Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (81)

linux-image-unsigned-5.0.0-29-generic

Hashes
Linux kernel image for version 5.0.0 on 64 bit x86 SMP This package contains the unsigned Linux kernel image for version 5.0.0 on 64 bit x86 SMP. Supports Generic processors. Geared toward desktop and server systems. You likely do not want to install this package directly. Instead, install the linux-generic meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed.
  • SHA256: 125ef04284b88910a48c6f8fe2659eb176c5b2f9da6007384b6620138f087872
  • SHA1: 972cc5f6c87fc35ecf91194dfd59c576e65f7840
  • MD5: 0d10dba3489c68008d5687d2371372ac
Information
  • Version: 5.0.0-29.31
  • Filename: linux-image-unsigned-5.0.0-29-generic_5.0.0-29.31_amd64.deb
  • Size: 8689
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.0.0-29-generic

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1521249USN
CVE-2019-950681USN
CVE-2019-1521749USN
CVE-2019-013674USN
CVE-2019-1953646USN
CVE-2019-1522349USN
CVE-2019-1020755USN
CVE-2019-1735165USN
CVE-2019-1522049USN
CVE-2019-1953747USN
CVE-2019-1553878USN
CVE-2019-221374USN
CVE-2019-1953546USN
CVE-2019-1521949USN
CVE-2019-1952772USN
CVE-2019-1363168USN
CVE-2019-1521149USN
CVE-2019-1592578USN
CVE-2019-1511855USN
CVE-2019-1521549USN
CVE-2019-1522149USN
CVE-2019-1509067USN
CVE-2019-1521849USN
CVE-2019-1953049USN
CVE-2019-1953168USN
CVE-2019-1511778USN
CVE-2019-1592694USN
CVE-2019-1592694USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953747USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1592578USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-950681USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521249USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953546USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1511855USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1553878USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1509067USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1522349USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521849USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1511778USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521949USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521749USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1522049USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1363168USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953646USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521549USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953049USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-221374USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1522149USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1020755USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1952772USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521149USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953168USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-013674USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1735165USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1020755USN
linux-doc
5.0.0-31.33
CVE-2019-1953747USN
linux-doc
5.0.0-31.33
CVE-2019-1363168USN
linux-doc
5.0.0-31.33
CVE-2019-950681USN
linux-doc
5.0.0-31.33
CVE-2019-221374USN
linux-doc
5.0.0-31.33
CVE-2019-1953546USN
linux-doc
5.0.0-31.33
CVE-2019-1521149USN
linux-doc
5.0.0-31.33
CVE-2019-1522149USN
linux-doc
5.0.0-31.33
CVE-2019-1592578USN
linux-doc
5.0.0-31.33
CVE-2019-1952772USN
linux-doc
5.0.0-31.33
CVE-2019-1592694USN
linux-doc
5.0.0-31.33
CVE-2019-1521549USN
linux-doc
5.0.0-31.33
CVE-2019-1511855USN
linux-doc
5.0.0-31.33
CVE-2019-1953646USN
linux-doc
5.0.0-31.33
CVE-2019-1953168USN
linux-doc
5.0.0-31.33
CVE-2019-1521849USN
linux-doc
5.0.0-31.33
CVE-2019-1521749USN
linux-doc
5.0.0-31.33
CVE-2019-1511778USN
linux-doc
5.0.0-31.33
CVE-2019-1521949USN
linux-doc
5.0.0-31.33
CVE-2019-1509067USN
linux-doc
5.0.0-31.33
CVE-2019-1953049USN
linux-doc
5.0.0-31.33
CVE-2019-1521249USN
linux-doc
5.0.0-31.33
CVE-2019-1735165USN
linux-doc
5.0.0-31.33
CVE-2019-1553878USN
linux-doc
5.0.0-31.33
CVE-2019-013674USN
linux-doc
5.0.0-31.33
CVE-2019-1522349USN
linux-doc
5.0.0-31.33
CVE-2019-1522049USN
linux-doc
5.0.0-31.33

Raw Object

{
  "sha256": "125ef04284b88910a48c6f8fe2659eb176c5b2f9da6007384b6620138f087872",
  "sha1": "972cc5f6c87fc35ecf91194dfd59c576e65f7840",
  "md5": "0d10dba3489c68008d5687d2371372ac",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-image-unsigned-5.0.0-29-generic",
  "filename": "linux-image-unsigned-5.0.0-29-generic_5.0.0-29.31_amd64.deb",
  "size": 8689,
  "description": "Linux kernel image for version 5.0.0 on 64 bit x86 SMP\nThis package contains the unsigned Linux kernel image for version 5.0.0 on\n64 bit x86 SMP.\n\nSupports Generic processors.\n\nGeared toward desktop and server systems.\n\nYou likely do not want to install this package directly. Instead, install\nthe linux-generic meta-package, which will ensure that upgrades work\ncorrectly, and that supporting packages are also installed.",
  "url": null,
  "version": "5.0.0-29.31",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.0.0-29-generic",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T01:08:07+00:00",
      "updated_at": "2021-10-27T01:08:07+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T06:26:43+00:00",
      "updated_at": "2021-10-27T06:26:43+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T06:44:24+00:00",
      "updated_at": "2021-10-27T06:44:24+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T10:44:53+00:00",
      "updated_at": "2021-10-27T10:44:53+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T12:39:38+00:00",
      "updated_at": "2021-10-27T12:39:38+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T13:01:54+00:00",
      "updated_at": "2021-10-27T13:01:54+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T13:12:20+00:00",
      "updated_at": "2021-10-27T13:12:20+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T15:02:51+00:00",
      "updated_at": "2021-10-27T15:02:51+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T15:53:02+00:00",
      "updated_at": "2021-10-27T15:53:02+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T16:07:55+00:00",
      "updated_at": "2021-10-27T16:07:55+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T17:12:15+00:00",
      "updated_at": "2021-10-27T17:12:15+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T19:23:20+00:00",
      "updated_at": "2021-10-27T19:23:20+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T19:42:20+00:00",
      "updated_at": "2021-10-27T19:42:20+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T21:35:25+00:00",
      "updated_at": "2021-10-27T21:35:25+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T22:48:40+00:00",
      "updated_at": "2021-10-27T22:48:40+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-27T23:06:02+00:00",
      "updated_at": "2021-10-27T23:06:02+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T01:08:11+00:00",
      "updated_at": "2021-10-28T01:08:11+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T01:15:38+00:00",
      "updated_at": "2021-10-28T01:15:38+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T03:09:18+00:00",
      "updated_at": "2021-10-28T03:09:18+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T03:44:32+00:00",
      "updated_at": "2021-10-28T03:44:32+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T04:38:07+00:00",
      "updated_at": "2021-10-28T04:38:07+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T05:42:28+00:00",
      "updated_at": "2021-10-28T05:42:28+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T07:28:25+00:00",
      "updated_at": "2021-10-28T07:28:25+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T07:46:01+00:00",
      "updated_at": "2021-10-28T07:46:01+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T07:53:04+00:00",
      "updated_at": "2021-10-28T07:53:04+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T08:39:14+00:00",
      "updated_at": "2021-10-28T08:39:14+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-10-28T08:57:48+00:00",
      "updated_at": "2021-10-28T08:57:48+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T12:38:02+00:00",
      "updated_at": "2021-10-28T12:38:02+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T14:17:30+00:00",
      "updated_at": "2021-10-28T14:17:30+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T15:20:15+00:00",
      "updated_at": "2021-10-28T15:20:15+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T15:52:08+00:00",
      "updated_at": "2021-10-28T15:52:08+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T16:15:28+00:00",
      "updated_at": "2021-10-28T16:15:28+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T16:35:58+00:00",
      "updated_at": "2021-10-28T16:35:58+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T17:44:17+00:00",
      "updated_at": "2021-10-28T17:44:17+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T18:45:12+00:00",
      "updated_at": "2021-10-28T18:45:12+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T19:17:21+00:00",
      "updated_at": "2021-10-28T19:17:21+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T23:19:54+00:00",
      "updated_at": "2021-10-28T23:19:54+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T23:21:57+00:00",
      "updated_at": "2021-10-28T23:21:57+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T00:39:30+00:00",
      "updated_at": "2021-10-29T00:39:30+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T03:19:01+00:00",
      "updated_at": "2021-10-29T03:19:01+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T03:23:20+00:00",
      "updated_at": "2021-10-29T03:23:20+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T06:03:05+00:00",
      "updated_at": "2021-10-29T06:03:05+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T06:31:32+00:00",
      "updated_at": "2021-10-29T06:31:32+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T09:14:31+00:00",
      "updated_at": "2021-10-29T09:14:31+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T12:41:30+00:00",
      "updated_at": "2021-10-29T12:41:30+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T14:33:26+00:00",
      "updated_at": "2021-10-29T14:33:26+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T16:29:33+00:00",
      "updated_at": "2021-10-29T16:29:33+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T19:57:58+00:00",
      "updated_at": "2021-10-29T19:57:58+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T23:17:02+00:00",
      "updated_at": "2021-10-29T23:17:02+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T23:24:22+00:00",
      "updated_at": "2021-10-29T23:24:22+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T23:25:18+00:00",
      "updated_at": "2021-10-29T23:25:18+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-29T23:47:32+00:00",
      "updated_at": "2021-10-29T23:47:32+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-30T02:22:36+00:00",
      "updated_at": "2021-10-30T02:22:36+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-30T10:26:29+00:00",
      "updated_at": "2021-10-30T10:26:29+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-02-11T13:00:57+00:00",
      "updated_at": "2023-02-11T13:00:57+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:09:05+00:00",
      "updated_at": "2023-06-24T13:09:05+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:09:58+00:00",
      "updated_at": "2023-06-24T13:09:58+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:20:57+00:00",
      "updated_at": "2023-06-24T13:20:57+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:21:13+00:00",
      "updated_at": "2023-06-24T13:21:13+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:42:39+00:00",
      "updated_at": "2023-06-24T13:42:39+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:59:45+00:00",
      "updated_at": "2023-06-24T13:59:45+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:07:16+00:00",
      "updated_at": "2023-06-24T14:07:16+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:16:15+00:00",
      "updated_at": "2023-06-24T14:16:15+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:22:28+00:00",
      "updated_at": "2023-06-24T14:22:28+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:25:38+00:00",
      "updated_at": "2023-06-24T14:25:38+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:29:41+00:00",
      "updated_at": "2023-06-24T14:29:41+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:47:01+00:00",
      "updated_at": "2023-06-24T14:47:01+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:51:35+00:00",
      "updated_at": "2023-06-24T14:51:35+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:53:58+00:00",
      "updated_at": "2023-06-24T14:53:58+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:55:18+00:00",
      "updated_at": "2023-06-24T14:55:18+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:05:25+00:00",
      "updated_at": "2023-06-24T15:05:25+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:14:47+00:00",
      "updated_at": "2023-06-24T15:14:47+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:24:55+00:00",
      "updated_at": "2023-06-24T15:24:55+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:25:41+00:00",
      "updated_at": "2023-06-24T15:25:41+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:36:18+00:00",
      "updated_at": "2023-06-24T15:36:18+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:38:42+00:00",
      "updated_at": "2023-06-24T15:38:42+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:39:59+00:00",
      "updated_at": "2023-06-24T15:39:59+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:51:16+00:00",
      "updated_at": "2023-06-24T15:51:16+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:52:51+00:00",
      "updated_at": "2023-06-24T15:52:51+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:53:42+00:00",
      "updated_at": "2023-06-24T15:53:42+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d3618cf7dbfefc01633c54b3e92d7b001cb041b674e3f7b32ed1072a3dfe5574",
        "name": "linux-doc",
        "version": "5.0.0-31.33",
        "filename": "linux-doc_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:57:10+00:00",
      "updated_at": "2023-06-24T15:57:10+00:00"
    }
  ],
  "risk": 94,
  "vulnerable": 94,
  "outdated": 94,
  "malicious": 0,
  "created_at": "2019-09-12T19:16:57+00:00",
  "updated_at": "2021-03-20T10:03:48+00:00",
  "deleted_at": null
}