Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (82)

linux-cloud-tools-4.15.0-88

Hashes
Linux kernel version specific cloud tools for version 4.15.0-88 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 4.15.0-88 on 32 bit x86. You probably want to install linux-cloud-tools-4.15.0-88-<flavour>.
  • SHA256: 113d99396282be563fd7511d49c0088466cb43013c5e040911f79f65ff0b13e0
  • SHA1: 2e7fbfacde7940e3762464e151ca07c53b5e43f9
  • MD5: 1a74942fdff07c45bfb7f937d0ed57e0
Information
  • Version: 4.15.0-88.88
  • Filename: linux-cloud-tools-4.15.0-88_4.15.0-88.88_i386.deb
  • Size: 500
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.4), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_kvp_daemon
/usr/lib/linux-tools-4.15.0-88/hv_kvp_daemon
313240
hv_vss_daemon
/usr/lib/linux-tools-4.15.0-88/hv_vss_daemon
125200
hv_fcopy_daemon
/usr/lib/linux-tools-4.15.0-88/hv_fcopy_daemon
123240

Vulnerabilities

NameRiskSourceFixed
CVE-2020-273268USN
linux-tools-common
4.15.0-91.92
CVE-2020-030564USN
linux-tools-common
4.15.0-91.92
CVE-2019-1904668USN
linux-tools-common
4.15.0-91.92
CVE-2019-1905155USN
linux-tools-common
4.15.0-91.92
CVE-2019-1521749USN
linux-tools-common
4.15.0-91.92
CVE-2019-218278USN
linux-tools-common
4.15.0-91.92
CVE-2019-2080644USN
linux-tools-common
4.15.0-91.92
CVE-2019-1905647USN
linux-tools-common
4.15.0-91.92
CVE-2020-043167USN
linux-tools-common
4.15.0-91.92
CVE-2020-883255USN
linux-tools-common
4.15.0-91.92
CVE-2019-1906849USN
linux-tools-common
4.15.0-91.92
CVE-2020-1265247USN
linux-tools-common
4.15.0-91.92
CVE-2019-2063672USN
linux-tools-common
4.15.0-91.92
CVE-2020-1441647USN
linux-tools-common
4.15.0-91.92
CVE-2019-1906647USN
linux-tools-common
4.15.0-91.92
CVE-2019-1905847USN
linux-tools-common
4.15.0-91.92
CVE-2019-1905155USN
USN-4344-1
CVE-2019-1906647USN
USN-4302-1
CVE-2019-1905647USN
linux-source-4.15.0
4.15.0-91.92
CVE-2019-218278USN
linux-source-4.15.0
4.15.0-91.92
CVE-2020-043167USN
linux-tools-host
4.15.0-91.92
CVE-2020-1441647USN
linux-tools-host
4.15.0-91.92
CVE-2020-1265247USN
linux-tools-host
4.15.0-91.92
CVE-2020-030564USN
linux-tools-host
4.15.0-91.92
CVE-2019-2063672USN
linux-libc-dev
4.15.0-91.92
CVE-2019-1906849USN
USN-4302-1
linux-libc-dev
4.15.0-91.92
CVE-2019-218278USN
linux-libc-dev
4.15.0-91.92
CVE-2019-1906647USN
USN-4302-1
linux-libc-dev
4.15.0-91.92
CVE-2019-1905647USN
USN-4302-1
linux-libc-dev
4.15.0-91.92
CVE-2019-1904668USN
USN-4325-1
linux-libc-dev
4.15.0-91.92
CVE-2019-1905847USN
USN-4302-1
linux-libc-dev
4.15.0-91.92
CVE-2019-2080644USN
linux-libc-dev
4.15.0-91.92
CVE-2019-1521749USN
USN-4302-1
linux-libc-dev
4.15.0-91.92
CVE-2019-1905155USN
USN-4344-1
linux-libc-dev
4.15.0-91.92
CVE-2020-1441647USN
linux-libc-dev
4.15.0-91.92
CVE-2020-1265247USN
linux-libc-dev
4.15.0-91.92
CVE-2020-883255USN
USN-4302-1
linux-libc-dev
4.15.0-91.92
CVE-2020-043167USN
linux-libc-dev
4.15.0-91.92
CVE-2020-030564USN
linux-libc-dev
4.15.0-91.92
CVE-2020-273268USN
USN-4303-2
linux-libc-dev
4.15.0-91.92
CVE-2019-1521749USN
linux-source-4.15.0
4.15.0-91.92
CVE-2019-1906647USN
linux-source-4.15.0
4.15.0-91.92
CVE-2019-2080644USN
linux-source-4.15.0
4.15.0-91.92
CVE-2020-1441647USN
linux-source-4.15.0
4.15.0-91.92
CVE-2019-1905847USN
linux-source-4.15.0
4.15.0-91.92
CVE-2020-883255USN
linux-source-4.15.0
4.15.0-91.92
CVE-2019-2063672USN
linux-source-4.15.0
4.15.0-91.92
CVE-2020-1265247USN
linux-source-4.15.0
4.15.0-91.92
CVE-2020-273268USN
linux-source-4.15.0
4.15.0-91.92
CVE-2019-1906849USN
linux-source-4.15.0
4.15.0-91.92
CVE-2020-030564USN
linux-source-4.15.0
4.15.0-91.92
CVE-2019-1904668USN
linux-source-4.15.0
4.15.0-91.92
CVE-2019-1905155USN
linux-source-4.15.0
4.15.0-91.92
CVE-2020-043167USN
linux-source-4.15.0
4.15.0-91.92
CVE-2020-883255USN
linux-doc
4.15.0-91.92
CVE-2020-1441647USN
linux-doc
4.15.0-91.92
CVE-2019-1906647USN
linux-doc
4.15.0-91.92
CVE-2019-1904668USN
linux-doc
4.15.0-91.92
CVE-2019-1906849USN
linux-doc
4.15.0-91.92
CVE-2020-030564USN
linux-doc
4.15.0-91.92
CVE-2019-1521749USN
linux-doc
4.15.0-91.92
CVE-2019-1905647USN
linux-doc
4.15.0-91.92
CVE-2019-218278USN
linux-doc
4.15.0-91.92
CVE-2019-1905847USN
linux-doc
4.15.0-91.92
CVE-2019-2063672USN
linux-doc
4.15.0-91.92
CVE-2020-273268USN
linux-doc
4.15.0-91.92
CVE-2019-2080644USN
linux-doc
4.15.0-91.92
CVE-2019-1905155USN
linux-doc
4.15.0-91.92
CVE-2020-043167USN
linux-doc
4.15.0-91.92
CVE-2020-1265247USN
linux-doc
4.15.0-91.92
CVE-2019-2063672USN
linux-tools-host
4.15.0-91.92
CVE-2019-1905847USN
linux-tools-host
4.15.0-91.92
CVE-2019-1521749USN
linux-tools-host
4.15.0-91.92
CVE-2020-273268USN
linux-tools-host
4.15.0-91.92
CVE-2019-1905155USN
linux-tools-host
4.15.0-91.92
CVE-2019-218278USN
linux-tools-host
4.15.0-91.92
CVE-2019-1904668USN
linux-tools-host
4.15.0-91.92
CVE-2019-1906647USN
linux-tools-host
4.15.0-91.92
CVE-2020-883255USN
linux-tools-host
4.15.0-91.92
CVE-2019-1905647USN
linux-tools-host
4.15.0-91.92
CVE-2019-1906849USN
linux-tools-host
4.15.0-91.92
CVE-2019-2080644USN
linux-tools-host
4.15.0-91.92

Raw Object

{
  "sha256": "113d99396282be563fd7511d49c0088466cb43013c5e040911f79f65ff0b13e0",
  "sha1": "2e7fbfacde7940e3762464e151ca07c53b5e43f9",
  "md5": "1a74942fdff07c45bfb7f937d0ed57e0",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-cloud-tools-4.15.0-88",
  "filename": "linux-cloud-tools-4.15.0-88_4.15.0-88.88_i386.deb",
  "size": 500,
  "description": "Linux kernel version specific cloud tools for version 4.15.0-88\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 4.15.0-88 on\n32 bit x86.\nYou probably want to install linux-cloud-tools-4.15.0-88-<flavour>.",
  "url": null,
  "version": "4.15.0-88.88",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.4), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-4.15.0-88/hv_kvp_daemon",
      "sha256": "392cc08f014ab9e6b12148624ef11023cc2314edaaf3d54098aacd7e324e6b79",
      "sha1": "91987fd84a7010315348d9913563016dcd9d8571",
      "md5": "31db5f70a5b42c4e7686130456f76235",
      "name": "hv_kvp_daemon",
      "size": 31324,
      "description": null,
      "package": 2007345,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T11:59:11+00:00",
      "updated_at": "2021-03-20T11:59:11+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-88/hv_vss_daemon",
      "sha256": "14fde13f5a00ddf2abff0ed11622bf45353e2fa92a159c5b2ac9d29cc3945947",
      "sha1": "5eb72a5b4bdc06a91464510316f673695fc8ae73",
      "md5": "b9952b9e0d11759f56b1346049d2b57c",
      "name": "hv_vss_daemon",
      "size": 12520,
      "description": null,
      "package": 2007345,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T11:59:11+00:00",
      "updated_at": "2021-03-20T11:59:11+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-88/hv_fcopy_daemon",
      "sha256": "d69ad16b6076c43ddd6e649651d82aabbe935414f7171a71151207e5c79e0fee",
      "sha1": "80ba55d483ef48e7d7a382cfeb9dec85f2f1e9ff",
      "md5": "8bd6ac6005b3e40657688a1c1eabdaaf",
      "name": "hv_fcopy_daemon",
      "size": 12324,
      "description": null,
      "package": 2007345,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T11:59:11+00:00",
      "updated_at": "2021-03-20T11:59:11+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2020-2732",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-15T23:33:54+00:00",
      "updated_at": "2021-07-15T23:33:54+00:00"
    },
    {
      "name": "CVE-2020-0305",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-15T22:28:40+00:00",
      "updated_at": "2021-07-15T22:28:40+00:00"
    },
    {
      "name": "CVE-2019-19046",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-15T22:49:12+00:00",
      "updated_at": "2021-07-15T22:49:12+00:00"
    },
    {
      "name": "CVE-2019-19051",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-15T22:50:11+00:00",
      "updated_at": "2021-07-15T22:50:11+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T02:24:48+00:00",
      "updated_at": "2021-07-16T02:24:48+00:00"
    },
    {
      "name": "CVE-2019-2182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T03:14:11+00:00",
      "updated_at": "2021-07-16T03:14:11+00:00"
    },
    {
      "name": "CVE-2019-20806",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T03:29:38+00:00",
      "updated_at": "2021-07-16T03:29:38+00:00"
    },
    {
      "name": "CVE-2019-19056",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T03:50:57+00:00",
      "updated_at": "2021-07-16T03:50:57+00:00"
    },
    {
      "name": "CVE-2020-0431",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-15T23:53:33+00:00",
      "updated_at": "2021-07-15T23:53:33+00:00"
    },
    {
      "name": "CVE-2020-8832",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T00:37:35+00:00",
      "updated_at": "2021-07-16T00:37:35+00:00"
    },
    {
      "name": "CVE-2019-19068",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T00:38:13+00:00",
      "updated_at": "2021-07-16T00:38:13+00:00"
    },
    {
      "name": "CVE-2020-12652",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T00:49:35+00:00",
      "updated_at": "2021-07-16T00:49:35+00:00"
    },
    {
      "name": "CVE-2019-20636",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T01:17:51+00:00",
      "updated_at": "2021-07-16T01:17:51+00:00"
    },
    {
      "name": "CVE-2020-14416",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T01:28:21+00:00",
      "updated_at": "2021-07-16T01:28:21+00:00"
    },
    {
      "name": "CVE-2019-19066",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T01:42:00+00:00",
      "updated_at": "2021-07-16T01:42:00+00:00"
    },
    {
      "name": "CVE-2019-19058",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4f216b5dcea8a310aac2e2a73b0b93c2d7cf2153086c0b09b60064849559ea06",
        "name": "linux-tools-common",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-common_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-16T01:48:28+00:00",
      "updated_at": "2021-07-16T01:48:28+00:00"
    },
    {
      "name": "CVE-2019-19051",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4344-1",
      "fixed": null,
      "created_at": "2021-03-21T01:35:40+00:00",
      "updated_at": "2021-03-21T01:35:40+00:00"
    },
    {
      "name": "CVE-2019-19066",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4302-1",
      "fixed": null,
      "created_at": "2021-03-21T01:45:07+00:00",
      "updated_at": "2021-03-21T01:45:07+00:00"
    },
    {
      "name": "CVE-2019-19056",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-03-21T22:02:15+00:00",
      "updated_at": "2021-06-30T00:44:16+00:00"
    },
    {
      "name": "CVE-2019-2182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-03-21T23:02:10+00:00",
      "updated_at": "2021-03-21T23:02:10+00:00"
    },
    {
      "name": "CVE-2020-0431",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-03-22T04:32:04+00:00",
      "updated_at": "2021-03-22T04:32:04+00:00"
    },
    {
      "name": "CVE-2020-14416",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-03-22T04:37:42+00:00",
      "updated_at": "2021-03-22T04:37:42+00:00"
    },
    {
      "name": "CVE-2020-12652",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-03-22T04:38:25+00:00",
      "updated_at": "2021-03-22T04:38:25+00:00"
    },
    {
      "name": "CVE-2020-0305",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-03-22T04:41:41+00:00",
      "updated_at": "2021-03-22T04:41:41+00:00"
    },
    {
      "name": "CVE-2019-20636",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T04:42:18+00:00",
      "updated_at": "2021-03-22T04:42:18+00:00"
    },
    {
      "name": "CVE-2019-19068",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4302-1",
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T04:52:00+00:00",
      "updated_at": "2021-03-22T04:52:00+00:00"
    },
    {
      "name": "CVE-2019-2182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T05:06:03+00:00",
      "updated_at": "2021-03-22T05:06:03+00:00"
    },
    {
      "name": "CVE-2019-19066",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4302-1",
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T05:13:30+00:00",
      "updated_at": "2021-03-22T05:13:30+00:00"
    },
    {
      "name": "CVE-2019-19056",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4302-1",
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T05:18:40+00:00",
      "updated_at": "2021-03-22T05:18:40+00:00"
    },
    {
      "name": "CVE-2019-19046",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4325-1",
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T05:23:05+00:00",
      "updated_at": "2021-03-22T05:23:05+00:00"
    },
    {
      "name": "CVE-2019-19058",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4302-1",
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T05:31:35+00:00",
      "updated_at": "2021-03-22T05:31:35+00:00"
    },
    {
      "name": "CVE-2019-20806",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T05:32:43+00:00",
      "updated_at": "2021-03-22T05:32:43+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4302-1",
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T05:42:09+00:00",
      "updated_at": "2021-03-22T05:42:09+00:00"
    },
    {
      "name": "CVE-2019-19051",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4344-1",
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T05:47:06+00:00",
      "updated_at": "2021-03-22T05:47:06+00:00"
    },
    {
      "name": "CVE-2020-14416",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T06:52:14+00:00",
      "updated_at": "2021-03-22T06:52:14+00:00"
    },
    {
      "name": "CVE-2020-12652",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T06:54:01+00:00",
      "updated_at": "2021-03-22T06:54:01+00:00"
    },
    {
      "name": "CVE-2020-8832",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4302-1",
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T06:55:42+00:00",
      "updated_at": "2021-03-22T06:55:42+00:00"
    },
    {
      "name": "CVE-2020-0431",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T06:57:52+00:00",
      "updated_at": "2021-03-22T06:57:52+00:00"
    },
    {
      "name": "CVE-2020-0305",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T06:58:44+00:00",
      "updated_at": "2021-03-22T06:58:44+00:00"
    },
    {
      "name": "CVE-2020-2732",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4303-2",
      "fixed": {
        "sha256": "652f74136b9698231fc8a62dc63301628ca88beb0f5a4ded05ce693b5c6a9a36",
        "name": "linux-libc-dev",
        "version": "4.15.0-91.92",
        "filename": "linux-libc-dev_4.15.0-91.92_i386.deb"
      },
      "created_at": "2021-03-22T07:02:56+00:00",
      "updated_at": "2021-03-22T07:02:56+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-29T22:31:44+00:00",
      "updated_at": "2021-06-29T22:31:44+00:00"
    },
    {
      "name": "CVE-2019-19066",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-29T22:47:12+00:00",
      "updated_at": "2021-06-29T22:47:12+00:00"
    },
    {
      "name": "CVE-2019-20806",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-29T23:05:18+00:00",
      "updated_at": "2021-06-29T23:05:18+00:00"
    },
    {
      "name": "CVE-2020-14416",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-29T23:36:11+00:00",
      "updated_at": "2021-06-29T23:36:11+00:00"
    },
    {
      "name": "CVE-2019-19058",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-29T23:40:53+00:00",
      "updated_at": "2021-06-29T23:40:53+00:00"
    },
    {
      "name": "CVE-2020-8832",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-29T23:55:04+00:00",
      "updated_at": "2021-06-29T23:55:04+00:00"
    },
    {
      "name": "CVE-2019-20636",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-29T23:56:11+00:00",
      "updated_at": "2021-06-29T23:56:11+00:00"
    },
    {
      "name": "CVE-2020-12652",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-30T00:36:35+00:00",
      "updated_at": "2021-06-30T00:36:35+00:00"
    },
    {
      "name": "CVE-2020-2732",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-30T00:50:50+00:00",
      "updated_at": "2021-06-30T00:50:50+00:00"
    },
    {
      "name": "CVE-2019-19068",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-30T01:40:42+00:00",
      "updated_at": "2021-06-30T01:40:42+00:00"
    },
    {
      "name": "CVE-2020-0305",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-30T03:19:57+00:00",
      "updated_at": "2021-06-30T03:19:57+00:00"
    },
    {
      "name": "CVE-2019-19046",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-30T03:28:38+00:00",
      "updated_at": "2021-06-30T03:28:38+00:00"
    },
    {
      "name": "CVE-2019-19051",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-30T04:22:12+00:00",
      "updated_at": "2021-06-30T04:22:12+00:00"
    },
    {
      "name": "CVE-2020-0431",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "016323a2ac3cf4c4fcf8fb0dcdf112eac1ead377e7da0234368ef51bad73536f",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-91.92",
        "filename": "linux-source-4.15.0_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-06-30T04:28:22+00:00",
      "updated_at": "2021-06-30T04:28:22+00:00"
    },
    {
      "name": "CVE-2020-8832",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-07T22:17:10+00:00",
      "updated_at": "2021-07-07T22:17:10+00:00"
    },
    {
      "name": "CVE-2020-14416",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-07T22:22:00+00:00",
      "updated_at": "2021-07-07T22:22:00+00:00"
    },
    {
      "name": "CVE-2019-19066",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-07T22:45:15+00:00",
      "updated_at": "2021-07-07T22:45:15+00:00"
    },
    {
      "name": "CVE-2019-19046",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-07T22:49:22+00:00",
      "updated_at": "2021-07-07T22:49:22+00:00"
    },
    {
      "name": "CVE-2019-19068",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-07T23:04:26+00:00",
      "updated_at": "2021-07-07T23:04:26+00:00"
    },
    {
      "name": "CVE-2020-0305",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T00:26:41+00:00",
      "updated_at": "2021-07-08T00:26:41+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T01:13:24+00:00",
      "updated_at": "2021-07-08T01:13:24+00:00"
    },
    {
      "name": "CVE-2019-19056",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T01:20:07+00:00",
      "updated_at": "2021-07-08T01:20:07+00:00"
    },
    {
      "name": "CVE-2019-2182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T01:49:39+00:00",
      "updated_at": "2021-07-08T01:49:39+00:00"
    },
    {
      "name": "CVE-2019-19058",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T02:02:04+00:00",
      "updated_at": "2021-07-08T02:02:04+00:00"
    },
    {
      "name": "CVE-2019-20636",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T02:18:48+00:00",
      "updated_at": "2021-07-08T02:18:48+00:00"
    },
    {
      "name": "CVE-2020-2732",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T03:03:14+00:00",
      "updated_at": "2021-07-08T03:03:14+00:00"
    },
    {
      "name": "CVE-2019-20806",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T03:27:04+00:00",
      "updated_at": "2021-07-08T03:27:04+00:00"
    },
    {
      "name": "CVE-2019-19051",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T03:55:42+00:00",
      "updated_at": "2021-07-08T03:55:42+00:00"
    },
    {
      "name": "CVE-2020-0431",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T04:14:34+00:00",
      "updated_at": "2021-07-08T04:14:34+00:00"
    },
    {
      "name": "CVE-2020-12652",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bf59b55c02fc30cf99fd113e94e193d3f4a1d9020aff994e942bdac30af58290",
        "name": "linux-doc",
        "version": "4.15.0-91.92",
        "filename": "linux-doc_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-07-08T04:14:59+00:00",
      "updated_at": "2021-07-08T04:14:59+00:00"
    },
    {
      "name": "CVE-2019-20636",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-28T22:44:30+00:00",
      "updated_at": "2021-10-28T22:44:30+00:00"
    },
    {
      "name": "CVE-2019-19058",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-29T00:56:38+00:00",
      "updated_at": "2021-10-29T00:56:38+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-29T03:23:15+00:00",
      "updated_at": "2021-10-29T03:23:15+00:00"
    },
    {
      "name": "CVE-2020-2732",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-03-22T04:42:19+00:00",
      "updated_at": "2021-10-29T05:20:32+00:00"
    },
    {
      "name": "CVE-2019-19051",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-29T05:40:39+00:00",
      "updated_at": "2021-10-29T05:40:39+00:00"
    },
    {
      "name": "CVE-2019-2182",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-29T08:36:43+00:00",
      "updated_at": "2021-10-29T08:36:43+00:00"
    },
    {
      "name": "CVE-2019-19046",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-29T11:15:17+00:00",
      "updated_at": "2021-10-29T11:15:17+00:00"
    },
    {
      "name": "CVE-2019-19066",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-29T12:35:18+00:00",
      "updated_at": "2021-10-29T12:35:18+00:00"
    },
    {
      "name": "CVE-2020-8832",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-03-22T04:54:40+00:00",
      "updated_at": "2021-10-29T18:08:17+00:00"
    },
    {
      "name": "CVE-2019-19056",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-30T02:06:36+00:00",
      "updated_at": "2021-10-30T02:06:36+00:00"
    },
    {
      "name": "CVE-2019-19068",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-30T05:32:29+00:00",
      "updated_at": "2021-10-30T05:32:29+00:00"
    },
    {
      "name": "CVE-2019-20806",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3782a65199b67e784c4fd4029e736cb5505b22beaa597673d0a2e2723e5a4ae0",
        "name": "linux-tools-host",
        "version": "4.15.0-91.92",
        "filename": "linux-tools-host_4.15.0-91.92_all.deb"
      },
      "created_at": "2021-10-30T14:20:58+00:00",
      "updated_at": "2021-10-30T14:20:58+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2020-02-11T23:39:10+00:00",
  "updated_at": "2021-03-20T11:59:11+00:00",
  "deleted_at": null
}