Zercurity data services
  • Summary
  • Applications (57)
  • Packages (0)
  • Vulnerabilities (151)

linux-headers-4.15.0-32-generic

Hashes
Linux kernel headers for version 4.15.0 on 64 bit x86 SMP This package provides kernel header files for version 4.15.0 on 64 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.15.0-32/debian.README.gz for details.
  • SHA256: 05779ac6a4c813ecda2a23a3a9bb5f9c764b79251fb5a4920a358264ac82c1bc
  • SHA1: d8891d1a45c53d64175483f505b545d8384f7678
  • MD5: 1ce6e474757d5141130b68e368bb1b3f
Information
  • Version: 4.15.0-32.35
  • Filename: linux-headers-4.15.0-32-generic_4.15.0-32.35_amd64.deb
  • Size: 12403
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-headers-4.15.0-32, libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0)

Applications

NameTypeArchSizeRisk
sortextable
/usr/src/linux-headers-4.15.0-32-generic/scripts/sortextable
180320
kallsyms
/usr/src/linux-headers-4.15.0-32-generic/scripts/kallsyms
186640
recordmcount
/usr/src/linux-headers-4.15.0-32-generic/scripts/recordmcount
287280
conmakehash
/usr/src/linux-headers-4.15.0-32-generic/scripts/conmakehash
131120
extract-cert
/usr/src/linux-headers-4.15.0-32-generic/scripts/extract-cert
140160
asn1_compiler
/usr/src/linux-headers-4.15.0-32-generic/scripts/asn1_compiler
315680
sign-file
/usr/src/linux-headers-4.15.0-32-generic/scripts/sign-file
187520
insert-sys-cert
/usr/src/linux-headers-4.15.0-32-generic/scripts/insert-sys-cert
184800
bin2c
/usr/src/linux-headers-4.15.0-32-generic/scripts/basic/bin2c
84320
fixdep
/usr/src/linux-headers-4.15.0-32-generic/scripts/basic/fixdep
138880
mdp
/usr/src/linux-headers-4.15.0-32-generic/scripts/selinux/mdp/mdp
830560
genheaders
/usr/src/linux-headers-4.15.0-32-generic/scripts/selinux/genheaders/genheaders
834720
file2alias.o
/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/file2alias.o
435600
sumversion.o
/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/sumversion.o
109600
modpost
/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/modpost
929360
empty.o
/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/empty.o
9280
modpost.o
/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/modpost.o
623200
mk_elfconfig
/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/mk_elfconfig
85680
zconf.tab.o
/usr/src/linux-headers-4.15.0-32-generic/scripts/kconfig/zconf.tab.o
1664160
conf
/usr/src/linux-headers-4.15.0-32-generic/scripts/kconfig/conf
1231280
conf.o
/usr/src/linux-headers-4.15.0-32-generic/scripts/kconfig/conf.o
260880
builtin-check.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/builtin-check.o
111520
special.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/special.o
308240
help.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/help.o
2225680
run-command.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/run-command.o
1952320
fixdep-in.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/fixdep-in.o
53040
parse-options.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/parse-options.o
2256560
builtin-orc.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/builtin-orc.o
103440
objtool
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/objtool
5569280
orc_gen.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/orc_gen.o
363680
objtool.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/objtool.o
208320
str_error_r.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/str_error_r.o
79840
fixdep.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/fixdep.o
53040
orc_dump.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/orc_dump.o
317040
sigchain.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/sigchain.o
1344560
pager.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/pager.o
1620320
elf.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/elf.o
771200
objtool-in.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/objtool-in.o
4841760
check.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/check.o
1797840
exec-cmd.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/exec-cmd.o
1816320
libsubcmd-in.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/libsubcmd-in.o
7973840
libstring.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/libstring.o
92960
subcmd-config.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/subcmd-config.o
245840
fixdep
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/fixdep
131840
decode.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/arch/x86/decode.o
965520
objtool-in.o
/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/arch/x86/objtool-in.o
965760
setup-x86_64.o
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/setup-x86_64.o
53120
string.o
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/string.o
24320
sha256.o
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/sha256.o
90320
purgatory.o
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/purgatory.o
25600
entry64.o
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/entry64.o
24320
stack.o
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/stack.o
88480
purgatory.ro
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/purgatory.ro
250160
relocs
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/tools/relocs
316560
relocs_64.o
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/tools/relocs_64.o
186320
relocs_common.o
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/tools/relocs_common.o
40480
relocs_32.o
/usr/src/linux-headers-4.15.0-32-generic/arch/x86/tools/relocs_32.o
187280

Vulnerabilities

NameRiskSourceFixed
CVE-2018-655578USN
USN-3777-3
CVE-2018-655578USN
USN-3777-3
linux-libc-dev
4.15.0-36.39
CVE-2018-100020463USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-655455USN
USN-3777-3
linux-libc-dev
4.15.0-36.39
CVE-2018-941578USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1084072USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1557265USN
USN-3777-3
linux-libc-dev
4.15.0-36.39
CVE-2018-1223378USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1085378USN
USN-3777-2
linux-libc-dev
4.15.0-36.39
CVE-2018-1290449USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-111855USN
USN-3762-2
linux-libc-dev
4.15.0-34.37
CVE-2018-112053USN
USN-3910-2
linux-libc-dev
4.15.0-33.36
CVE-2018-938578USN
linux-libc-dev
4.15.0-33.36
CVE-2018-1032355USN
USN-4486-1
linux-libc-dev
4.15.0-33.36
CVE-2018-1150678USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1718278USN
USN-3777-3
linux-libc-dev
4.15.0-36.39
CVE-2019-1867578USN
linux-libc-dev
4.15.0-36.39
CVE-2018-1463383USN
USN-3777-3
linux-libc-dev
4.15.0-36.39
CVE-2018-1340678USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1088155USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-109371USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-100020055USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1340578USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1141259USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1309455USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1223271USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-951878USN
USN-3798-2
linux-libc-dev
4.15.0-34.37
CVE-2018-581470USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2018-1559455USN
USN-3777-3
linux-libc-dev
4.15.0-36.39
CVE-2018-110859USN
USN-3752-3
linux-libc-dev
4.15.0-33.36
CVE-2017-1369555USN
linux-tools-common
4.15.0-34.37
CVE-2017-1369555USN
USN-3762-2
linux-libc-dev
4.15.0-34.37
CVE-2018-655455USN
linux-tools-host
4.15.0-36.39
CVE-2018-655578USN
linux-tools-host
4.15.0-36.39
CVE-2018-1557265USN
linux-tools-host
4.15.0-36.39
CVE-2018-1340578USN
linux-tools-host
4.15.0-33.36
CVE-2017-1369555USN
linux-tools-host
4.15.0-34.37
CVE-2018-1085378USN
linux-tools-host
4.15.0-36.39
CVE-2018-100020055USN
linux-tools-host
4.15.0-33.36
CVE-2018-1309455USN
linux-tools-host
4.15.0-33.36
CVE-2018-100020463USN
linux-tools-host
4.15.0-33.36
CVE-2018-581470USN
linux-tools-host
4.15.0-33.36
CVE-2018-1150678USN
linux-tools-host
4.15.0-33.36
CVE-2018-1290449USN
linux-tools-host
4.15.0-33.36
CVE-2018-1463383USN
linux-tools-host
4.15.0-36.39
CVE-2018-112053USN
linux-tools-host
4.15.0-33.36
CVE-2018-1340678USN
linux-tools-host
4.15.0-33.36
CVE-2018-109371USN
linux-tools-host
4.15.0-33.36
CVE-2018-1718278USN
linux-tools-host
4.15.0-36.39
CVE-2018-951878USN
linux-tools-host
4.15.0-34.37
CVE-2018-941578USN
linux-tools-host
4.15.0-33.36
CVE-2018-1088155USN
linux-tools-host
4.15.0-33.36
CVE-2019-1867578USN
linux-tools-host
4.15.0-36.39
CVE-2018-1084072USN
linux-tools-host
4.15.0-33.36
CVE-2018-111855USN
linux-tools-host
4.15.0-34.37
CVE-2018-938578USN
linux-tools-host
4.15.0-33.36
CVE-2018-1141259USN
linux-tools-host
4.15.0-33.36
CVE-2018-1032355USN
linux-tools-host
4.15.0-33.36
CVE-2018-1223378USN
linux-tools-host
4.15.0-33.36
CVE-2018-110859USN
linux-tools-host
4.15.0-33.36
CVE-2018-1559455USN
linux-tools-host
4.15.0-36.39
CVE-2018-1223271USN
linux-tools-host
4.15.0-33.36
CVE-2018-1084072USN
linux-doc
4.15.0-33.36
CVE-2018-1223378USN
linux-doc
4.15.0-33.36
CVE-2018-100020463USN
linux-doc
4.15.0-33.36
CVE-2018-1032355USN
linux-doc
4.15.0-33.36
CVE-2018-655455USN
linux-doc
4.15.0-36.39
CVE-2018-100020055USN
linux-doc
4.15.0-33.36
CVE-2018-581470USN
linux-doc
4.15.0-33.36
CVE-2018-1085378USN
linux-doc
4.15.0-36.39
CVE-2018-655578USN
linux-doc
4.15.0-36.39
CVE-2018-1463383USN
linux-doc
4.15.0-36.39
CVE-2018-938578USN
linux-doc
4.15.0-33.36
CVE-2018-1150678USN
linux-doc
4.15.0-33.36
CVE-2018-1290449USN
linux-doc
4.15.0-33.36
CVE-2018-1340578USN
linux-doc
4.15.0-33.36
CVE-2018-1340678USN
linux-doc
4.15.0-33.36
CVE-2018-1141259USN
linux-doc
4.15.0-33.36
CVE-2018-1223271USN
linux-doc
4.15.0-33.36
CVE-2019-1867578USN
linux-doc
4.15.0-36.39
CVE-2018-109371USN
linux-doc
4.15.0-33.36
CVE-2018-1559455USN
linux-doc
4.15.0-36.39
CVE-2018-1557265USN
linux-doc
4.15.0-36.39
CVE-2018-1309455USN
linux-doc
4.15.0-33.36
CVE-2017-1369555USN
linux-doc
4.15.0-34.37
CVE-2018-1718278USN
linux-doc
4.15.0-36.39
CVE-2018-951878USN
linux-doc
4.15.0-34.37
CVE-2018-941578USN
linux-doc
4.15.0-33.36
CVE-2018-111855USN
linux-doc
4.15.0-34.37
CVE-2018-1088155USN
linux-doc
4.15.0-33.36
CVE-2018-110859USN
linux-doc
4.15.0-33.36
CVE-2018-112053USN
linux-doc
4.15.0-33.36
CVE-2018-1290449USN
linux-tools-common
4.15.0-33.36
CVE-2018-1718278USN
linux-tools-common
4.15.0-36.39
CVE-2018-951878USN
linux-tools-common
4.15.0-34.37
CVE-2018-1559455USN
linux-tools-common
4.15.0-36.39
CVE-2018-112053USN
linux-tools-common
4.15.0-33.36
CVE-2018-111855USN
linux-tools-common
4.15.0-34.37
CVE-2018-1085378USN
linux-tools-common
4.15.0-36.39
CVE-2018-1084072USN
linux-tools-common
4.15.0-33.36
CVE-2018-1223271USN
linux-tools-common
4.15.0-33.36
CVE-2019-1867578USN
linux-tools-common
4.15.0-36.39
CVE-2018-100020463USN
linux-tools-common
4.15.0-33.36
CVE-2018-581470USN
linux-tools-common
4.15.0-33.36
CVE-2018-110859USN
linux-tools-common
4.15.0-33.36
CVE-2018-1463383USN
linux-tools-common
4.15.0-36.39
CVE-2018-1141259USN
linux-tools-common
4.15.0-33.36
CVE-2018-1309455USN
linux-tools-common
4.15.0-33.36
CVE-2018-655455USN
linux-tools-common
4.15.0-36.39
CVE-2018-938578USN
linux-tools-common
4.15.0-33.36
CVE-2018-1088155USN
linux-tools-common
4.15.0-33.36
CVE-2018-100020055USN
linux-tools-common
4.15.0-33.36
CVE-2018-655578USN
linux-tools-common
4.15.0-36.39
CVE-2018-1150678USN
linux-tools-common
4.15.0-33.36
CVE-2018-1032355USN
linux-tools-common
4.15.0-33.36
CVE-2018-1557265USN
linux-tools-common
4.15.0-36.39
CVE-2018-1340578USN
linux-tools-common
4.15.0-33.36
CVE-2018-1340678USN
linux-tools-common
4.15.0-33.36
CVE-2018-109371USN
linux-tools-common
4.15.0-33.36
CVE-2018-1223378USN
linux-tools-common
4.15.0-33.36
CVE-2018-941578USN
linux-tools-common
4.15.0-33.36
CVE-2018-111855USN
linux-cloud-tools-common
4.15.0-34.37
CVE-2018-1150678USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-938578USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-1088155USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-655578USN
linux-cloud-tools-common
4.15.0-36.39
CVE-2018-1559455USN
linux-cloud-tools-common
4.15.0-36.39
CVE-2018-1718278USN
linux-cloud-tools-common
4.15.0-36.39
CVE-2018-110859USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-1557265USN
linux-cloud-tools-common
4.15.0-36.39
CVE-2018-1085378USN
linux-cloud-tools-common
4.15.0-36.39
CVE-2018-1340678USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-951878USN
linux-cloud-tools-common
4.15.0-34.37
CVE-2018-100020463USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-1084072USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-1463383USN
linux-cloud-tools-common
4.15.0-36.39
CVE-2018-1141259USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-100020055USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-1032355USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-1223271USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2017-1369555USN
linux-cloud-tools-common
4.15.0-34.37
CVE-2018-655455USN
linux-cloud-tools-common
4.15.0-36.39
CVE-2019-1867578USN
linux-cloud-tools-common
4.15.0-36.39
CVE-2018-1340578USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-1290449USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-941578USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-1223378USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-581470USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-1309455USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-109371USN
linux-cloud-tools-common
4.15.0-33.36
CVE-2018-112053USN
linux-cloud-tools-common
4.15.0-33.36

Raw Object

{
  "sha256": "05779ac6a4c813ecda2a23a3a9bb5f9c764b79251fb5a4920a358264ac82c1bc",
  "sha1": "d8891d1a45c53d64175483f505b545d8384f7678",
  "md5": "1ce6e474757d5141130b68e368bb1b3f",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-4.15.0-32-generic",
  "filename": "linux-headers-4.15.0-32-generic_4.15.0-32.35_amd64.deb",
  "size": 12403,
  "description": "Linux kernel headers for version 4.15.0 on 64 bit x86 SMP\nThis package provides kernel header files for version 4.15.0 on\n64 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-4.15.0-32/debian.README.gz for details.",
  "url": null,
  "version": "4.15.0-32.35",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-headers-4.15.0-32, libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/sortextable",
      "sha256": "122380d672013b76129a13f4430d001e0849ff1add4440a7c02e9db5a6a65880",
      "sha1": "865fe85739159d045e8fff944f29154581e999d3",
      "md5": "63f315db418106e0f7d33c2b583856e2",
      "name": "sortextable",
      "size": 18032,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/kallsyms",
      "sha256": "197549ad57a8650f57ad84127894791b23ec0c0512924f165ec1f530056b2d4c",
      "sha1": "07d70123f2eec31b343225ca2910c78bad928e36",
      "md5": "4b57a5814f71e08dd3974a49ee6c0011",
      "name": "kallsyms",
      "size": 18664,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/recordmcount",
      "sha256": "be713f3ab81a3c680722903831dfa1e57f1a0fbe2516316912875d6afa9a18de",
      "sha1": "49540bec4f8b1028100640d8abc3845efd05441f",
      "md5": "01f473d14377844cd23ec2e248380449",
      "name": "recordmcount",
      "size": 28728,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/conmakehash",
      "sha256": "27c6efa377382db4787d5a05343a398f0c746d7f474c3234043670de50ce5bcb",
      "sha1": "58a8f1bccbcb726230d115e6dc9a73c9061e4987",
      "md5": "d8993e500b2c092f88aac91a370dabec",
      "name": "conmakehash",
      "size": 13112,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/extract-cert",
      "sha256": "0a7f21ddf6acdf5b44159cb33cbb68ce7f056288fdb6596cca05d737aaa3c9c0",
      "sha1": "20f229b2575aa1529466041ae76d6626d309e51b",
      "md5": "1a3a1a547da9f473670c61276323999d",
      "name": "extract-cert",
      "size": 14016,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/asn1_compiler",
      "sha256": "a44f2d8aa9671a4f8f245f0c649473ca0fc2882bc3feaad06499409801ff16b8",
      "sha1": "e18249c71c34a1f7dce2a79843587c0814ddfc57",
      "md5": "c6d3f490b3516aabf674603b453fdd3b",
      "name": "asn1_compiler",
      "size": 31568,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/sign-file",
      "sha256": "2d2524bdd4532b7148b3da8161d73fb7ab9584a0b9bac5b73cf35d3c2cdeaf59",
      "sha1": "e814a3b20b2e07eb56c33ac023e9166ae1ead3b8",
      "md5": "889e7c547adcff86e0ad6bacbe00f2e0",
      "name": "sign-file",
      "size": 18752,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/insert-sys-cert",
      "sha256": "1544a5d64c0421914147e678f14ee205e5513ab26b728700517b1217aad4f96c",
      "sha1": "d03dcd12625e0f2f0d30bf04603cbe1416e7cc79",
      "md5": "a100127a37c816acdf16303fa306ab52",
      "name": "insert-sys-cert",
      "size": 18480,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/basic/bin2c",
      "sha256": "2c93c81d10d6960526c010a6b9319ba4a6fe87080fe62aa8365e2f777c6bea82",
      "sha1": "b8831d991ff4b6dd0ae0f294ce3924fe41452645",
      "md5": "d34f973f2d0e2fec082b675955490d40",
      "name": "bin2c",
      "size": 8432,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/basic/fixdep",
      "sha256": "aaad1050f7f815a60dc9625ea16d66cf9232ed00062a98d994dddcb3480e96e3",
      "sha1": "02d61c654476beba8ee86bf7f8fff7ad6570b6d4",
      "md5": "2e7e757d4ea4b67497aa87ac4105f0d9",
      "name": "fixdep",
      "size": 13888,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/selinux/mdp/mdp",
      "sha256": "458974126f11c8ee7c1a336f57c4fa65eb45ce7843677649ced9f7ac7d105d86",
      "sha1": "b6288c40e032d6a6d9c7cbad4487ec6242ad966d",
      "md5": "ccdd8036e8ced1245b6168c03e671620",
      "name": "mdp",
      "size": 83056,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:51+00:00",
      "updated_at": "2021-03-20T17:01:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/selinux/genheaders/genheaders",
      "sha256": "4cd55c916f22e3d0931f94dadc077dda92e4eb58541a9b3241b4c3c1e08bef55",
      "sha1": "f40e03f8f355970957f0fecdccd64b58522c06e0",
      "md5": "3a87a967baef40994d580ba41ea735fb",
      "name": "genheaders",
      "size": 83472,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/file2alias.o",
      "sha256": "4fc205693d972c7d51b6eee89fd391605351b697e7b29501408c4035e322fced",
      "sha1": "115c50b956e378401a92e1b906ed87de0effc676",
      "md5": "2ee44f01bc7740b846abdd7d78d1a567",
      "name": "file2alias.o",
      "size": 43560,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/sumversion.o",
      "sha256": "dadbad6807787d0cc20ac840e584fd417c8ac684b4f26b5b58a50506e39f494a",
      "sha1": "812530a6652468eefd7e50ece70a581c9cc88145",
      "md5": "c0cf76ce5fcd050269c4486a331c3568",
      "name": "sumversion.o",
      "size": 10960,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/modpost",
      "sha256": "5643dc7c78d8fb54c6bcd025aa2355d244856bc5167a3362a148af5b0f424d55",
      "sha1": "08728e4891403f30f112fedd6d187ca6bf3c7801",
      "md5": "5816a63df23b175695c5023f5b532a9d",
      "name": "modpost",
      "size": 92936,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/empty.o",
      "sha256": "fd3bc634cd09237e29def757f9dcaf644ac115de40ccd194f1f894bab8754f67",
      "sha1": "2d6eb6aafdc52f5a508fb5f89bf790a87c1169dc",
      "md5": "248cb5d1465b4f830d07ef885ad2a872",
      "name": "empty.o",
      "size": 928,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/modpost.o",
      "sha256": "4b116adbdddff20c03f790b93199621759e5d8c99820324d9a229c11474863e2",
      "sha1": "645e9829046736fc440bd7ca6bc6573200f507ee",
      "md5": "93e19366a13ceafadccce85d318ec68c",
      "name": "modpost.o",
      "size": 62320,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/mod/mk_elfconfig",
      "sha256": "52a58f9136a777b2fe494c4229f74a6bacb6c4d916ea8a10276c841ffd04cbed",
      "sha1": "bacda90ff01126b20a9d8e9be9816d16af140f6f",
      "md5": "9b4e458c86aba4c495a2ed808791e3db",
      "name": "mk_elfconfig",
      "size": 8568,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/kconfig/zconf.tab.o",
      "sha256": "7edb21f9a4ff7a4da183e1cdd721493a0ab7664f6079b82c35119c747a5c2b9c",
      "sha1": "6ef62ef2759067b3d5f941e1f7232d741324bbe9",
      "md5": "5631dd9a3eb9caf7852c80a3053e7f9c",
      "name": "zconf.tab.o",
      "size": 166416,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/kconfig/conf",
      "sha256": "5590984bbe1b8bfad03c6ab6aaeee732035169f5da26760e042761a40fe0032f",
      "sha1": "c28895a2d0b5a1473377c16775b51d48ae2a2727",
      "md5": "1a1b6cf9a03fcb16bf96983ccb39729f",
      "name": "conf",
      "size": 123128,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/scripts/kconfig/conf.o",
      "sha256": "ecc541d5f213add070a66ce5b96fd52d5e06e80e7f4823b486ce55fd8215a3ab",
      "sha1": "ff0797a3ff825c0104914552a00fe68812193f5c",
      "md5": "6df5c07c66dac4a88d8556dc08d54503",
      "name": "conf.o",
      "size": 26088,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/builtin-check.o",
      "sha256": "9265b905f212ca192f85b0ecc9e041f11e3e1e5b4bca6389844b8e25511d3b5d",
      "sha1": "b27fa65ed0b23c43d2bd92a3519d5d6715f4de27",
      "md5": "4268971774fb3cc6e7b55245b733222f",
      "name": "builtin-check.o",
      "size": 11152,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/special.o",
      "sha256": "14de10821dd1915984871fbc13c43429420bc0c3f50eb2a6d1bf7a8ad0674bb0",
      "sha1": "f925a4ca79b0bf210cf16bd4d4f239572867f21d",
      "md5": "194093642904244e1f610385481cd3b8",
      "name": "special.o",
      "size": 30824,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/help.o",
      "sha256": "a17edbbffb561292b380b27c139ca63bf14fafd481396e9e797d612abb0a9824",
      "sha1": "8bdaa8f4032de8723113bbf10f9b93d653cae0cc",
      "md5": "aa4379a29103dc02d54cb37fd4b706ab",
      "name": "help.o",
      "size": 222568,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/run-command.o",
      "sha256": "2d8327ce5db8e7bf7f33f3bc26387dab5f444ecc9b03e429453aa8a3fb2f5bf1",
      "sha1": "515d9fa340a4ca19543534a86878bf220b441046",
      "md5": "16541a1bf8d3ba1c9a9dd85adc706f66",
      "name": "run-command.o",
      "size": 195232,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/fixdep-in.o",
      "sha256": "a6ca8c7980bf7c2ecb27754c54d8001a3ffdc91976bf9d56199975872cac6e83",
      "sha1": "aaf766ad1e1d450985da8aa7b8bfa586c90cd8d8",
      "md5": "83254bebe05c088a8aac7c4631a4d5d6",
      "name": "fixdep-in.o",
      "size": 5304,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/parse-options.o",
      "sha256": "7cf636b6c5fbc3b657d75031be28e7b594eb27716c3d562504e12c8a70a03fe9",
      "sha1": "ec57b94b0c37210c2b41d1910a74d5637e1114cd",
      "md5": "1883905b22eb57402eddc6e4a0f0d815",
      "name": "parse-options.o",
      "size": 225656,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/builtin-orc.o",
      "sha256": "04a258fa2cdd09bbe64c2c8ac0ca43c4f2faf04377c4974b08a71e9b8a1317a7",
      "sha1": "4b12fca55fe0fcfc1d9698239917a6ecfbb1ceed",
      "md5": "576d5f08ef9aa4d5a917a4b30cf8385f",
      "name": "builtin-orc.o",
      "size": 10344,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/objtool",
      "sha256": "8b97a4a9b03520222d816f17d341783f26aaa9064ca1cc87965246640e4a4d39",
      "sha1": "b463c0cab86d1016a7112f57a893f93a710b101f",
      "md5": "9d6567d45cc6b5a677d6e5e287453aa3",
      "name": "objtool",
      "size": 556928,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/orc_gen.o",
      "sha256": "11532ed749e8023100021a9f8814f4f7876ec37dc9f47b6a9f305fb4607636ab",
      "sha1": "1dbbb5724e4971e005a9a114f26dd830910e7074",
      "md5": "ac4ee7d95d0558fd1bc1c67784d834da",
      "name": "orc_gen.o",
      "size": 36368,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/objtool.o",
      "sha256": "f089b894c4876500f7c9637175ef8ce1e9ca1f3c2bb561acb9935909d6c4d227",
      "sha1": "1ab2a1b22731304b1b91a41fbc04c701ce1d8a93",
      "md5": "a26631b20957e316bf3e1211f8461d79",
      "name": "objtool.o",
      "size": 20832,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/str_error_r.o",
      "sha256": "94fbe67e8eb8ac837dfe0016626513b4daf4bb54ce600034c72f6f339efd56df",
      "sha1": "42552c83308b324e765572d96ffcaf5c0a7ccb82",
      "md5": "265b762c97c6880201212d452e8cf3af",
      "name": "str_error_r.o",
      "size": 7984,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/fixdep.o",
      "sha256": "d064b145539d276ce0545edc97da744cdff6efff27800563b6c2192ab59aa0f8",
      "sha1": "ddc515ece624a308145500c8cc2529968a31dc16",
      "md5": "7c1c9e85791fb025d0261e322adb8e13",
      "name": "fixdep.o",
      "size": 5304,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/orc_dump.o",
      "sha256": "3f45b8ccf8a48ae537b9288b9450c9757e8305fadcd7f6145bd79a7230c098db",
      "sha1": "dfebd355e2c60b17ecb1e6a6547f8bbfad3f09bc",
      "md5": "f894335277cbd14dfead743d60b40cb8",
      "name": "orc_dump.o",
      "size": 31704,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/sigchain.o",
      "sha256": "3358ba818392d1271236c2c979204dbc5c5387273d8470d481853a65f85efcbb",
      "sha1": "90191ef6e737f4d7a5c2b88472e1747bc625282f",
      "md5": "e748b6a7405c7b0e3669a4d626312850",
      "name": "sigchain.o",
      "size": 134456,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/pager.o",
      "sha256": "dbaae2b8d671d721727f1d2e43b64dbaa935653ad668f75162995d65b293e235",
      "sha1": "1245ac756fcaa6d9cd41d0c099afc171980c21f7",
      "md5": "1167a525b933efbb78a980b7a482f181",
      "name": "pager.o",
      "size": 162032,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/elf.o",
      "sha256": "8c7a3bc5c83333cf80423b6b984d32fd045e6c4ede8fb283b7afdfece5798f60",
      "sha1": "655389d6014fb7bcbeaef4fef72442edadd724b8",
      "md5": "7e7d93ad57a792eb94e58985594469e8",
      "name": "elf.o",
      "size": 77120,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/objtool-in.o",
      "sha256": "4fbbface49fd3d7713941f69af9691d104afc6aa36bd73fd6dcb605b2cf4405d",
      "sha1": "a2c6076f9980351fcf4e098ecd9d033c3fe0172e",
      "md5": "7f6f6d172d6e1f33de392c7da46f69d2",
      "name": "objtool-in.o",
      "size": 484176,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/check.o",
      "sha256": "78e49e803e057a8e554de5b9893207d38f95c7969fd8ffe5caad34fd74a0e714",
      "sha1": "178e712642562012a1369f8e5b114edeb94de5db",
      "md5": "221f5272630913fa03b2238ee71b81f9",
      "name": "check.o",
      "size": 179784,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/exec-cmd.o",
      "sha256": "570c917295362efb8ba387a75b1dcdec5b94ded15b3cc55426a48cf979b0e179",
      "sha1": "1948c7d973d72b615a5b5fcd7cf75c1e317ba46b",
      "md5": "a99d44885b045cf5dbd2cf3d9c6a092b",
      "name": "exec-cmd.o",
      "size": 181632,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/libsubcmd-in.o",
      "sha256": "69d2c18d7fb460430bf54f9f6d1ef0fc63085caa79bbb70c7795263f07406155",
      "sha1": "c13613dd95229de26618f174675003bdc29aa12f",
      "md5": "f1609783dee3e37af718a5a33fc65a76",
      "name": "libsubcmd-in.o",
      "size": 797384,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/libstring.o",
      "sha256": "1809c28b02c18d6d5cfe61b9681a84038850413d82181dd3507eb8b0e11c2a5c",
      "sha1": "bdab738376bc91cef33561c9822a78f5bf5082d8",
      "md5": "1fcf4869d2f2c070c39189cc0c93c730",
      "name": "libstring.o",
      "size": 9296,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/subcmd-config.o",
      "sha256": "5b8de7767b76ba0718cd8f5a657853eb63f8443743039aa9dabf3b25e9ab192a",
      "sha1": "2bedcc1b0c135768991ed368d8f40f24aef7ab97",
      "md5": "0d6e8baf1a8ee8cd33dae720c85a67c0",
      "name": "subcmd-config.o",
      "size": 24584,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/fixdep",
      "sha256": "2e3515c67ddfeb05892d3bec5acabde54f6bff5c09ff86f75ee00da8f8fab27e",
      "sha1": "43a29e1024bb18348d56e748e421dc1032477314",
      "md5": "e6ef8cb7f773ed4292373ba52d915bda",
      "name": "fixdep",
      "size": 13184,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/arch/x86/decode.o",
      "sha256": "a4be09604053787ffa33ec0c032b10c405947ca75c489294b15abf31d2c95075",
      "sha1": "8221ff6dd85f1dca69a2352e311af426581f2b94",
      "md5": "84de8380b9e089a59842e92aacc7d029",
      "name": "decode.o",
      "size": 96552,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/tools/objtool/arch/x86/objtool-in.o",
      "sha256": "8ef85cd70baced64dab63c455dd114d6c6ff106a24f438245d261546e7614185",
      "sha1": "1e0ff015032769d63a658c1ae0aeebf41dc4fba2",
      "md5": "cf893f59b68513deb853964eb9b40c68",
      "name": "objtool-in.o",
      "size": 96576,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:52+00:00",
      "updated_at": "2021-03-20T17:01:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/setup-x86_64.o",
      "sha256": "54a3483fdc975d9f7d88f52392f8945fc15e9ee88a53a799cba87846070dd2cf",
      "sha1": "b6b14b7a317a2ca855b0b4bb505c54e93f4aaa4c",
      "md5": "8f3c306ad6cbbd6c7d204ba032f6bfe6",
      "name": "setup-x86_64.o",
      "size": 5312,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/string.o",
      "sha256": "dac81206241e0bcdbec93f2185a6bab9e5bcbb608601986ced4f6fa3183a1dae",
      "sha1": "d4016d43777de52b44852e0d4825d75bddcf4861",
      "md5": "56ca7385bf39c8a31aa30540fb7a35d8",
      "name": "string.o",
      "size": 2432,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/sha256.o",
      "sha256": "15d3ccd274b176ac9ce89772fcec7132042492f26b6894d8057470c57312ee1c",
      "sha1": "e88b6cb78c63d577e2bd8e930a84e185f974bd3b",
      "md5": "4c8270a9fc91486a3107479028d53a45",
      "name": "sha256.o",
      "size": 9032,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/purgatory.o",
      "sha256": "ea57a7bbcce4bf47dd08a89115ab0245852ecafc43155c55ac7bb5faff044e7a",
      "sha1": "d4cba0e21e64dd385f5466f8cece6b9ac29f81b7",
      "md5": "87f1b6a30c937c5e1fd196e28b21a504",
      "name": "purgatory.o",
      "size": 2560,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/entry64.o",
      "sha256": "e5826f0216fd590972bbc8162dd175f87f9f7140c8101505d8ca5849c850ec91",
      "sha1": "d7614b421d3a9d7dd0417e0b3277ed84b9127cb1",
      "md5": "3a23e82b686639987d5b1fb5454f4677",
      "name": "entry64.o",
      "size": 2432,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/stack.o",
      "sha256": "aeeb155f8b78bec338718238a63c86e145671ca6ce4d05faa436ab458b1f6762",
      "sha1": "24f72b4fc8a3dfdea138ea4c60ac2e5c7855369b",
      "md5": "7a055cc0c5b99d924f996f19ac0c0b27",
      "name": "stack.o",
      "size": 8848,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/purgatory/purgatory.ro",
      "sha256": "301da5c83061823e6ef9cd2178a2a30980ab5563efeccb5b802c8be46630ca6d",
      "sha1": "5f4819a3f57d8ebf3114e13c74dfabbc585e0da4",
      "md5": "bc96ba69cae26f6f330c896ee24c04a8",
      "name": "purgatory.ro",
      "size": 25016,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/tools/relocs",
      "sha256": "a7037bd52d39df0869a263433cabaa5e229340269f2d9a33fc7f823da110d34e",
      "sha1": "6712763ae1d50a7883c1478d5356d86393cffa71",
      "md5": "2483b9b71465f1ece5a48a08c8157d2c",
      "name": "relocs",
      "size": 31656,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/tools/relocs_64.o",
      "sha256": "6dab255bd5310e23839c51545a42c5e78924a688b0439136c6044d2d3647feaa",
      "sha1": "db3c76b58f0c90457ba9c34acbb4251e11cf14f4",
      "md5": "5e6c68beadc3f6ad890113a328893eea",
      "name": "relocs_64.o",
      "size": 18632,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/tools/relocs_common.o",
      "sha256": "22e93db78c42146f7864aa29757b5792606285a580dd46bd1fc18d5e186bdaf3",
      "sha1": "a5b73049bf49d8659663b8a363c33b19ef8e2947",
      "md5": "c536c5329424af79683f26913b9c01a8",
      "name": "relocs_common.o",
      "size": 4048,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-32-generic/arch/x86/tools/relocs_32.o",
      "sha256": "46eea2b9244b03498bba81ad759e10ff674b55051543f739ffc71992a22203b7",
      "sha1": "7b07711b26331d665776bb84cca366ddf9bb95d6",
      "md5": "31652df7086f8eec8642a739b747a205",
      "name": "relocs_32.o",
      "size": 18728,
      "description": null,
      "package": 2030316,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:01:53+00:00",
      "updated_at": "2021-03-20T17:01:53+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3777-3",
      "fixed": null,
      "created_at": "2021-03-20T17:48:34+00:00",
      "updated_at": "2021-03-20T17:48:34+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3777-3",
      "fixed": {
        "sha256": "fa8976b1ba61c8a8376e4103eb1226d91b2323c05286b84e4dbff14aa5bc13a7",
        "name": "linux-libc-dev",
        "version": "4.15.0-36.39",
        "filename": "linux-libc-dev_4.15.0-36.39_i386.deb"
      },
      "created_at": "2021-03-21T00:43:54+00:00",
      "updated_at": "2021-03-21T00:43:54+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-21T17:14:32+00:00",
      "updated_at": "2021-03-21T17:14:32+00:00"
    },
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3777-3",
      "fixed": {
        "sha256": "fa8976b1ba61c8a8376e4103eb1226d91b2323c05286b84e4dbff14aa5bc13a7",
        "name": "linux-libc-dev",
        "version": "4.15.0-36.39",
        "filename": "linux-libc-dev_4.15.0-36.39_i386.deb"
      },
      "created_at": "2021-03-21T18:55:25+00:00",
      "updated_at": "2021-03-21T18:55:25+00:00"
    },
    {
      "name": "CVE-2018-9415",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-21T21:18:21+00:00",
      "updated_at": "2021-03-21T21:18:21+00:00"
    },
    {
      "name": "CVE-2018-10840",
      "risk": 72,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-21T21:26:46+00:00",
      "updated_at": "2021-03-21T21:26:46+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "USN",
      "sid": "USN-3777-3",
      "fixed": {
        "sha256": "fa8976b1ba61c8a8376e4103eb1226d91b2323c05286b84e4dbff14aa5bc13a7",
        "name": "linux-libc-dev",
        "version": "4.15.0-36.39",
        "filename": "linux-libc-dev_4.15.0-36.39_i386.deb"
      },
      "created_at": "2021-03-22T04:51:26+00:00",
      "updated_at": "2021-03-22T04:51:26+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T05:05:45+00:00",
      "updated_at": "2021-03-22T05:05:45+00:00"
    },
    {
      "name": "CVE-2018-10853",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3777-2",
      "fixed": {
        "sha256": "fa8976b1ba61c8a8376e4103eb1226d91b2323c05286b84e4dbff14aa5bc13a7",
        "name": "linux-libc-dev",
        "version": "4.15.0-36.39",
        "filename": "linux-libc-dev_4.15.0-36.39_i386.deb"
      },
      "created_at": "2021-03-22T05:14:50+00:00",
      "updated_at": "2021-03-22T05:14:50+00:00"
    },
    {
      "name": "CVE-2018-12904",
      "risk": 49,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T05:21:07+00:00",
      "updated_at": "2021-03-22T05:21:07+00:00"
    },
    {
      "name": "CVE-2018-1118",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3762-2",
      "fixed": {
        "sha256": "a95e0d7cfee5e7d2b3cc7e898a33543b1533ce918d4c908a540e534c93366e2b",
        "name": "linux-libc-dev",
        "version": "4.15.0-34.37",
        "filename": "linux-libc-dev_4.15.0-34.37_i386.deb"
      },
      "created_at": "2021-03-22T05:25:40+00:00",
      "updated_at": "2021-03-22T05:25:40+00:00"
    },
    {
      "name": "CVE-2018-1120",
      "risk": 53,
      "source": "USN",
      "sid": "USN-3910-2",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T05:26:24+00:00",
      "updated_at": "2021-03-22T05:26:24+00:00"
    },
    {
      "name": "CVE-2018-9385",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T05:32:37+00:00",
      "updated_at": "2021-03-22T05:32:37+00:00"
    },
    {
      "name": "CVE-2018-10323",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4486-1",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T05:33:09+00:00",
      "updated_at": "2021-03-22T05:33:09+00:00"
    },
    {
      "name": "CVE-2018-11506",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T05:42:16+00:00",
      "updated_at": "2021-03-22T05:42:16+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3777-3",
      "fixed": {
        "sha256": "fa8976b1ba61c8a8376e4103eb1226d91b2323c05286b84e4dbff14aa5bc13a7",
        "name": "linux-libc-dev",
        "version": "4.15.0-36.39",
        "filename": "linux-libc-dev_4.15.0-36.39_i386.deb"
      },
      "created_at": "2021-03-22T05:43:31+00:00",
      "updated_at": "2021-03-22T05:43:31+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fa8976b1ba61c8a8376e4103eb1226d91b2323c05286b84e4dbff14aa5bc13a7",
        "name": "linux-libc-dev",
        "version": "4.15.0-36.39",
        "filename": "linux-libc-dev_4.15.0-36.39_i386.deb"
      },
      "created_at": "2021-03-22T05:45:24+00:00",
      "updated_at": "2021-03-22T05:45:24+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "USN",
      "sid": "USN-3777-3",
      "fixed": {
        "sha256": "fa8976b1ba61c8a8376e4103eb1226d91b2323c05286b84e4dbff14aa5bc13a7",
        "name": "linux-libc-dev",
        "version": "4.15.0-36.39",
        "filename": "linux-libc-dev_4.15.0-36.39_i386.deb"
      },
      "created_at": "2021-03-22T05:47:55+00:00",
      "updated_at": "2021-03-22T05:47:55+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T05:51:10+00:00",
      "updated_at": "2021-03-22T05:51:10+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T05:55:46+00:00",
      "updated_at": "2021-03-22T05:55:46+00:00"
    },
    {
      "name": "CVE-2018-1093",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T05:56:04+00:00",
      "updated_at": "2021-03-22T05:56:04+00:00"
    },
    {
      "name": "CVE-2018-1000200",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T06:06:45+00:00",
      "updated_at": "2021-03-22T06:06:45+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T06:10:01+00:00",
      "updated_at": "2021-03-22T06:10:01+00:00"
    },
    {
      "name": "CVE-2018-11412",
      "risk": 59,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T06:12:16+00:00",
      "updated_at": "2021-03-22T06:12:16+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T06:50:53+00:00",
      "updated_at": "2021-03-22T06:50:53+00:00"
    },
    {
      "name": "CVE-2018-12232",
      "risk": 71,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T06:58:31+00:00",
      "updated_at": "2021-03-22T06:58:31+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": "USN-3798-2",
      "fixed": {
        "sha256": "a95e0d7cfee5e7d2b3cc7e898a33543b1533ce918d4c908a540e534c93366e2b",
        "name": "linux-libc-dev",
        "version": "4.15.0-34.37",
        "filename": "linux-libc-dev_4.15.0-34.37_i386.deb"
      },
      "created_at": "2021-03-22T07:01:54+00:00",
      "updated_at": "2021-03-22T07:01:54+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T07:25:56+00:00",
      "updated_at": "2021-03-22T07:25:56+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3777-3",
      "fixed": {
        "sha256": "fa8976b1ba61c8a8376e4103eb1226d91b2323c05286b84e4dbff14aa5bc13a7",
        "name": "linux-libc-dev",
        "version": "4.15.0-36.39",
        "filename": "linux-libc-dev_4.15.0-36.39_i386.deb"
      },
      "created_at": "2021-03-22T07:31:25+00:00",
      "updated_at": "2021-03-22T07:31:25+00:00"
    },
    {
      "name": "CVE-2018-1108",
      "risk": 59,
      "source": "USN",
      "sid": "USN-3752-3",
      "fixed": {
        "sha256": "223cf54a539e08ab0cdd676541f56ea44da9c5fcdd790d81e8be409bbf6d96ed",
        "name": "linux-libc-dev",
        "version": "4.15.0-33.36",
        "filename": "linux-libc-dev_4.15.0-33.36_i386.deb"
      },
      "created_at": "2021-03-22T07:44:54+00:00",
      "updated_at": "2021-03-22T07:44:54+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "183a34d5192d283d8245ab25f40e6345e21e9d9dd486479e5462b53bec1a2194",
        "name": "linux-tools-common",
        "version": "4.15.0-34.37",
        "filename": "linux-tools-common_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-03-22T14:48:22+00:00",
      "updated_at": "2021-07-02T23:58:31+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": "USN-3762-2",
      "fixed": {
        "sha256": "a95e0d7cfee5e7d2b3cc7e898a33543b1533ce918d4c908a540e534c93366e2b",
        "name": "linux-libc-dev",
        "version": "4.15.0-34.37",
        "filename": "linux-libc-dev_4.15.0-34.37_i386.deb"
      },
      "created_at": "2021-03-23T04:41:32+00:00",
      "updated_at": "2021-03-23T04:41:32+00:00"
    },
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c6db90dc7e0197030192ff798fdbd4f25ff4e1f55df3568d92aa644f67a94f15",
        "name": "linux-tools-host",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-host_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-06-29T22:10:06+00:00",
      "updated_at": "2021-06-29T22:10:06+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c6db90dc7e0197030192ff798fdbd4f25ff4e1f55df3568d92aa644f67a94f15",
        "name": "linux-tools-host",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-host_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-06-29T22:17:23+00:00",
      "updated_at": "2021-06-29T22:17:23+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c6db90dc7e0197030192ff798fdbd4f25ff4e1f55df3568d92aa644f67a94f15",
        "name": "linux-tools-host",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-host_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-06-29T22:32:14+00:00",
      "updated_at": "2021-06-29T22:32:14+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-29T22:46:56+00:00",
      "updated_at": "2021-06-29T22:46:56+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf1ad6e7b4fa656f16a965a7673e976948170ca64391eb60fe1b03c84726d85",
        "name": "linux-tools-host",
        "version": "4.15.0-34.37",
        "filename": "linux-tools-host_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-06-29T22:47:32+00:00",
      "updated_at": "2021-06-29T22:47:32+00:00"
    },
    {
      "name": "CVE-2018-10853",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c6db90dc7e0197030192ff798fdbd4f25ff4e1f55df3568d92aa644f67a94f15",
        "name": "linux-tools-host",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-host_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-06-29T22:51:03+00:00",
      "updated_at": "2021-06-29T22:51:03+00:00"
    },
    {
      "name": "CVE-2018-1000200",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-29T22:56:31+00:00",
      "updated_at": "2021-06-29T22:56:31+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-29T22:59:10+00:00",
      "updated_at": "2021-06-29T22:59:10+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-29T23:03:14+00:00",
      "updated_at": "2021-06-29T23:03:14+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-29T23:07:59+00:00",
      "updated_at": "2021-06-29T23:07:59+00:00"
    },
    {
      "name": "CVE-2018-11506",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-29T23:22:58+00:00",
      "updated_at": "2021-06-29T23:22:58+00:00"
    },
    {
      "name": "CVE-2018-12904",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-29T23:35:10+00:00",
      "updated_at": "2021-06-29T23:35:10+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c6db90dc7e0197030192ff798fdbd4f25ff4e1f55df3568d92aa644f67a94f15",
        "name": "linux-tools-host",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-host_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-06-29T23:47:24+00:00",
      "updated_at": "2021-06-29T23:47:24+00:00"
    },
    {
      "name": "CVE-2018-1120",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-29T23:54:56+00:00",
      "updated_at": "2021-06-29T23:54:56+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T00:09:39+00:00",
      "updated_at": "2021-06-30T00:09:39+00:00"
    },
    {
      "name": "CVE-2018-1093",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T00:12:11+00:00",
      "updated_at": "2021-06-30T00:12:11+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c6db90dc7e0197030192ff798fdbd4f25ff4e1f55df3568d92aa644f67a94f15",
        "name": "linux-tools-host",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-host_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-06-30T00:25:54+00:00",
      "updated_at": "2021-06-30T00:25:54+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf1ad6e7b4fa656f16a965a7673e976948170ca64391eb60fe1b03c84726d85",
        "name": "linux-tools-host",
        "version": "4.15.0-34.37",
        "filename": "linux-tools-host_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-06-30T00:26:23+00:00",
      "updated_at": "2021-06-30T00:26:23+00:00"
    },
    {
      "name": "CVE-2018-9415",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T00:28:34+00:00",
      "updated_at": "2021-06-30T00:28:34+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T00:35:44+00:00",
      "updated_at": "2021-06-30T00:35:44+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c6db90dc7e0197030192ff798fdbd4f25ff4e1f55df3568d92aa644f67a94f15",
        "name": "linux-tools-host",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-host_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-06-30T01:29:16+00:00",
      "updated_at": "2021-06-30T01:29:16+00:00"
    },
    {
      "name": "CVE-2018-10840",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T01:42:41+00:00",
      "updated_at": "2021-06-30T01:42:41+00:00"
    },
    {
      "name": "CVE-2018-1118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "fcf1ad6e7b4fa656f16a965a7673e976948170ca64391eb60fe1b03c84726d85",
        "name": "linux-tools-host",
        "version": "4.15.0-34.37",
        "filename": "linux-tools-host_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-06-30T01:57:06+00:00",
      "updated_at": "2021-06-30T01:57:06+00:00"
    },
    {
      "name": "CVE-2018-9385",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T03:21:11+00:00",
      "updated_at": "2021-06-30T03:21:11+00:00"
    },
    {
      "name": "CVE-2018-11412",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T03:38:30+00:00",
      "updated_at": "2021-06-30T03:38:30+00:00"
    },
    {
      "name": "CVE-2018-10323",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T03:47:19+00:00",
      "updated_at": "2021-06-30T03:47:19+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T03:53:54+00:00",
      "updated_at": "2021-06-30T03:53:54+00:00"
    },
    {
      "name": "CVE-2018-1108",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T03:57:10+00:00",
      "updated_at": "2021-06-30T03:57:10+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c6db90dc7e0197030192ff798fdbd4f25ff4e1f55df3568d92aa644f67a94f15",
        "name": "linux-tools-host",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-host_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-06-30T04:01:47+00:00",
      "updated_at": "2021-06-30T04:01:47+00:00"
    },
    {
      "name": "CVE-2018-12232",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2a91486b2402c5d6897739289a9f97ff87f5e94e4105483707d74900420d1c93",
        "name": "linux-tools-host",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-host_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T04:02:54+00:00",
      "updated_at": "2021-06-30T04:02:54+00:00"
    },
    {
      "name": "CVE-2018-10840",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T22:57:57+00:00",
      "updated_at": "2021-06-30T22:57:57+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T23:00:58+00:00",
      "updated_at": "2021-06-30T23:00:58+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T23:06:34+00:00",
      "updated_at": "2021-06-30T23:06:34+00:00"
    },
    {
      "name": "CVE-2018-10323",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-06-30T23:31:46+00:00",
      "updated_at": "2021-06-30T23:31:46+00:00"
    },
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "796553b0a37e6f66cbef858c2fa67d5af78e00b4fd7a50ea88841f3f9f3a5db8",
        "name": "linux-doc",
        "version": "4.15.0-36.39",
        "filename": "linux-doc_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-06-30T23:53:28+00:00",
      "updated_at": "2021-06-30T23:53:28+00:00"
    },
    {
      "name": "CVE-2018-1000200",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T00:06:57+00:00",
      "updated_at": "2021-07-01T00:06:57+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T00:07:17+00:00",
      "updated_at": "2021-07-01T00:07:17+00:00"
    },
    {
      "name": "CVE-2018-10853",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "796553b0a37e6f66cbef858c2fa67d5af78e00b4fd7a50ea88841f3f9f3a5db8",
        "name": "linux-doc",
        "version": "4.15.0-36.39",
        "filename": "linux-doc_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-01T00:11:23+00:00",
      "updated_at": "2021-07-01T00:11:23+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "796553b0a37e6f66cbef858c2fa67d5af78e00b4fd7a50ea88841f3f9f3a5db8",
        "name": "linux-doc",
        "version": "4.15.0-36.39",
        "filename": "linux-doc_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-01T01:08:34+00:00",
      "updated_at": "2021-07-01T01:08:34+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "796553b0a37e6f66cbef858c2fa67d5af78e00b4fd7a50ea88841f3f9f3a5db8",
        "name": "linux-doc",
        "version": "4.15.0-36.39",
        "filename": "linux-doc_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-01T01:40:16+00:00",
      "updated_at": "2021-07-01T01:40:16+00:00"
    },
    {
      "name": "CVE-2018-9385",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T01:57:25+00:00",
      "updated_at": "2021-07-01T01:57:25+00:00"
    },
    {
      "name": "CVE-2018-11506",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T01:57:37+00:00",
      "updated_at": "2021-07-01T01:57:37+00:00"
    },
    {
      "name": "CVE-2018-12904",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T02:06:29+00:00",
      "updated_at": "2021-07-01T02:06:29+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T02:24:59+00:00",
      "updated_at": "2021-07-01T02:24:59+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T02:36:47+00:00",
      "updated_at": "2021-07-01T02:36:47+00:00"
    },
    {
      "name": "CVE-2018-11412",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T02:46:10+00:00",
      "updated_at": "2021-07-01T02:46:10+00:00"
    },
    {
      "name": "CVE-2018-12232",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T03:02:41+00:00",
      "updated_at": "2021-07-01T03:02:41+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "796553b0a37e6f66cbef858c2fa67d5af78e00b4fd7a50ea88841f3f9f3a5db8",
        "name": "linux-doc",
        "version": "4.15.0-36.39",
        "filename": "linux-doc_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-01T03:08:13+00:00",
      "updated_at": "2021-07-01T03:08:13+00:00"
    },
    {
      "name": "CVE-2018-1093",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T03:08:19+00:00",
      "updated_at": "2021-07-01T03:08:19+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "796553b0a37e6f66cbef858c2fa67d5af78e00b4fd7a50ea88841f3f9f3a5db8",
        "name": "linux-doc",
        "version": "4.15.0-36.39",
        "filename": "linux-doc_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-01T03:09:45+00:00",
      "updated_at": "2021-07-01T03:09:45+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "796553b0a37e6f66cbef858c2fa67d5af78e00b4fd7a50ea88841f3f9f3a5db8",
        "name": "linux-doc",
        "version": "4.15.0-36.39",
        "filename": "linux-doc_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-01T03:19:28+00:00",
      "updated_at": "2021-07-01T03:19:28+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T03:29:58+00:00",
      "updated_at": "2021-07-01T03:29:58+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "000e4b2d6c3e62cccd55912b1effc0ed26a0cca83153f928ef5c8e68f8162443",
        "name": "linux-doc",
        "version": "4.15.0-34.37",
        "filename": "linux-doc_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-07-01T03:32:01+00:00",
      "updated_at": "2021-07-01T03:32:01+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "796553b0a37e6f66cbef858c2fa67d5af78e00b4fd7a50ea88841f3f9f3a5db8",
        "name": "linux-doc",
        "version": "4.15.0-36.39",
        "filename": "linux-doc_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-01T03:34:13+00:00",
      "updated_at": "2021-07-01T03:34:13+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "000e4b2d6c3e62cccd55912b1effc0ed26a0cca83153f928ef5c8e68f8162443",
        "name": "linux-doc",
        "version": "4.15.0-34.37",
        "filename": "linux-doc_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-07-01T03:59:02+00:00",
      "updated_at": "2021-07-01T03:59:02+00:00"
    },
    {
      "name": "CVE-2018-9415",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T03:59:09+00:00",
      "updated_at": "2021-07-01T03:59:09+00:00"
    },
    {
      "name": "CVE-2018-1118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "000e4b2d6c3e62cccd55912b1effc0ed26a0cca83153f928ef5c8e68f8162443",
        "name": "linux-doc",
        "version": "4.15.0-34.37",
        "filename": "linux-doc_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-07-01T04:06:25+00:00",
      "updated_at": "2021-07-01T04:06:25+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T04:17:16+00:00",
      "updated_at": "2021-07-01T04:17:16+00:00"
    },
    {
      "name": "CVE-2018-1108",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T04:33:23+00:00",
      "updated_at": "2021-07-01T04:33:23+00:00"
    },
    {
      "name": "CVE-2018-1120",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bbc7ed58643c2be21e3ca936d4a0caf15ae7d0c8853d2f43afb292b612677703",
        "name": "linux-doc",
        "version": "4.15.0-33.36",
        "filename": "linux-doc_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-01T05:16:54+00:00",
      "updated_at": "2021-07-01T05:16:54+00:00"
    },
    {
      "name": "CVE-2018-12904",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-02T22:21:22+00:00",
      "updated_at": "2021-07-02T22:21:22+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e11dc92f3aff5a6426d51ff3406dcba01750a3fe6b08ad585c99926390269b9",
        "name": "linux-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-02T22:30:22+00:00",
      "updated_at": "2021-07-02T22:30:22+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "183a34d5192d283d8245ab25f40e6345e21e9d9dd486479e5462b53bec1a2194",
        "name": "linux-tools-common",
        "version": "4.15.0-34.37",
        "filename": "linux-tools-common_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-07-02T23:11:50+00:00",
      "updated_at": "2021-07-02T23:11:50+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e11dc92f3aff5a6426d51ff3406dcba01750a3fe6b08ad585c99926390269b9",
        "name": "linux-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-02T23:21:29+00:00",
      "updated_at": "2021-07-02T23:21:29+00:00"
    },
    {
      "name": "CVE-2018-1120",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-02T23:27:34+00:00",
      "updated_at": "2021-07-02T23:27:34+00:00"
    },
    {
      "name": "CVE-2018-1118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "183a34d5192d283d8245ab25f40e6345e21e9d9dd486479e5462b53bec1a2194",
        "name": "linux-tools-common",
        "version": "4.15.0-34.37",
        "filename": "linux-tools-common_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-07-02T23:30:46+00:00",
      "updated_at": "2021-07-02T23:30:46+00:00"
    },
    {
      "name": "CVE-2018-10853",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e11dc92f3aff5a6426d51ff3406dcba01750a3fe6b08ad585c99926390269b9",
        "name": "linux-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-02T23:31:07+00:00",
      "updated_at": "2021-07-02T23:31:07+00:00"
    },
    {
      "name": "CVE-2018-10840",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T00:32:35+00:00",
      "updated_at": "2021-07-03T00:32:35+00:00"
    },
    {
      "name": "CVE-2018-12232",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T00:35:09+00:00",
      "updated_at": "2021-07-03T00:35:09+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e11dc92f3aff5a6426d51ff3406dcba01750a3fe6b08ad585c99926390269b9",
        "name": "linux-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-03T01:06:25+00:00",
      "updated_at": "2021-07-03T01:06:25+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T01:39:54+00:00",
      "updated_at": "2021-07-03T01:39:54+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T01:50:16+00:00",
      "updated_at": "2021-07-03T01:50:16+00:00"
    },
    {
      "name": "CVE-2018-1108",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T01:50:21+00:00",
      "updated_at": "2021-07-03T01:50:21+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e11dc92f3aff5a6426d51ff3406dcba01750a3fe6b08ad585c99926390269b9",
        "name": "linux-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-03T01:53:57+00:00",
      "updated_at": "2021-07-03T01:53:57+00:00"
    },
    {
      "name": "CVE-2018-11412",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T01:57:45+00:00",
      "updated_at": "2021-07-03T01:57:45+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T02:00:44+00:00",
      "updated_at": "2021-07-03T02:00:44+00:00"
    },
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e11dc92f3aff5a6426d51ff3406dcba01750a3fe6b08ad585c99926390269b9",
        "name": "linux-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-03T02:20:49+00:00",
      "updated_at": "2021-07-03T02:20:49+00:00"
    },
    {
      "name": "CVE-2018-9385",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T02:47:15+00:00",
      "updated_at": "2021-07-03T02:47:15+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T02:48:32+00:00",
      "updated_at": "2021-07-03T02:48:32+00:00"
    },
    {
      "name": "CVE-2018-1000200",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T03:26:12+00:00",
      "updated_at": "2021-07-03T03:26:12+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e11dc92f3aff5a6426d51ff3406dcba01750a3fe6b08ad585c99926390269b9",
        "name": "linux-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-03T03:47:06+00:00",
      "updated_at": "2021-07-03T03:47:06+00:00"
    },
    {
      "name": "CVE-2018-11506",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T03:50:18+00:00",
      "updated_at": "2021-07-03T03:50:18+00:00"
    },
    {
      "name": "CVE-2018-10323",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T03:52:41+00:00",
      "updated_at": "2021-07-03T03:52:41+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3e11dc92f3aff5a6426d51ff3406dcba01750a3fe6b08ad585c99926390269b9",
        "name": "linux-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-03T03:53:25+00:00",
      "updated_at": "2021-07-03T03:53:25+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T03:53:34+00:00",
      "updated_at": "2021-07-03T03:53:34+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T04:05:49+00:00",
      "updated_at": "2021-07-03T04:05:49+00:00"
    },
    {
      "name": "CVE-2018-1093",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T04:08:36+00:00",
      "updated_at": "2021-07-03T04:08:36+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T04:25:51+00:00",
      "updated_at": "2021-07-03T04:25:51+00:00"
    },
    {
      "name": "CVE-2018-9415",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "171b66ccac52fa8bd1f433f5f93f0d6f25d46efb9e7b417f2d2d162ed141def4",
        "name": "linux-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-03T04:27:55+00:00",
      "updated_at": "2021-07-03T04:27:55+00:00"
    },
    {
      "name": "CVE-2018-1118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "17f79b274026b4a66d35d457dd5456e4f7dd89b9a745c6d303d6eab8cf19e88a",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-34.37",
        "filename": "linux-cloud-tools-common_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-07-05T22:09:10+00:00",
      "updated_at": "2021-07-05T22:09:10+00:00"
    },
    {
      "name": "CVE-2018-11506",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-05T22:14:31+00:00",
      "updated_at": "2021-07-05T22:14:31+00:00"
    },
    {
      "name": "CVE-2018-9385",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-05T22:15:47+00:00",
      "updated_at": "2021-07-05T22:15:47+00:00"
    },
    {
      "name": "CVE-2018-10881",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-05T22:21:13+00:00",
      "updated_at": "2021-07-05T22:21:13+00:00"
    },
    {
      "name": "CVE-2018-6555",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98b772a1af503ff4ebe6c6da12bf29dd870e398c48155c351b8860cf00a0b36d",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-cloud-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-05T22:33:32+00:00",
      "updated_at": "2021-07-05T22:33:32+00:00"
    },
    {
      "name": "CVE-2018-15594",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98b772a1af503ff4ebe6c6da12bf29dd870e398c48155c351b8860cf00a0b36d",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-cloud-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-05T23:15:44+00:00",
      "updated_at": "2021-07-05T23:15:44+00:00"
    },
    {
      "name": "CVE-2018-17182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98b772a1af503ff4ebe6c6da12bf29dd870e398c48155c351b8860cf00a0b36d",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-cloud-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-05T23:44:49+00:00",
      "updated_at": "2021-07-05T23:44:49+00:00"
    },
    {
      "name": "CVE-2018-1108",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-05T23:22:00+00:00",
      "updated_at": "2021-07-05T23:22:00+00:00"
    },
    {
      "name": "CVE-2018-15572",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98b772a1af503ff4ebe6c6da12bf29dd870e398c48155c351b8860cf00a0b36d",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-cloud-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-05T23:51:59+00:00",
      "updated_at": "2021-07-05T23:51:59+00:00"
    },
    {
      "name": "CVE-2018-10853",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98b772a1af503ff4ebe6c6da12bf29dd870e398c48155c351b8860cf00a0b36d",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-cloud-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-06T00:09:14+00:00",
      "updated_at": "2021-07-06T00:09:14+00:00"
    },
    {
      "name": "CVE-2018-13406",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T00:09:47+00:00",
      "updated_at": "2021-07-06T00:09:47+00:00"
    },
    {
      "name": "CVE-2018-9518",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "17f79b274026b4a66d35d457dd5456e4f7dd89b9a745c6d303d6eab8cf19e88a",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-34.37",
        "filename": "linux-cloud-tools-common_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-07-06T00:09:54+00:00",
      "updated_at": "2021-07-06T00:09:54+00:00"
    },
    {
      "name": "CVE-2018-1000204",
      "risk": 63,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T00:10:16+00:00",
      "updated_at": "2021-07-06T00:10:16+00:00"
    },
    {
      "name": "CVE-2018-10840",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T00:12:28+00:00",
      "updated_at": "2021-07-06T00:12:28+00:00"
    },
    {
      "name": "CVE-2018-14633",
      "risk": 83,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98b772a1af503ff4ebe6c6da12bf29dd870e398c48155c351b8860cf00a0b36d",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-cloud-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-06T00:13:54+00:00",
      "updated_at": "2021-07-06T00:13:54+00:00"
    },
    {
      "name": "CVE-2018-11412",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T00:21:20+00:00",
      "updated_at": "2021-07-06T00:21:20+00:00"
    },
    {
      "name": "CVE-2018-1000200",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T00:23:51+00:00",
      "updated_at": "2021-07-06T00:23:51+00:00"
    },
    {
      "name": "CVE-2018-10323",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T00:48:51+00:00",
      "updated_at": "2021-07-06T00:48:51+00:00"
    },
    {
      "name": "CVE-2018-12232",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T00:49:16+00:00",
      "updated_at": "2021-07-06T00:49:16+00:00"
    },
    {
      "name": "CVE-2017-13695",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "17f79b274026b4a66d35d457dd5456e4f7dd89b9a745c6d303d6eab8cf19e88a",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-34.37",
        "filename": "linux-cloud-tools-common_4.15.0-34.37_all.deb"
      },
      "created_at": "2021-07-06T00:58:59+00:00",
      "updated_at": "2021-07-06T00:58:59+00:00"
    },
    {
      "name": "CVE-2018-6554",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98b772a1af503ff4ebe6c6da12bf29dd870e398c48155c351b8860cf00a0b36d",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-cloud-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-06T02:27:11+00:00",
      "updated_at": "2021-07-06T02:27:11+00:00"
    },
    {
      "name": "CVE-2019-18675",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98b772a1af503ff4ebe6c6da12bf29dd870e398c48155c351b8860cf00a0b36d",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-36.39",
        "filename": "linux-cloud-tools-common_4.15.0-36.39_all.deb"
      },
      "created_at": "2021-07-06T02:28:37+00:00",
      "updated_at": "2021-07-06T02:28:37+00:00"
    },
    {
      "name": "CVE-2018-13405",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T02:38:46+00:00",
      "updated_at": "2021-07-06T02:38:46+00:00"
    },
    {
      "name": "CVE-2018-12904",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T02:38:51+00:00",
      "updated_at": "2021-07-06T02:38:51+00:00"
    },
    {
      "name": "CVE-2018-9415",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T03:20:19+00:00",
      "updated_at": "2021-07-06T03:20:19+00:00"
    },
    {
      "name": "CVE-2018-12233",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T03:21:21+00:00",
      "updated_at": "2021-07-06T03:21:21+00:00"
    },
    {
      "name": "CVE-2018-5814",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T03:42:40+00:00",
      "updated_at": "2021-07-06T03:42:40+00:00"
    },
    {
      "name": "CVE-2018-13094",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T03:56:20+00:00",
      "updated_at": "2021-07-06T03:56:20+00:00"
    },
    {
      "name": "CVE-2018-1093",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T04:14:51+00:00",
      "updated_at": "2021-07-06T04:14:51+00:00"
    },
    {
      "name": "CVE-2018-1120",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0478448b791794291e3e4f0a3e60264f64e4c554491dbedcd352c0a6c0ca6892",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-33.36",
        "filename": "linux-cloud-tools-common_4.15.0-33.36_all.deb"
      },
      "created_at": "2021-07-06T04:21:23+00:00",
      "updated_at": "2021-07-06T04:21:23+00:00"
    }
  ],
  "risk": 83,
  "vulnerable": 83,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2018-08-10T22:00:10+00:00",
  "updated_at": "2021-03-20T17:01:51+00:00",
  "deleted_at": null
}