Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (171)

linux-buildinfo-4.15.0-59-lowlatency

Hashes
Linux kernel buildinfo for version 4.15.0 on 32 bit x86 SMP This package contains the Linux kernel buildinfo for version 4.15.0 on 32 bit x86 SMP. You likely do not want to install this package.
  • SHA256: 0346b5003a03b3bf102630c062f342645f5ac748c59b372095fbb931758095a3
  • SHA1: a1e72aeb60d75981453ebc86ce76402067fe48d3
  • MD5: dd41b87a7b4a74a59f229380b415a86e
Information
  • Version: 4.15.0-59.66
  • Filename: linux-buildinfo-4.15.0-59-lowlatency_4.15.0-59.66_i386.deb
  • Size: 2176
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>

Vulnerabilities

NameRiskSourceFixed
CVE-2019-381949USN
linux-tools-host
4.15.0-60.67
CVE-2018-1998546USN
linux-tools-host
4.15.0-60.67
CVE-2019-381949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699447USN
linux-tools-host
4.15.0-60.67
CVE-2019-1566649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2009555USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522049USN
USN-4286-2
linux-libc-dev
4.15.0-60.67
CVE-2019-1592147USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945344USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2005455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-548955USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428462USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-2005455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1580747USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1954378USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1880598USN
linux-libc-dev
4.15.0-60.67
CVE-2020-1072055USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522149USN
USN-4286-2
linux-libc-dev
4.15.0-60.67
CVE-2019-1063975USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1641375USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592694USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-945344USN
USN-4527-1
linux-libc-dev
4.15.0-60.67
CVE-2019-370149USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1521649USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1020755USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1996643USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1735165USN
USN-4286-2
linux-libc-dev
4.15.0-60.67
CVE-2019-1148670USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063865USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1699447USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945523USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591678USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148778USN
USN-4145-1
linux-libc-dev
4.15.0-60.67
CVE-2019-221374USN
linux-libc-dev
4.15.0-60.67
CVE-2019-390077USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1428368USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-15292100USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1159970USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1521949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2093454USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1476355USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1181078USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1566649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-950681USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1521249USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1521849USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1992760USN
linux-libc-dev
4.15.0-60.67
CVE-2019-924544USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1364855USN
USN-4116-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1699578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1363168USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1521149USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1509067USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1521469USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-013674USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1521549USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-2081155USN
USN-4527-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1592455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592578USN
USN-4147-1
linux-libc-dev
4.15.0-60.67
CVE-2019-381949USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1591770USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2009555USN
linux-libc-dev
4.15.0-60.67
CVE-2020-1072055USN
linux-tools-host
4.15.0-60.67
CVE-2018-2078498USN
USN-4211-2
linux-libc-dev
4.15.0-60.67
CVE-2018-1998546USN
USN-4118-1
linux-libc-dev
4.15.0-60.67
CVE-2019-1521149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063865USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1020755USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1159970USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521849USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591770USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-013674USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428368USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522049USN
linux-libc-dev
4.15.0-60.67
CVE-2019-548955USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1996643USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592147USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1992760USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521549USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1880598USN
linux-libc-dev
4.15.0-60.67
CVE-2019-15292100USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1580747USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2081155USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1509067USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1181078USN
linux-libc-dev
4.15.0-60.67
CVE-2019-924544USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945523USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2093454USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063975USN
linux-libc-dev
4.15.0-60.67
CVE-2019-950681USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428462USN
linux-libc-dev
4.15.0-60.67
CVE-2019-390077USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1363168USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521469USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591678USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1641375USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1954378USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1476355USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699447USN
linux-libc-dev
4.15.0-60.67
CVE-2019-221374USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148670USN
linux-libc-dev
4.15.0-60.67
CVE-2019-370149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1735165USN
linux-libc-dev
4.15.0-60.67
CVE-2018-1998546USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1364855USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592694USN
linux-libc-dev
4.15.0-60.67
CVE-2018-2078498USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521249USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1566649USN
linux-tools-host
4.15.0-60.67
CVE-2018-2078498USN
linux-tools-host
4.15.0-60.67
CVE-2019-1363168USN
linux-tools-host
4.15.0-60.67
CVE-2019-390077USN
linux-tools-host
4.15.0-60.67
CVE-2019-2093454USN
linux-tools-host
4.15.0-60.67
CVE-2019-1148778USN
linux-tools-host
4.15.0-60.67
CVE-2019-1591678USN
linux-tools-host
4.15.0-60.67
CVE-2019-1641375USN
linux-tools-host
4.15.0-60.67
CVE-2019-1591770USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521549USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592578USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521149USN
linux-tools-host
4.15.0-60.67
CVE-2019-2081155USN
linux-tools-host
4.15.0-60.67
CVE-2019-548955USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521949USN
linux-tools-host
4.15.0-60.67
CVE-2019-1522149USN
linux-tools-host
4.15.0-60.67
CVE-2019-1522049USN
linux-tools-host
4.15.0-60.67
CVE-2019-1181078USN
linux-tools-host
4.15.0-60.67
CVE-2019-1509067USN
linux-tools-host
4.15.0-60.67
CVE-2019-1063975USN
linux-tools-host
4.15.0-60.67
CVE-2019-1954378USN
linux-tools-host
4.15.0-60.67
CVE-2019-1428368USN
linux-tools-host
4.15.0-60.67
CVE-2019-945344USN
linux-tools-host
4.15.0-60.67
CVE-2019-1880598USN
linux-tools-host
4.15.0-60.67
CVE-2019-1148670USN
linux-tools-host
4.15.0-60.67
CVE-2019-370149USN
linux-tools-host
4.15.0-60.67
CVE-2019-1159970USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592455USN
linux-tools-host
4.15.0-60.67
CVE-2019-1020755USN
linux-tools-host
4.15.0-60.67
CVE-2019-950681USN
linux-tools-host
4.15.0-60.67
CVE-2019-1580747USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592694USN
linux-tools-host
4.15.0-60.67
CVE-2019-1476355USN
linux-tools-host
4.15.0-60.67
CVE-2019-013674USN
linux-tools-host
4.15.0-60.67
CVE-2019-221374USN
linux-tools-host
4.15.0-60.67
CVE-2019-1992760USN
linux-tools-host
4.15.0-60.67
CVE-2019-15292100USN
linux-tools-host
4.15.0-60.67
CVE-2019-1428462USN
linux-tools-host
4.15.0-60.67
CVE-2019-1996643USN
linux-tools-host
4.15.0-60.67
CVE-2019-945523USN
linux-tools-host
4.15.0-60.67
CVE-2019-1699578USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521249USN
linux-tools-host
4.15.0-60.67
CVE-2019-2005455USN
linux-tools-host
4.15.0-60.67
CVE-2019-924544USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521469USN
linux-tools-host
4.15.0-60.67
CVE-2019-1063865USN
linux-tools-host
4.15.0-60.67
CVE-2019-1735165USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592147USN
linux-tools-host
4.15.0-60.67
CVE-2019-1364855USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592778USN
linux-tools-host
4.15.0-60.67
CVE-2019-2009555USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521649USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521849USN
linux-tools-host
4.15.0-60.67
CVE-2022-2138562USN
linux-libc-dev
4.15.0-60.67

Raw Object

{
  "sha256": "0346b5003a03b3bf102630c062f342645f5ac748c59b372095fbb931758095a3",
  "sha1": "a1e72aeb60d75981453ebc86ce76402067fe48d3",
  "md5": "dd41b87a7b4a74a59f229380b415a86e",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-buildinfo-4.15.0-59-lowlatency",
  "filename": "linux-buildinfo-4.15.0-59-lowlatency_4.15.0-59.66_i386.deb",
  "size": 2176,
  "description": "Linux kernel buildinfo for version 4.15.0 on 32 bit x86 SMP\nThis package contains the Linux kernel buildinfo for version 4.15.0 on\n32 bit x86 SMP.\n\nYou likely do not want to install this package.",
  "url": null,
  "version": "4.15.0-59.66",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T00:53:28+00:00",
      "updated_at": "2021-07-01T22:34:42+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T00:55:04+00:00",
      "updated_at": "2021-07-02T00:58:18+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T10:54:04+00:00",
      "updated_at": "2021-06-29T23:03:22+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T14:48:19+00:00",
      "updated_at": "2021-03-21T14:48:19+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T15:51:59+00:00",
      "updated_at": "2021-03-21T15:51:59+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T16:35:49+00:00",
      "updated_at": "2021-03-21T16:35:49+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-21T18:15:48+00:00",
      "updated_at": "2021-03-21T18:15:48+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-21T18:26:33+00:00",
      "updated_at": "2021-03-21T18:26:33+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T19:14:41+00:00",
      "updated_at": "2021-06-29T21:34:40+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T20:59:33+00:00",
      "updated_at": "2021-03-21T20:59:33+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T21:26:31+00:00",
      "updated_at": "2021-03-21T21:26:31+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:25:01+00:00",
      "updated_at": "2021-03-22T04:25:01+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:25:36+00:00",
      "updated_at": "2021-03-22T04:25:36+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:25:56+00:00",
      "updated_at": "2021-03-22T04:25:56+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:27:13+00:00",
      "updated_at": "2021-03-22T04:27:13+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:27:42+00:00",
      "updated_at": "2021-03-22T04:27:42+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:34:05+00:00",
      "updated_at": "2021-03-22T04:34:05+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:35:26+00:00",
      "updated_at": "2021-03-22T04:35:26+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:37:13+00:00",
      "updated_at": "2021-03-22T04:37:13+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:42:43+00:00",
      "updated_at": "2021-03-22T04:42:43+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:43:34+00:00",
      "updated_at": "2021-03-22T04:43:34+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:43:53+00:00",
      "updated_at": "2021-03-22T04:43:53+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:44:13+00:00",
      "updated_at": "2021-03-22T04:44:13+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:44:33+00:00",
      "updated_at": "2021-03-22T04:44:33+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:48:07+00:00",
      "updated_at": "2021-03-22T04:48:07+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:50:17+00:00",
      "updated_at": "2021-03-22T04:50:17+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:50:43+00:00",
      "updated_at": "2021-03-22T04:50:43+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:53:10+00:00",
      "updated_at": "2021-03-22T04:53:10+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:53:59+00:00",
      "updated_at": "2021-03-22T04:53:59+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:02:43+00:00",
      "updated_at": "2021-03-22T05:02:43+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:03:05+00:00",
      "updated_at": "2021-03-22T05:03:05+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:04:29+00:00",
      "updated_at": "2021-03-22T05:04:29+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:06:53+00:00",
      "updated_at": "2021-03-22T05:06:53+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:07:53+00:00",
      "updated_at": "2021-03-22T05:07:53+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:08:38+00:00",
      "updated_at": "2021-03-22T05:08:38+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:09:12+00:00",
      "updated_at": "2021-03-22T05:09:12+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:10:13+00:00",
      "updated_at": "2021-03-22T05:10:13+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:11:06+00:00",
      "updated_at": "2021-03-22T05:11:06+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:15:12+00:00",
      "updated_at": "2021-03-22T05:15:12+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:15:39+00:00",
      "updated_at": "2021-03-22T05:15:39+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:17:06+00:00",
      "updated_at": "2021-03-22T05:17:06+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:18:30+00:00",
      "updated_at": "2021-03-22T05:18:30+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:22:23+00:00",
      "updated_at": "2021-03-22T05:22:23+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:22:46+00:00",
      "updated_at": "2021-03-22T05:22:46+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:24:24+00:00",
      "updated_at": "2021-03-22T05:24:24+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:25:15+00:00",
      "updated_at": "2021-03-22T05:25:15+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:27:07+00:00",
      "updated_at": "2021-03-22T05:27:07+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:27:22+00:00",
      "updated_at": "2021-03-22T05:27:22+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:27:52+00:00",
      "updated_at": "2021-03-22T05:27:52+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:30:22+00:00",
      "updated_at": "2021-03-22T05:30:22+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4116-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:31:01+00:00",
      "updated_at": "2021-03-22T05:31:01+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:32:17+00:00",
      "updated_at": "2021-03-22T05:32:17+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:33:23+00:00",
      "updated_at": "2021-03-22T05:33:23+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:33:38+00:00",
      "updated_at": "2021-03-22T05:33:38+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:33:52+00:00",
      "updated_at": "2021-03-22T05:33:52+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:36:52+00:00",
      "updated_at": "2021-03-22T05:36:52+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:38:17+00:00",
      "updated_at": "2021-03-22T05:38:17+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:38:37+00:00",
      "updated_at": "2021-03-22T05:38:37+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:39:30+00:00",
      "updated_at": "2021-03-22T05:39:30+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:41:20+00:00",
      "updated_at": "2021-03-22T05:41:20+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:41:29+00:00",
      "updated_at": "2021-03-22T05:41:29+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:43:11+00:00",
      "updated_at": "2021-03-22T05:43:11+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:43:27+00:00",
      "updated_at": "2021-03-22T05:43:27+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T05:43:41+00:00",
      "updated_at": "2021-03-22T05:43:41+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T07:12:35+00:00",
      "updated_at": "2021-03-22T07:12:35+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4211-2",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T08:13:05+00:00",
      "updated_at": "2021-03-22T08:13:05+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T08:38:02+00:00",
      "updated_at": "2021-03-22T08:38:02+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:28:01+00:00",
      "updated_at": "2021-06-29T22:31:25+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:28:56+00:00",
      "updated_at": "2021-06-30T00:28:17+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:29:08+00:00",
      "updated_at": "2021-06-29T23:07:51+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:29:29+00:00",
      "updated_at": "2021-06-29T22:17:42+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:31:24+00:00",
      "updated_at": "2021-06-30T04:11:51+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:33:15+00:00",
      "updated_at": "2021-03-22T16:33:15+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:33:37+00:00",
      "updated_at": "2021-03-22T16:33:37+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:34:21+00:00",
      "updated_at": "2021-06-29T23:10:59+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:34:41+00:00",
      "updated_at": "2021-06-29T23:34:22+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:35:59+00:00",
      "updated_at": "2021-06-30T00:52:21+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:37:07+00:00",
      "updated_at": "2021-03-22T16:37:07+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:39:46+00:00",
      "updated_at": "2021-03-22T16:39:46+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:41:37+00:00",
      "updated_at": "2021-03-22T16:41:37+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:42:42+00:00",
      "updated_at": "2021-03-22T16:42:42+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:43:37+00:00",
      "updated_at": "2021-06-30T03:53:46+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:43:48+00:00",
      "updated_at": "2021-03-22T16:43:48+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:44:14+00:00",
      "updated_at": "2021-06-29T23:54:20+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:44:48+00:00",
      "updated_at": "2021-03-22T16:44:48+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:47:30+00:00",
      "updated_at": "2021-06-29T23:18:15+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:48:13+00:00",
      "updated_at": "2021-03-22T16:48:13+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:48:33+00:00",
      "updated_at": "2021-06-30T00:15:39+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:48:57+00:00",
      "updated_at": "2021-06-29T22:13:01+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:49:06+00:00",
      "updated_at": "2021-06-30T03:08:43+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:49:24+00:00",
      "updated_at": "2021-03-22T16:49:24+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:50:08+00:00",
      "updated_at": "2021-03-22T16:50:08+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:50:29+00:00",
      "updated_at": "2021-06-29T22:21:35+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:52:00+00:00",
      "updated_at": "2021-03-22T16:52:00+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:52:10+00:00",
      "updated_at": "2021-06-30T03:12:04+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:53:42+00:00",
      "updated_at": "2021-06-30T03:43:31+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:54:11+00:00",
      "updated_at": "2021-03-22T16:54:11+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:54:59+00:00",
      "updated_at": "2021-06-30T01:29:43+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:55:20+00:00",
      "updated_at": "2021-06-29T22:51:19+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:55:53+00:00",
      "updated_at": "2021-06-29T22:46:44+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:56:06+00:00",
      "updated_at": "2021-06-29T23:53:59+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:56:33+00:00",
      "updated_at": "2021-06-30T04:11:37+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:56:44+00:00",
      "updated_at": "2021-03-22T16:56:44+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:57:25+00:00",
      "updated_at": "2021-03-22T16:57:25+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:59:58+00:00",
      "updated_at": "2021-06-30T03:43:43+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T17:00:08+00:00",
      "updated_at": "2021-03-22T17:00:08+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T17:00:13+00:00",
      "updated_at": "2021-06-30T02:42:10+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T17:03:39+00:00",
      "updated_at": "2021-03-22T17:03:39+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T17:02:21+00:00",
      "updated_at": "2021-03-22T17:02:21+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T17:04:10+00:00",
      "updated_at": "2021-03-22T17:04:10+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T16:36:07+00:00",
      "updated_at": "2021-06-29T22:46:00+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:51:09+00:00",
      "updated_at": "2021-06-30T00:15:54+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T11:01:19+00:00",
      "updated_at": "2021-06-30T00:43:25+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T16:59:28+00:00",
      "updated_at": "2021-06-30T02:07:13+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T17:02:38+00:00",
      "updated_at": "2021-06-30T02:38:51+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:54:56+00:00",
      "updated_at": "2021-06-30T02:48:05+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T16:58:42+00:00",
      "updated_at": "2021-06-30T04:01:23+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:13:55+00:00",
      "updated_at": "2021-07-01T22:13:55+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:15:28+00:00",
      "updated_at": "2021-07-01T22:15:28+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:20:28+00:00",
      "updated_at": "2021-07-01T22:20:28+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:21:00+00:00",
      "updated_at": "2021-07-01T22:21:00+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:24:15+00:00",
      "updated_at": "2021-07-01T22:24:15+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:26:55+00:00",
      "updated_at": "2021-07-01T22:26:55+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:27:46+00:00",
      "updated_at": "2021-07-01T22:27:46+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:42:51+00:00",
      "updated_at": "2021-07-01T22:42:51+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:43:28+00:00",
      "updated_at": "2021-07-01T22:43:28+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:54:39+00:00",
      "updated_at": "2021-07-01T22:54:39+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:55:03+00:00",
      "updated_at": "2021-07-01T22:55:03+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T23:19:45+00:00",
      "updated_at": "2021-07-01T23:19:45+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T23:22:39+00:00",
      "updated_at": "2021-07-01T23:22:39+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T23:40:06+00:00",
      "updated_at": "2021-07-01T23:40:06+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T23:42:39+00:00",
      "updated_at": "2021-07-01T23:42:39+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:13:13+00:00",
      "updated_at": "2021-07-02T00:13:13+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:14:07+00:00",
      "updated_at": "2021-07-02T00:14:07+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:14:31+00:00",
      "updated_at": "2021-07-02T00:14:31+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:18:07+00:00",
      "updated_at": "2021-07-02T00:18:07+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:18:37+00:00",
      "updated_at": "2021-07-02T00:18:37+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:28:28+00:00",
      "updated_at": "2021-07-02T00:28:28+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:31:13+00:00",
      "updated_at": "2021-07-02T00:31:13+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:36:21+00:00",
      "updated_at": "2021-07-02T00:36:21+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:38:49+00:00",
      "updated_at": "2021-07-02T00:38:49+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:40:14+00:00",
      "updated_at": "2021-07-02T00:40:14+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:45:02+00:00",
      "updated_at": "2021-07-02T00:45:02+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:56:38+00:00",
      "updated_at": "2021-07-02T00:56:38+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:59:09+00:00",
      "updated_at": "2021-07-02T00:59:09+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:02:29+00:00",
      "updated_at": "2021-07-02T02:02:29+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:05:24+00:00",
      "updated_at": "2021-07-02T02:05:24+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:06:37+00:00",
      "updated_at": "2021-07-02T02:06:37+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:10:46+00:00",
      "updated_at": "2021-07-02T02:10:46+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:14:59+00:00",
      "updated_at": "2021-07-02T02:14:59+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:16:03+00:00",
      "updated_at": "2021-07-02T02:16:03+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:44:09+00:00",
      "updated_at": "2021-07-02T02:44:09+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:49:08+00:00",
      "updated_at": "2021-07-02T02:49:08+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:01:58+00:00",
      "updated_at": "2021-07-02T03:01:58+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:02:35+00:00",
      "updated_at": "2021-07-02T03:02:35+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:16:39+00:00",
      "updated_at": "2021-07-02T03:16:39+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:18:36+00:00",
      "updated_at": "2021-07-02T03:18:36+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:21:51+00:00",
      "updated_at": "2021-07-02T03:21:51+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:27:38+00:00",
      "updated_at": "2021-07-02T03:27:38+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:34:04+00:00",
      "updated_at": "2021-07-02T03:34:04+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:40:19+00:00",
      "updated_at": "2021-07-02T03:40:19+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:50:55+00:00",
      "updated_at": "2021-07-02T03:50:55+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:57:20+00:00",
      "updated_at": "2021-07-02T03:57:20+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:04:08+00:00",
      "updated_at": "2021-07-02T04:04:08+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:05:19+00:00",
      "updated_at": "2021-07-02T04:05:19+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:05:42+00:00",
      "updated_at": "2021-07-02T04:05:42+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:11:07+00:00",
      "updated_at": "2021-07-02T04:11:07+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:15:23+00:00",
      "updated_at": "2021-07-02T04:15:23+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:33:15+00:00",
      "updated_at": "2021-07-02T04:33:15+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:36:26+00:00",
      "updated_at": "2021-07-02T04:36:26+00:00"
    },
    {
      "name": "CVE-2022-21385",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2023-04-21T09:31:20+00:00",
      "updated_at": "2023-04-21T09:31:20+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-15T13:49:16+00:00",
  "updated_at": "2021-03-20T19:44:54+00:00",
  "deleted_at": null
}