 22840,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/recordmcount",
      "sha256": "b701cfb87ea7f6ced3fd4fc2c8f6a6dcbbe2bc25148570ec96180737fa7dbb75",
      "sha1": "1055f6fc84cb3ab23aba3c7779cb1873e5236c3b",
      "md5": "3cc60a787deb15cab766b7e7734411d7",
      "name": "recordmcount",
      "size": 28720,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/kallsyms",
      "sha256": "b947b41ac06bf5658f09772ad26bd1e3230ce203e08ce0468f00d566061616f1",
      "sha1": "6c9f4e09f3ea6bc308a6a21d9d58d0a0a293f447",
      "md5": "48b447eb2bc25f4596c1dc96e596df99",
      "name": "kallsyms",
      "size": 22632,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/asn1_compiler",
      "sha256": "7d01f891472f201a517b68533b5c9e27fea079cfd6b190ac0a686acbc4caa80a",
      "sha1": "60da150035346d1633e061d7963b37c49292f41b",
      "md5": "322171fd4f3274e073048258a2ed0e1a",
      "name": "asn1_compiler",
      "size": 35744,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/conmakehash",
      "sha256": "ca3f07b8d99103b5f0a213ce198ebfb8f17ac1552ea85ecc74558917ec08602f",
      "sha1": "bd30fcfb4633fbebdd1f4503b3ecc9bd2aaf788f",
      "md5": "0eba2423940423f62332763fd05ad991",
      "name": "conmakehash",
      "size": 17208,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/sortextable",
      "sha256": "71fbe78a405eaa996c44315dc8a1c3f38147ef71bbe1afbb0459a4e2ade9c3ed",
      "sha1": "a43f41753a08a4dca2610177918aaed8ff6574a1",
      "md5": "29d47f29d623837fe101b288e3d5c9ee",
      "name": "sortextable",
      "size": 22128,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/extract-cert",
      "sha256": "e837dfab94aed9cbd5128aa64304d4a16465b7b02ec73961d87b43fab41b3fc6",
      "sha1": "24d471d976c0eb6fde37606e21beff6f7338c061",
      "md5": "bab40feba17db0d26d7a2be1374ed77a",
      "name": "extract-cert",
      "size": 18112,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/bin2c",
      "sha256": "ca55add7de171d9f2c3ef89ef00bc15e2362a07967930560f51a03f6c7046dc1",
      "sha1": "72c144bf1e83a5e7f5bd0012a34b9e2a5b3a3a7f",
      "md5": "dd48173ed71c5f29654ef2a2e79bedce",
      "name": "bin2c",
      "size": 16616,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:20+00:00",
      "updated_at": "2021-03-20T22:29:20+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/insert-sys-cert",
      "sha256": "1a172ff0f505dd0cf3fc2be8a38136094bb96b5b3d220dfbd470130095f4fcc3",
      "sha1": "6ab484a0f94a3444582c5f571760d24cd05e9a9a",
      "md5": "c1794ee5351adec706b5c78b0c720176",
      "name": "insert-sys-cert",
      "size": 22536,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/conf.o",
      "sha256": "81096190a6ecc3852e9e00971013b4e33c3c2dc36118e23fef68cbbd42e4763b",
      "sha1": "929b095bf2d5ad8836e569e780c1f54cdd8c7d6f",
      "md5": "882333267cd14223b760137e7f6d2e6b",
      "name": "conf.o",
      "size": 23128,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/zconf.tab.o",
      "sha256": "7bcaef39c21854f26adb865f4ea86c42424bfc8cbe1b0cf9dfb8aa3187ffc6f7",
      "sha1": "b482eecc255e2843aeb7aa00346bcec993419f00",
      "md5": "d3ee10dc17846dd9f088e56a873069de",
      "name": "zconf.tab.o",
      "size": 63464,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/confdata.o",
      "sha256": "d15bc5dbd0dba9ba3173525d1199ec8a2af7e097d4c77e32e70349f08b15fd65",
      "sha1": "60f836abe5bc41a4b99d14dcc2823181aff9f453",
      "md5": "a718276fa87702504db713b8de04030a",
      "name": "confdata.o",
      "size": 30096,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/conf",
      "sha256": "447aa8a7396c89af37e0bd37074525edf3d7e16d534d3565142d5b1d2038a71e",
      "sha1": "7a4f50ab8c61a1e207d9bb218c4d6b7799632515",
      "md5": "5df305b5e53c36bd0ce3fdf679f4d9b9",
      "name": "conf",
      "size": 147608,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/expr.o",
      "sha256": "770288cb3ec9db71431dd9732aa95ad734d9887e95c7fa1010785027133a05d1",
      "sha1": "9beb40994e571c9ae7452f6394f2d7d2cca7f610",
      "md5": "17200a7eba316ae186cfaabcab0830a1",
      "name": "expr.o",
      "size": 25064,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/symbol.o",
      "sha256": "838703f99e47bf8144d820d05c68dfeb2504d923d8fae22946ab9741b9eb1557",
      "sha1": "981eff3f74330cf6b29df30430e111c9d582dded",
      "md5": "135b05a4499d0003e3766e04e85e7d54",
      "name": "symbol.o",
      "size": 27216,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/preprocess.o",
      "sha256": "fa1dc3f5c8320888a6f8787d77bfa550da843e4c4296c36eb4880c3f11d9e08c",
      "sha1": "928b6c2f97c8583327201411f5367baa603c61bd",
      "md5": "51330ede7f33e665b23260a7c72c55c1",
      "name": "preprocess.o",
      "size": 12472,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/kconfig/zconf.lex.o",
      "sha256": "afd7b146a31c386278b515451a26ac639ae445cfb2674fb11f8eca00d3ee66c4",
      "sha1": "3996ca66b8fdd184b71cf8c894adc90e1b906270",
      "md5": "26bc7b58cc517f863994eea2f7027c3f",
      "name": "zconf.lex.o",
      "size": 53664,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/file2alias.o",
      "sha256": "2fa8e7ac4f0ff3308933aa6826f952495aeb35609cf6c205fe3eb596c15c4c38",
      "sha1": "32147e75e260e739a308315b27efca8899acc726",
      "md5": "08ad1b433c6d21bb9982f47a7c2ad9d2",
      "name": "file2alias.o",
      "size": 40608,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/mk_elfconfig",
      "sha256": "557d4dc6e5d7c6ca110a0e814391a776c9114fa85c1a9e4e6a23da9af2a76270",
      "sha1": "8272621f209bb216b5a0634f549e1912baedcc20",
      "md5": "edcddb65a85c7ad72f9830f1cacb4778",
      "name": "mk_elfconfig",
      "size": 16760,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/empty.o",
      "sha256": "71cd519afbddef168794bab09594a4593bfa7ee4b6553770880c491561d5ea3a",
      "sha1": "6e1167bb566677f77dd4a278c8514e3a4aae8c43",
      "md5": "3252dfcd2b9b0f0399ea3ffea799fb4e",
      "name": "empty.o",
      "size": 928,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/modpost",
      "sha256": "fcb6e248a27d9292d3acda042c8ffa94de310c547ee34da87c0cd0968e7a6a12",
      "sha1": "fb5226f9a4968fe30adf2962d2843b6d06737f8e",
      "md5": "a53b10b42f6432d288c5d0d4f29afff1",
      "name": "modpost",
      "size": 92888,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/modpost.o",
      "sha256": "b9eb693712a777216b76a1cbdc9c70934617e24079f1783e598abefc1dadca7f",
      "sha1": "5683b9636fbd0a4609f92d5a57b1af09e44d77fb",
      "md5": "3645589bb2e5e3c348b6d7706172c8ea",
      "name": "modpost.o",
      "size": 64032,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/mod/sumversion.o",
      "sha256": "ed72ce8a5b52a2f14e7afe31c0282a620ac0332ecb722b4e6ad27b0c4f68477f",
      "sha1": "e7fafcfec72f3986eeef0d723fd7b477a9f044b4",
      "md5": "7662a201cd18dc2ca7a91e1174f90689",
      "name": "sumversion.o",
      "size": 10688,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/selinux/mdp/mdp",
      "sha256": "ebc4f7947aac9657a3e349ef7f3e9962e0bd67e8c428132a4fb7012cbda73a1b",
      "sha1": "c3c19c0c9497b1a56321b4abac516e835dc26d6a",
      "md5": "71142a45c9b3dbac4b4e8ec07ad4f859",
      "name": "mdp",
      "size": 87424,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/selinux/genheaders/genheaders",
      "sha256": "0bc7c8ca8f2b466f3ad696247b362b1f232e13ca729708365284d27a5276d9ea",
      "sha1": "f6024dcb9a63bd229731ed893ce967ff9d8d9436",
      "md5": "a6fbf1d57ef9a151a79019b5d1996a6d",
      "name": "genheaders",
      "size": 87824,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-5.0.0-30-generic/scripts/basic/fixdep",
      "sha256": "6db741e2754ddc778b1ddb0cd9543cfde3e03c9c06fd0a1d95924e2ded44898f",
      "sha1": "cff9715923edee0f5a4e99c30fe84ada9c9bcf27",
      "md5": "9a9a40edbc7fba6dd674185cc129a141",
      "name": "fixdep",
      "size": 17480,
      "description": null,
      "package": 2044661,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:29:21+00:00",
      "updated_at": "2021-03-20T22:29:21+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T01:08:43+00:00",
      "updated_at": "2021-10-27T01:08:43+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T06:18:05+00:00",
      "updated_at": "2021-10-27T06:18:05+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T06:26:45+00:00",
      "updated_at": "2021-10-27T06:26:45+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T06:44:26+00:00",
      "updated_at": "2021-10-27T06:44:26+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T10:44:55+00:00",
      "updated_at": "2021-10-27T10:44:55+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T12:31:56+00:00",
      "updated_at": "2021-10-27T12:31:56+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T12:39:41+00:00",
      "updated_at": "2021-10-27T12:39:41+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T13:01:58+00:00",
      "updated_at": "2021-10-27T13:01:58+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T13:12:22+00:00",
      "updated_at": "2021-10-27T13:12:22+00:00"
    },
    {
      "name": "CVE-2019-15504",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T13:25:56+00:00",
      "updated_at": "2021-10-27T13:25:56+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T15:02:53+00:00",
      "updated_at": "2021-10-27T15:02:53+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T15:53:04+00:00",
      "updated_at": "2021-10-27T15:53:04+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T16:07:57+00:00",
      "updated_at": "2021-10-27T16:07:57+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T17:12:17+00:00",
      "updated_at": "2021-10-27T17:12:17+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T19:23:24+00:00",
      "updated_at": "2021-10-27T19:23:24+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T19:42:22+00:00",
      "updated_at": "2021-10-27T19:42:22+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T21:35:27+00:00",
      "updated_at": "2021-10-27T21:35:27+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T21:35:36+00:00",
      "updated_at": "2021-10-27T21:35:36+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T22:48:42+00:00",
      "updated_at": "2021-10-27T22:48:42+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T23:06:04+00:00",
      "updated_at": "2021-10-27T23:06:04+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T01:00:18+00:00",
      "updated_at": "2021-10-28T01:00:18+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T01:08:13+00:00",
      "updated_at": "2021-10-28T01:08:13+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T01:13:24+00:00",
      "updated_at": "2021-10-28T01:13:24+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T01:15:40+00:00",
      "updated_at": "2021-10-28T01:15:40+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T03:09:20+00:00",
      "updated_at": "2021-10-28T03:09:20+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T03:44:34+00:00",
      "updated_at": "2021-10-28T03:44:34+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T03:46:01+00:00",
      "updated_at": "2021-10-28T03:46:01+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T04:38:09+00:00",
      "updated_at": "2021-10-28T04:38:09+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T05:42:30+00:00",
      "updated_at": "2021-10-28T05:42:30+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T07:28:27+00:00",
      "updated_at": "2021-10-28T07:28:27+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T07:46:03+00:00",
      "updated_at": "2021-10-28T07:46:03+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T07:53:07+00:00",
      "updated_at": "2021-10-28T07:53:07+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T08:39:16+00:00",
      "updated_at": "2021-10-28T08:39:16+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T08:57:50+00:00",
      "updated_at": "2021-10-28T08:57:50+00:00"
    },
    {
      "name": "CVE-2019-2181",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T10:52:54+00:00",
      "updated_at": "2021-10-28T10:52:54+00:00"
    },
    {
      "name": "CVE-2019-16714",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T11:10:01+00:00",
      "updated_at": "2021-10-28T11:10:01+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-30T19:31:44+00:00",
      "updated_at": "2021-10-30T19:31:44+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-30T21:17:22+00:00",
      "updated_at": "2021-10-30T21:17:22+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-30T21:23:09+00:00",
      "updated_at": "2021-10-30T21:23:09+00:00"
    },
    {
      "name": "CVE-2019-2181",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f72d59b3b57372cae1416488672b36e5afca770d80a12ec227ed306cfd2a3a30",
        "name": "linux-doc",
        "version": "5.0.0-32.34",
        "filename": "linux-doc_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-30T22:02:25+00:00",
      "updated_at": "2021-10-30T22:02:25+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-30T22:55:16+00:00",
      "updated_at": "2021-10-30T22:55:16+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f72d59b3b57372cae1416488672b36e5afca770d80a12ec227ed306cfd2a3a30",
        "name": "linux-doc",
        "version": "5.0.0-32.34",
        "filename": "linux-doc_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-30T23:38:09+00:00",
      "updated_at": "2021-10-30T23:38:09+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T03:00:03+00:00",
      "updated_at": "2021-10-31T03:00:03+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T04:08:54+00:00",
      "updated_at": "2021-10-31T04:08:54+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T05:53:36+00:00",
      "updated_at": "2021-10-31T05:53:36+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f72d59b3b57372cae1416488672b36e5afca770d80a12ec227ed306cfd2a3a30",
        "name": "linux-doc",
        "version": "5.0.0-32.34",
        "filename": "linux-doc_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-31T07:05:00+00:00",
      "updated_at": "2021-10-31T07:05:00+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T10:24:37+00:00",
      "updated_at": "2021-10-31T10:24:37+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T11:00:29+00:00",
      "updated_at": "2021-10-31T11:00:29+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f72d59b3b57372cae1416488672b36e5afca770d80a12ec227ed306cfd2a3a30",
        "name": "linux-doc",
        "version": "5.0.0-32.34",
        "filename": "linux-doc_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-31T11:04:12+00:00",
      "updated_at": "2021-10-31T11:04:12+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T11:28:37+00:00",
      "updated_at": "2021-10-31T11:28:37+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T13:30:04+00:00",
      "updated_at": "2021-10-31T13:30:04+00:00"
    },
    {
      "name": "CVE-2019-15504",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f72d59b3b57372cae1416488672b36e5afca770d80a12ec227ed306cfd2a3a30",
        "name": "linux-doc",
        "version": "5.0.0-32.34",
        "filename": "linux-doc_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-31T13:30:13+00:00",
      "updated_at": "2021-10-31T13:30:13+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T15:43:39+00:00",
      "updated_at": "2021-10-31T15:43:39+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T20:08:58+00:00",
      "updated_at": "2021-10-31T20:08:58+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T20:43:18+00:00",
      "updated_at": "2021-10-31T20:43:18+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T21:40:58+00:00",
      "updated_at": "2021-10-31T21:40:58+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-31T21:40:13+00:00",
      "updated_at": "2021-10-31T21:40:13+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f72d59b3b57372cae1416488672b36e5afca770d80a12ec227ed306cfd2a3a30",
        "name": "linux-doc",
        "version": "5.0.0-32.34",
        "filename": "linux-doc_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-31T23:48:57+00:00",
      "updated_at": "2021-10-31T23:48:57+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T00:06:49+00:00",
      "updated_at": "2021-11-01T00:06:49+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T00:43:54+00:00",
      "updated_at": "2021-11-01T00:43:54+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T01:45:01+00:00",
      "updated_at": "2021-11-01T01:45:01+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T03:37:33+00:00",
      "updated_at": "2021-11-01T03:37:33+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f72d59b3b57372cae1416488672b36e5afca770d80a12ec227ed306cfd2a3a30",
        "name": "linux-doc",
        "version": "5.0.0-32.34",
        "filename": "linux-doc_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-11-01T07:28:52+00:00",
      "updated_at": "2021-11-01T07:28:52+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T08:58:39+00:00",
      "updated_at": "2021-11-01T08:58:39+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T10:33:55+00:00",
      "updated_at": "2021-11-01T10:33:55+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T12:49:46+00:00",
      "updated_at": "2021-11-01T12:49:46+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T13:59:43+00:00",
      "updated_at": "2021-11-01T13:59:43+00:00"
    },
    {
      "name": "CVE-2019-16714",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f72d59b3b57372cae1416488672b36e5afca770d80a12ec227ed306cfd2a3a30",
        "name": "linux-doc",
        "version": "5.0.0-32.34",
        "filename": "linux-doc_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-11-01T14:45:45+00:00",
      "updated_at": "2021-11-01T14:45:45+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T15:33:02+00:00",
      "updated_at": "2021-11-01T15:33:02+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f72d59b3b57372cae1416488672b36e5afca770d80a12ec227ed306cfd2a3a30",
        "name": "linux-doc",
        "version": "5.0.0-32.34",
        "filename": "linux-doc_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-11-01T17:20:22+00:00",
      "updated_at": "2021-11-01T17:20:22+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T19:26:59+00:00",
      "updated_at": "2021-11-01T19:26:59+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-01T20:36:09+00:00",
      "updated_at": "2021-11-01T20:36:09+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-11-11T03:29:19+00:00",
      "updated_at": "2021-11-11T03:29:19+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-02T19:04:16+00:00",
      "updated_at": "2022-03-02T19:04:16+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-02T19:38:53+00:00",
      "updated_at": "2022-03-02T19:38:53+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-02T22:15:37+00:00",
      "updated_at": "2022-03-02T22:15:37+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-02T23:03:58+00:00",
      "updated_at": "2022-03-02T23:03:58+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-02T23:35:15+00:00",
      "updated_at": "2022-03-02T23:35:15+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T01:48:55+00:00",
      "updated_at": "2022-03-03T01:48:55+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T03:01:04+00:00",
      "updated_at": "2022-03-03T03:01:04+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2022-03-03T05:19:17+00:00",
      "updated_at": "2022-03-03T05:19:17+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T09:10:21+00:00",
      "updated_at": "2022-03-03T09:10:21+00:00"
    },
    {
      "name": "CVE-2019-15504",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2022-03-03T09:20:16+00:00",
      "updated_at": "2022-03-03T09:20:16+00:00"
    },
    {
      "name": "CVE-2019-16714",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2022-03-03T09:39:20+00:00",
      "updated_at": "2022-03-03T09:39:20+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T10:09:47+00:00",
      "updated_at": "2022-03-03T10:09:47+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T11:39:24+00:00",
      "updated_at": "2022-03-03T11:39:24+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T16:38:14+00:00",
      "updated_at": "2022-03-03T16:38:14+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T17:27:07+00:00",
      "updated_at": "2022-03-03T17:27:07+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T18:00:36+00:00",
      "updated_at": "2022-03-03T18:00:36+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T18:29:50+00:00",
      "updated_at": "2022-03-03T18:29:50+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T18:30:05+00:00",
      "updated_at": "2022-03-03T18:30:05+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T18:30:36+00:00",
      "updated_at": "2022-03-03T18:30:36+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2022-03-03T19:18:51+00:00",
      "updated_at": "2022-03-03T19:18:51+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T19:40:40+00:00",
      "updated_at": "2022-03-03T19:40:40+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2022-03-03T20:24:46+00:00",
      "updated_at": "2022-03-03T20:24:46+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-03T21:48:43+00:00",
      "updated_at": "2022-03-03T21:48:43+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-04T01:00:15+00:00",
      "updated_at": "2022-03-04T01:00:15+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-04T04:41:52+00:00",
      "updated_at": "2022-03-04T04:41:52+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2022-03-04T04:42:08+00:00",
      "updated_at": "2022-03-04T04:42:08+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2022-03-04T04:59:55+00:00",
      "updated_at": "2022-03-04T04:59:55+00:00"
    },
    {
      "name": "CVE-2019-2181",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2022-03-04T11:53:43+00:00",
      "updated_at": "2022-03-04T11:53:43+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-04T14:04:38+00:00",
      "updated_at": "2022-03-04T14:04:38+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-04T14:43:14+00:00",
      "updated_at": "2022-03-04T14:43:14+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-04T15:25:21+00:00",
      "updated_at": "2022-03-04T15:25:21+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-04T15:56:02+00:00",
      "updated_at": "2022-03-04T15:56:02+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2022-03-04T16:05:58+00:00",
      "updated_at": "2022-03-04T16:05:58+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-04T17:47:19+00:00",
      "updated_at": "2022-03-04T17:47:19+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2022-03-04T17:52:40+00:00",
      "updated_at": "2022-03-04T17:52:40+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-02-10T10:51:03+00:00",
      "updated_at": "2023-02-10T10:51:03+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-02-10T10:56:43+00:00",
      "updated_at": "2023-02-10T10:56:43+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-02-10T11:27:10+00:00",
      "updated_at": "2023-02-10T11:27:10+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-02-10T11:40:23+00:00",
      "updated_at": "2023-02-10T11:40:23+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-02-10T11:44:17+00:00",
      "updated_at": "2023-02-10T11:44:17+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T12:59:24+00:00",
      "updated_at": "2023-06-16T12:59:24+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:07:38+00:00",
      "updated_at": "2023-06-16T13:07:38+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:21:55+00:00",
      "updated_at": "2023-06-16T13:21:55+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:22:25+00:00",
      "updated_at": "2023-06-16T13:22:25+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:29:59+00:00",
      "updated_at": "2023-06-16T13:29:59+00:00"
    },
    {
      "name": "CVE-2019-2181",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-16T13:35:09+00:00",
      "updated_at": "2023-06-16T13:35:09+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:36:27+00:00",
      "updated_at": "2023-06-16T13:36:27+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:37:32+00:00",
      "updated_at": "2023-06-16T13:37:32+00:00"
    },
    {
      "name": "CVE-2019-15504",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-16T13:38:32+00:00",
      "updated_at": "2023-06-16T13:38:32+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:39:28+00:00",
      "updated_at": "2023-06-16T13:39:28+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:46:43+00:00",
      "updated_at": "2023-06-16T13:46:43+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:51:06+00:00",
      "updated_at": "2023-06-16T13:51:06+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:57:09+00:00",
      "updated_at": "2023-06-16T13:57:09+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:57:27+00:00",
      "updated_at": "2023-06-16T13:57:27+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:58:10+00:00",
      "updated_at": "2023-06-16T13:58:10+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T13:58:30+00:00",
      "updated_at": "2023-06-16T13:58:30+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T14:20:12+00:00",
      "updated_at": "2023-06-16T14:20:12+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-16T14:25:08+00:00",
      "updated_at": "2023-06-16T14:25:08+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T14:33:23+00:00",
      "updated_at": "2023-06-16T14:33:23+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T14:39:28+00:00",
      "updated_at": "2023-06-16T14:39:28+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T14:45:40+00:00",
      "updated_at": "2023-06-16T14:45:40+00:00"
    },
    {
      "name": "CVE-2019-16714",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-16T14:45:59+00:00",
      "updated_at": "2023-06-16T14:45:59+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T14:46:26+00:00",
      "updated_at": "2023-06-16T14:46:26+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7696d25af9a3c380b4ee1864730d52ea1490e86d1a8a9003fb0baa2daa0f230c",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_amd64.deb"
      },
      "created_at": "2023-06-16T14:49:26+00:00",
      "updated_at": "2023-06-16T14:49:26+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T15:13:40+00:00",
      "updated_at": "2023-06-16T15:13:40+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T15:14:32+00:00",
      "updated_at": "2023-06-16T15:14:32+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T15:19:31+00:00",
      "updated_at": "2023-06-16T15:19:31+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T15:23:06+00:00",
      "updated_at": "2023-06-16T15:23:06+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T15:29:24+00:00",
      "updated_at": "2023-06-16T15:29:24+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T15:37:27+00:00",
      "updated_at": "2023-06-16T15:37:27+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d2ec12d3222837969a02837d3596a641b3e63609351202de41731d0a61e2b5f6",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_amd64.deb"
      },
      "created_at": "2023-06-16T15:41:52+00:00",
      "updated_at": "2023-06-16T15:41:52+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 100,
  "malicious": 0,
  "created_at": "2019-09-18T14:34:28+00:00",
  "updated_at": "2021-03-20T22:29:19+00:00",
  "deleted_at": null
}