Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (77)

linux-buildinfo-5.15.0-60-generic

Hashes
Linux kernel buildinfo for version 5.15.0 on 64 bit x86 SMP This package contains the Linux kernel buildinfo for version 5.15.0 on 64 bit x86 SMP. You likely do not want to install this package.
  • SHA256: 0ea3e58a48650ac9e4bebb52d3432e27aaa5042411ea94bc541a3c2d641d6679
  • SHA1: 0e5e8b8c5e96128945bbd27cd6e1adfc847d0bdd
  • MD5: 744d4905405ad83480ee20f784f87f3b
Information
  • Version: 5.15.0-60.66
  • Filename: linux-buildinfo-5.15.0-60-generic_5.15.0-60.66_amd64.deb
  • Size: 2688
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>

Vulnerabilities

NameRiskSourceFixed
CVE-2022-475188USN
CVE-2022-458696USN
CVE-2022-316955USN
CVE-2023-04685USN
CVE-2023-04610USN
CVE-2022-354578USN
CVE-2022-475218USN
CVE-2022-33446USN
CVE-2022-423286USN
CVE-2022-423296USN
CVE-2022-352125USN
CVE-2023-01798USN
CVE-2022-41390USN
CVE-2022-43798USN
CVE-2022-475198USN
CVE-2022-475207USN
CVE-2022-343543USN
CVE-2022-343543USN
linux-tools-host
5.15.0-67.74
CVE-2022-475198USN
linux-tools-host
5.15.0-67.74
CVE-2023-04610USN
linux-tools-host
5.15.0-67.74
CVE-2022-33446USN
linux-tools-host
5.15.0-67.74
CVE-2022-475188USN
linux-tools-host
5.15.0-67.74
CVE-2022-352125USN
linux-tools-host
5.15.0-67.74
CVE-2022-423296USN
linux-tools-host
5.15.0-67.74
CVE-2022-41390USN
linux-tools-host
5.15.0-67.74
CVE-2022-43798USN
linux-tools-host
5.15.0-67.74
CVE-2022-475207USN
linux-tools-host
5.15.0-67.74
CVE-2022-316955USN
linux-tools-host
5.15.0-67.74
CVE-2023-01798USN
linux-tools-host
5.15.0-67.74
CVE-2022-354578USN
linux-tools-host
5.15.0-67.74
CVE-2023-04685USN
linux-tools-host
5.15.0-67.74
CVE-2022-475218USN
linux-tools-host
5.15.0-67.74
CVE-2022-423286USN
linux-tools-host
5.15.0-67.74
CVE-2022-458696USN
linux-tools-host
5.15.0-67.74
CVE-2022-33446USN
linux-doc
5.15.0-67.74
CVE-2022-475218USN
linux-doc
5.15.0-67.74
CVE-2022-458696USN
linux-doc
5.15.0-67.74
CVE-2022-316955USN
linux-doc
5.15.0-67.74
CVE-2022-352125USN
linux-doc
5.15.0-67.74
CVE-2022-475207USN
linux-doc
5.15.0-67.74
CVE-2023-01798USN
linux-doc
5.15.0-67.74
CVE-2022-475198USN
linux-doc
5.15.0-67.74
CVE-2022-423296USN
linux-doc
5.15.0-67.74
CVE-2022-475188USN
linux-doc
5.15.0-67.74
CVE-2022-354578USN
linux-doc
5.15.0-67.74
CVE-2022-423286USN
linux-doc
5.15.0-67.74
CVE-2023-04610USN
linux-doc
5.15.0-67.74
CVE-2023-04685USN
linux-doc
5.15.0-67.74
CVE-2022-43798USN
linux-doc
5.15.0-67.74
CVE-2022-41390USN
linux-doc
5.15.0-67.74
CVE-2022-343543USN
linux-doc
5.15.0-67.74
CVE-2023-266058USN
linux-tools-host
5.15.0-67.74
CVE-2023-266058USN
linux-doc
5.15.0-67.74
CVE-2023-266077USN
linux-doc
5.15.0-67.74
CVE-2023-13820USN
linux-doc
5.15.0-67.74
CVE-2023-11950USN
linux-doc
5.15.0-67.74
CVE-2023-13820USN
linux-tools-host
5.15.0-67.74
CVE-2023-20060USN
linux-doc
5.15.0-67.74
CVE-2023-11950USN
linux-tools-host
5.15.0-67.74
CVE-2023-20060USN
linux-tools-host
5.15.0-67.74
CVE-2023-266077USN
linux-tools-host
5.15.0-67.74
CVE-2023-21660USN
linux-doc
5.15.0-67.74
CVE-2023-21660USN
linux-tools-host
5.15.0-67.74
CVE-2022-475218USN
linux-libc-dev
5.15.0-67.74
CVE-2022-475188USN
linux-libc-dev
5.15.0-67.74
CVE-2022-475198USN
linux-libc-dev
5.15.0-67.74
CVE-2023-20060USN
linux-libc-dev
5.15.0-67.74
CVE-2023-13820USN
linux-libc-dev
5.15.0-67.74
CVE-2022-423286USN
linux-libc-dev
5.15.0-67.74
CVE-2022-352125USN
linux-libc-dev
5.15.0-67.74
CVE-2022-33446USN
linux-libc-dev
5.15.0-67.74
CVE-2022-316955USN
linux-libc-dev
5.15.0-67.74
CVE-2023-11950USN
linux-libc-dev
5.15.0-67.74
CVE-2023-21660USN
linux-libc-dev
5.15.0-67.74
CVE-2022-423296USN
linux-libc-dev
5.15.0-67.74
CVE-2022-343543USN
linux-libc-dev
5.15.0-67.74
CVE-2022-458696USN
linux-libc-dev
5.15.0-67.74

Raw Object

{
  "sha256": "0ea3e58a48650ac9e4bebb52d3432e27aaa5042411ea94bc541a3c2d641d6679",
  "sha1": "0e5e8b8c5e96128945bbd27cd6e1adfc847d0bdd",
  "md5": "744d4905405ad83480ee20f784f87f3b",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-buildinfo-5.15.0-60-generic",
  "filename": "linux-buildinfo-5.15.0-60-generic_5.15.0-60.66_amd64.deb",
  "size": 2688,
  "description": "Linux kernel buildinfo for version 5.15.0 on 64 bit x86 SMP\nThis package contains the Linux kernel buildinfo for version 5.15.0 on\n64 bit x86 SMP.\n\nYou likely do not want to install this package.",
  "url": null,
  "version": "5.15.0-60.66",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-47518",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:34:14+00:00",
      "updated_at": "2023-03-03T10:34:14+00:00"
    },
    {
      "name": "CVE-2022-45869",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:37:48+00:00",
      "updated_at": "2023-03-03T10:37:48+00:00"
    },
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:49:24+00:00",
      "updated_at": "2023-03-03T10:49:24+00:00"
    },
    {
      "name": "CVE-2023-0468",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:49:28+00:00",
      "updated_at": "2023-03-03T10:49:28+00:00"
    },
    {
      "name": "CVE-2023-0461",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:50:30+00:00",
      "updated_at": "2023-03-03T10:50:30+00:00"
    },
    {
      "name": "CVE-2022-3545",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:53:02+00:00",
      "updated_at": "2023-03-03T10:53:02+00:00"
    },
    {
      "name": "CVE-2022-47521",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:53:08+00:00",
      "updated_at": "2023-03-03T10:53:08+00:00"
    },
    {
      "name": "CVE-2022-3344",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:53:57+00:00",
      "updated_at": "2023-03-03T10:53:57+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:54:31+00:00",
      "updated_at": "2023-03-03T10:54:31+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:55:19+00:00",
      "updated_at": "2023-03-03T10:55:19+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:55:48+00:00",
      "updated_at": "2023-03-03T10:55:48+00:00"
    },
    {
      "name": "CVE-2023-0179",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:17:11+00:00",
      "updated_at": "2023-03-03T11:17:11+00:00"
    },
    {
      "name": "CVE-2022-4139",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:18:14+00:00",
      "updated_at": "2023-03-03T11:18:14+00:00"
    },
    {
      "name": "CVE-2022-4379",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:18:23+00:00",
      "updated_at": "2023-03-03T11:18:23+00:00"
    },
    {
      "name": "CVE-2022-47519",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:18:28+00:00",
      "updated_at": "2023-03-03T11:18:28+00:00"
    },
    {
      "name": "CVE-2022-47520",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:18:32+00:00",
      "updated_at": "2023-03-03T11:18:32+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:18:59+00:00",
      "updated_at": "2023-03-03T11:18:59+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:41:08+00:00",
      "updated_at": "2023-03-04T10:41:08+00:00"
    },
    {
      "name": "CVE-2022-47519",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:42:42+00:00",
      "updated_at": "2023-03-04T10:42:42+00:00"
    },
    {
      "name": "CVE-2023-0461",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:44:44+00:00",
      "updated_at": "2023-03-04T10:44:44+00:00"
    },
    {
      "name": "CVE-2022-3344",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:46:36+00:00",
      "updated_at": "2023-03-04T10:46:36+00:00"
    },
    {
      "name": "CVE-2022-47518",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:46:44+00:00",
      "updated_at": "2023-03-04T10:46:44+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:46:51+00:00",
      "updated_at": "2023-03-04T10:46:51+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:47:00+00:00",
      "updated_at": "2023-03-04T10:47:00+00:00"
    },
    {
      "name": "CVE-2022-4139",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:47:07+00:00",
      "updated_at": "2023-03-04T10:47:07+00:00"
    },
    {
      "name": "CVE-2022-4379",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:47:22+00:00",
      "updated_at": "2023-03-04T10:47:22+00:00"
    },
    {
      "name": "CVE-2022-47520",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:48:09+00:00",
      "updated_at": "2023-03-04T10:48:09+00:00"
    },
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:48:20+00:00",
      "updated_at": "2023-03-04T10:48:20+00:00"
    },
    {
      "name": "CVE-2023-0179",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:59:29+00:00",
      "updated_at": "2023-03-04T10:59:29+00:00"
    },
    {
      "name": "CVE-2022-3545",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:11:07+00:00",
      "updated_at": "2023-03-04T11:11:07+00:00"
    },
    {
      "name": "CVE-2023-0468",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:11:47+00:00",
      "updated_at": "2023-03-04T11:11:47+00:00"
    },
    {
      "name": "CVE-2022-47521",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:11:50+00:00",
      "updated_at": "2023-03-04T11:11:50+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:12:51+00:00",
      "updated_at": "2023-03-04T11:12:51+00:00"
    },
    {
      "name": "CVE-2022-45869",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:13:21+00:00",
      "updated_at": "2023-03-04T11:13:21+00:00"
    },
    {
      "name": "CVE-2022-3344",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:23:57+00:00",
      "updated_at": "2023-03-05T10:23:57+00:00"
    },
    {
      "name": "CVE-2022-47521",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:24:02+00:00",
      "updated_at": "2023-03-05T10:24:02+00:00"
    },
    {
      "name": "CVE-2022-45869",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:26:13+00:00",
      "updated_at": "2023-03-05T10:26:13+00:00"
    },
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:26:19+00:00",
      "updated_at": "2023-03-05T10:26:19+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:26:59+00:00",
      "updated_at": "2023-03-05T10:26:59+00:00"
    },
    {
      "name": "CVE-2022-47520",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:27:29+00:00",
      "updated_at": "2023-03-05T10:27:29+00:00"
    },
    {
      "name": "CVE-2023-0179",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:27:41+00:00",
      "updated_at": "2023-03-05T10:27:41+00:00"
    },
    {
      "name": "CVE-2022-47519",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:29:09+00:00",
      "updated_at": "2023-03-05T10:29:09+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:30:12+00:00",
      "updated_at": "2023-03-05T10:30:12+00:00"
    },
    {
      "name": "CVE-2022-47518",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:30:19+00:00",
      "updated_at": "2023-03-05T10:30:19+00:00"
    },
    {
      "name": "CVE-2022-3545",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:42:09+00:00",
      "updated_at": "2023-03-05T10:42:09+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:43:20+00:00",
      "updated_at": "2023-03-05T10:43:20+00:00"
    },
    {
      "name": "CVE-2023-0461",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:43:32+00:00",
      "updated_at": "2023-03-05T10:43:32+00:00"
    },
    {
      "name": "CVE-2023-0468",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:43:48+00:00",
      "updated_at": "2023-03-05T10:43:48+00:00"
    },
    {
      "name": "CVE-2022-4379",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:46:35+00:00",
      "updated_at": "2023-03-05T10:46:35+00:00"
    },
    {
      "name": "CVE-2022-4139",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:46:48+00:00",
      "updated_at": "2023-03-05T10:46:48+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:46:56+00:00",
      "updated_at": "2023-03-05T10:46:56+00:00"
    },
    {
      "name": "CVE-2023-26605",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-15T10:31:41+00:00",
      "updated_at": "2023-03-15T10:31:41+00:00"
    },
    {
      "name": "CVE-2023-26605",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-16T10:55:42+00:00",
      "updated_at": "2023-03-16T10:55:42+00:00"
    },
    {
      "name": "CVE-2023-26607",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-04-21T09:25:09+00:00",
      "updated_at": "2023-04-21T09:25:09+00:00"
    },
    {
      "name": "CVE-2023-1382",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-04-21T09:29:25+00:00",
      "updated_at": "2023-04-21T09:29:25+00:00"
    },
    {
      "name": "CVE-2023-1195",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-04-21T09:34:58+00:00",
      "updated_at": "2023-04-21T09:34:58+00:00"
    },
    {
      "name": "CVE-2023-1382",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-02T09:08:55+00:00",
      "updated_at": "2023-05-02T09:08:55+00:00"
    },
    {
      "name": "CVE-2023-2006",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-13T12:12:39+00:00",
      "updated_at": "2023-05-13T12:12:39+00:00"
    },
    {
      "name": "CVE-2023-1195",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-29T09:48:28+00:00",
      "updated_at": "2023-05-29T09:48:28+00:00"
    },
    {
      "name": "CVE-2023-2006",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-29T09:50:30+00:00",
      "updated_at": "2023-05-29T09:50:30+00:00"
    },
    {
      "name": "CVE-2023-26607",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-29T10:20:03+00:00",
      "updated_at": "2023-05-29T10:20:03+00:00"
    },
    {
      "name": "CVE-2023-2166",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-06-06T10:07:02+00:00",
      "updated_at": "2023-06-06T10:07:02+00:00"
    },
    {
      "name": "CVE-2023-2166",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-07-03T13:13:37+00:00",
      "updated_at": "2023-07-03T13:13:37+00:00"
    },
    {
      "name": "CVE-2022-47521",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:36:32+00:00",
      "updated_at": "2023-09-24T10:36:32+00:00"
    },
    {
      "name": "CVE-2022-47518",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:42:00+00:00",
      "updated_at": "2023-09-24T10:42:00+00:00"
    },
    {
      "name": "CVE-2022-47519",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:46:58+00:00",
      "updated_at": "2023-09-24T10:46:58+00:00"
    },
    {
      "name": "CVE-2023-2006",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:55:25+00:00",
      "updated_at": "2023-09-24T10:55:25+00:00"
    },
    {
      "name": "CVE-2023-1382",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:58:01+00:00",
      "updated_at": "2023-09-24T10:58:01+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:00:09+00:00",
      "updated_at": "2023-09-24T11:00:09+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:10:28+00:00",
      "updated_at": "2023-09-24T11:10:28+00:00"
    },
    {
      "name": "CVE-2022-3344",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:12:07+00:00",
      "updated_at": "2023-09-24T11:12:07+00:00"
    },
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:13:11+00:00",
      "updated_at": "2023-09-24T11:13:11+00:00"
    },
    {
      "name": "CVE-2023-1195",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:27:49+00:00",
      "updated_at": "2023-09-24T11:27:49+00:00"
    },
    {
      "name": "CVE-2023-2166",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:28:35+00:00",
      "updated_at": "2023-09-24T11:28:35+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:30:57+00:00",
      "updated_at": "2023-09-24T11:30:57+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:32:36+00:00",
      "updated_at": "2023-09-24T11:32:36+00:00"
    },
    {
      "name": "CVE-2022-45869",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:32:48+00:00",
      "updated_at": "2023-09-24T11:32:48+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 78,
  "malicious": 0,
  "created_at": "2023-01-20T15:52:09+00:00",
  "updated_at": "2023-01-26T10:24:54+00:00",
  "deleted_at": null
}