Zercurity data services
  • Summary
  • Applications (57)
  • Packages (0)
  • Vulnerabilities (62)

linux-headers-4.15.0-70-generic

Hashes
Linux kernel headers for version 4.15.0 on 64 bit x86 SMP This package provides kernel header files for version 4.15.0 on 64 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.15.0-70/debian.README.gz for details.
  • SHA256: 1eaaf1087019ebcb520e90cfca5bfdc68ddde819b6eccf67c0dca68f9e0a540b
  • SHA1: dd6c3aa398e5e92962009c0cfc28e176030cdad9
  • MD5: 0bf807e3d8484391094e2cf3e714d42f
Information
  • Version: 4.15.0-70.79
  • Filename: linux-headers-4.15.0-70-generic_4.15.0-70.79_amd64.deb
  • Size: 12732
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-headers-4.15.0-70, libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0)

Applications

NameTypeArchSizeRisk
sortextable
/usr/src/linux-headers-4.15.0-70-generic/scripts/sortextable
180400
kallsyms
/usr/src/linux-headers-4.15.0-70-generic/scripts/kallsyms
228560
recordmcount
/usr/src/linux-headers-4.15.0-70-generic/scripts/recordmcount
287360
conmakehash
/usr/src/linux-headers-4.15.0-70-generic/scripts/conmakehash
131200
extract-cert
/usr/src/linux-headers-4.15.0-70-generic/scripts/extract-cert
140240
asn1_compiler
/usr/src/linux-headers-4.15.0-70-generic/scripts/asn1_compiler
315760
sign-file
/usr/src/linux-headers-4.15.0-70-generic/scripts/sign-file
187520
insert-sys-cert
/usr/src/linux-headers-4.15.0-70-generic/scripts/insert-sys-cert
184880
bin2c
/usr/src/linux-headers-4.15.0-70-generic/scripts/basic/bin2c
84400
fixdep
/usr/src/linux-headers-4.15.0-70-generic/scripts/basic/fixdep
138960
mdp
/usr/src/linux-headers-4.15.0-70-generic/scripts/selinux/mdp/mdp
830640
genheaders
/usr/src/linux-headers-4.15.0-70-generic/scripts/selinux/genheaders/genheaders
834800
file2alias.o
/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/file2alias.o
389040
sumversion.o
/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/sumversion.o
109840
modpost
/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/modpost
885760
empty.o
/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/empty.o
9360
modpost.o
/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/modpost.o
634960
mk_elfconfig
/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/mk_elfconfig
85760
zconf.tab.o
/usr/src/linux-headers-4.15.0-70-generic/scripts/kconfig/zconf.tab.o
1664240
conf
/usr/src/linux-headers-4.15.0-70-generic/scripts/kconfig/conf
1231360
conf.o
/usr/src/linux-headers-4.15.0-70-generic/scripts/kconfig/conf.o
260960
builtin-check.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/builtin-check.o
111600
special.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/special.o
310000
help.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/help.o
2224960
run-command.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/run-command.o
1951600
fixdep-in.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/fixdep-in.o
53120
parse-options.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/parse-options.o
2248960
builtin-orc.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/builtin-orc.o
103680
objtool
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/objtool
5647520
orc_gen.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/orc_gen.o
365280
objtool.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/objtool.o
208400
str_error_r.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/str_error_r.o
79840
fixdep.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/fixdep.o
53040
orc_dump.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/orc_dump.o
317440
sigchain.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/sigchain.o
1344560
pager.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/pager.o
1621920
elf.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/elf.o
829440
objtool-in.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/objtool-in.o
4981440
check.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/check.o
1874080
exec-cmd.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/exec-cmd.o
1816000
libsubcmd-in.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/libsubcmd-in.o
7966320
libstring.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/libstring.o
92960
subcmd-config.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/subcmd-config.o
245920
fixdep
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/fixdep
130800
decode.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/arch/x86/decode.o
966880
objtool-in.o
/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/arch/x86/objtool-in.o
967120
setup-x86_64.o
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/setup-x86_64.o
53120
string.o
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/string.o
21200
sha256.o
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/sha256.o
91280
purgatory.o
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/purgatory.o
25040
entry64.o
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/entry64.o
24320
stack.o
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/stack.o
88480
purgatory.ro
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/purgatory.ro
248160
relocs
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/tools/relocs
316640
relocs_64.o
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/tools/relocs_64.o
186720
relocs_common.o
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/tools/relocs_common.o
41040
relocs_32.o
/usr/src/linux-headers-4.15.0-70-generic/arch/x86/tools/relocs_32.o
187680

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1952861USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1952349USN
linux-libc-dev
4.15.0-72.81
CVE-2020-1077344USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1953268USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1906078USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1952649USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1952549USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1707575USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1713398USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1906547USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1907578USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1674698USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1952861USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1953268USN
linux-doc
4.15.0-72.81
CVE-2019-1906547USN
linux-doc
4.15.0-72.81
CVE-2019-1713398USN
linux-doc
4.15.0-72.81
CVE-2019-1906078USN
linux-doc
4.15.0-72.81
CVE-2019-1952861USN
linux-doc
4.15.0-72.81
CVE-2020-1077344USN
linux-doc
4.15.0-72.81
CVE-2019-1674698USN
linux-doc
4.15.0-72.81
CVE-2019-1707575USN
linux-doc
4.15.0-72.81
CVE-2019-1952549USN
linux-doc
4.15.0-72.81
CVE-2019-1952649USN
linux-doc
4.15.0-72.81
CVE-2019-1952349USN
linux-doc
4.15.0-72.81
CVE-2019-1907578USN
linux-doc
4.15.0-72.81
CVE-2020-1077344USN
linux-tools-host
4.15.0-72.81
CVE-2020-1077344USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1952349USN
linux-tools-common
4.15.0-72.81
CVE-2020-1077344USN
linux-tools-common
4.15.0-72.81
CVE-2019-1952861USN
linux-tools-common
4.15.0-72.81
CVE-2019-1707575USN
linux-tools-common
4.15.0-72.81
CVE-2019-1952549USN
linux-tools-common
4.15.0-72.81
CVE-2019-1674698USN
linux-tools-common
4.15.0-72.81
CVE-2019-1953268USN
linux-tools-common
4.15.0-72.81
CVE-2019-1907578USN
linux-tools-common
4.15.0-72.81
CVE-2019-1952649USN
linux-tools-common
4.15.0-72.81
CVE-2019-1713398USN
linux-tools-common
4.15.0-72.81
CVE-2019-1906547USN
linux-tools-common
4.15.0-72.81
CVE-2019-1906078USN
linux-tools-common
4.15.0-72.81
CVE-2019-1906078USN
linux-tools-host
4.15.0-72.81
CVE-2019-1953268USN
linux-tools-host
4.15.0-72.81
CVE-2019-1906547USN
linux-tools-host
4.15.0-72.81
CVE-2019-1952861USN
linux-tools-host
4.15.0-72.81
CVE-2019-1952549USN
linux-tools-host
4.15.0-72.81
CVE-2019-1713398USN
linux-tools-host
4.15.0-72.81
CVE-2019-1907578USN
linux-tools-host
4.15.0-72.81
CVE-2019-1674698USN
linux-tools-host
4.15.0-72.81
CVE-2019-1952349USN
linux-tools-host
4.15.0-72.81
CVE-2019-1952649USN
linux-tools-host
4.15.0-72.81
CVE-2019-1707575USN
linux-tools-host
4.15.0-72.81
CVE-2019-1952349USN
linux-libc-dev
4.15.0-72.81
CVE-2020-1077344USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1674698USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1906547USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1952649USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1953268USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1907578USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1952861USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1707575USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1713398USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1952549USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1906078USN
linux-libc-dev
4.15.0-72.81

Raw Object

{
  "sha256": "1eaaf1087019ebcb520e90cfca5bfdc68ddde819b6eccf67c0dca68f9e0a540b",
  "sha1": "dd6c3aa398e5e92962009c0cfc28e176030cdad9",
  "md5": "0bf807e3d8484391094e2cf3e714d42f",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-4.15.0-70-generic",
  "filename": "linux-headers-4.15.0-70-generic_4.15.0-70.79_amd64.deb",
  "size": 12732,
  "description": "Linux kernel headers for version 4.15.0 on 64 bit x86 SMP\nThis package provides kernel header files for version 4.15.0 on\n64 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-4.15.0-70/debian.README.gz for details.",
  "url": null,
  "version": "4.15.0-70.79",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-headers-4.15.0-70, libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/sortextable",
      "sha256": "0e2697dfc898b3987f5b498f3ab6187d95c676cfe67a279276483cdb933f34b9",
      "sha1": "1af8fb2f75b165a0fd65b628313a53b0f6e92e06",
      "md5": "e23a8b599a33b32382217a249ae472ef",
      "name": "sortextable",
      "size": 18040,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/kallsyms",
      "sha256": "ce61b18dc05244b82e46692888f08466e2cddeb6e7b04051134ade94c8392d07",
      "sha1": "16c3d25f4ffeb769c0d9464b945bcab1f3f3a3b5",
      "md5": "36055e733eac7aaf174ba09ec284f27d",
      "name": "kallsyms",
      "size": 22856,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/recordmcount",
      "sha256": "4a7087ba9afeefcf21885177f870dfac5240ff444d1158af58bf4670141f6481",
      "sha1": "2333e9db268715b5015fab11fbec437de1e76473",
      "md5": "03762f14192ff0a60755cda099edaadc",
      "name": "recordmcount",
      "size": 28736,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/conmakehash",
      "sha256": "0daef830b6b367419057fddcf42a0df44ed0a4214726f71db90a02529cadfead",
      "sha1": "4e5b0c13dcfe0ddba86fd6c4a07d96025cef9d04",
      "md5": "2fffa787dc6fd24413cc5e403ab8e7f7",
      "name": "conmakehash",
      "size": 13120,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/extract-cert",
      "sha256": "390f7d79e5eeef33bb33592af225c888e0abe69a563700cd2c30c5a7e351d9f4",
      "sha1": "5e1fad56eb05e1e02af4a3989be1083c1b54e978",
      "md5": "e0f89ca97f59ef5cb3d1983c7d75407d",
      "name": "extract-cert",
      "size": 14024,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/asn1_compiler",
      "sha256": "7412022d7fb08ff677abd776be9cbbf0a27ff8541e9335fd4faedb2919674cb3",
      "sha1": "cd9c5f49a7196c69ec0ea2255d11f4e9ed7ccc82",
      "md5": "0f0791221570039515867e16db81e3e0",
      "name": "asn1_compiler",
      "size": 31576,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/sign-file",
      "sha256": "1352e54b78e1e7223f7babc8e5e0cdef8ec66e30acc6f4eb2a52f448ff3caf8c",
      "sha1": "646d0e89608fc7f360a17ca5b39e4469ab84e429",
      "md5": "00f8964e47cdf59e694cde7c1a6b7295",
      "name": "sign-file",
      "size": 18752,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/insert-sys-cert",
      "sha256": "4da847831bae9a75e030a5a2d3586be5b8fb6778b3a9ee0c9c7beceb30d9e0ed",
      "sha1": "9e796d684ab504481f04d838ee5fd4b145fde9d3",
      "md5": "76cb7bb3a73f59da0d4d82e0d5ff87ff",
      "name": "insert-sys-cert",
      "size": 18488,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/basic/bin2c",
      "sha256": "7c00127f2bb334c22c9fd565df5c7b133e4f3ef75bcacdb2a0b7e5a937917841",
      "sha1": "a20d13ea247a40c8562bc53f62ffce26901da997",
      "md5": "29e0eba434bdf5bb5d83f65ce11756ea",
      "name": "bin2c",
      "size": 8440,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/basic/fixdep",
      "sha256": "421619c0d2491c2ef24f46325fe02c77a14799540dddb3b704c1fa712406fcf5",
      "sha1": "0227f9ea42746b4b9cc744864621a109b5064239",
      "md5": "a4c9aa606cdbfaa8f07252e0d996dbb9",
      "name": "fixdep",
      "size": 13896,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:02+00:00",
      "updated_at": "2021-03-20T16:53:02+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/selinux/mdp/mdp",
      "sha256": "4b509452b66e69f3324ddb5eb35449c64b1b8725bf1f37004330f2ac5dcbef88",
      "sha1": "aa7bc1b7d78c9c3043d593baea519497395d0551",
      "md5": "ab8a2a7d0983a46d53f1f40e0e8f5ff4",
      "name": "mdp",
      "size": 83064,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/selinux/genheaders/genheaders",
      "sha256": "cc5e24d7ccfa0231713251f14f186d6253040f236f2293c7962d4b20cc9f71e0",
      "sha1": "a1d8c38c74e3f172e416aa94e38670c50cac059a",
      "md5": "b5b7638605518cbd2b2369fd35c544a5",
      "name": "genheaders",
      "size": 83480,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/file2alias.o",
      "sha256": "fd6a2cc7d4954f5a7ba71806b4b3d89c6c711fc19c8e007cebb9ef9daf917edc",
      "sha1": "efefb48ef4f38cf3ea4086fce8981b0df9fe1783",
      "md5": "309efe76ae1d79e3f660042797e385ea",
      "name": "file2alias.o",
      "size": 38904,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/sumversion.o",
      "sha256": "ec593a9de7e11d0d391b1f39e1063132030b6570c41dfe085f400279ac5dd3f3",
      "sha1": "c4d4e784d92336d26a84e2ed87d56e932d203bf6",
      "md5": "a46e4de4e5fb9788e4d1c3a3e098495c",
      "name": "sumversion.o",
      "size": 10984,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/modpost",
      "sha256": "222acac9a469c8c5089725762274b4ff9f134f99666eefba84bccdae747d73fe",
      "sha1": "421277a9a3c1bea3be1cca375d927f0f8a4542c5",
      "md5": "374aa97e3d9cc0722376ea143ae1aa0a",
      "name": "modpost",
      "size": 88576,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/empty.o",
      "sha256": "482c9b94f29774ab17fac4010a1ebabe8ddea6023fc8d61a08afcec162b1f5e3",
      "sha1": "760bf89c65049a1cf5815a3ef9300c94dcce979c",
      "md5": "db3e7e1b73e11f8200e86e484945d733",
      "name": "empty.o",
      "size": 936,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/modpost.o",
      "sha256": "4553c7ae2186c322bfd98d8b23e12f17e4f6f215632e465debe8ab3ad8f3f64d",
      "sha1": "4f891d40c9dec62edd9d84533eee833d7aa73fb9",
      "md5": "5ad01c9e5e65e390708cf3bb511f3576",
      "name": "modpost.o",
      "size": 63496,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/mod/mk_elfconfig",
      "sha256": "cd7c3ea57810dfa82805846fec5a3125c5b07555c6d9d9ee3c37aee0b9bf9413",
      "sha1": "ea5b0d9699171003dae672fae609acb611df3298",
      "md5": "9c90f90eed45d6cf413ac0267621f8f0",
      "name": "mk_elfconfig",
      "size": 8576,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/kconfig/zconf.tab.o",
      "sha256": "750e83ac774dcca8a8eb782fafc364deba665aa5a5d35e2a9c46f25f528af19a",
      "sha1": "2875595c3ad07be0fd455acec39fb8a8b3bbeb6d",
      "md5": "cbc7dbb4eecadb8c6277004f046414e8",
      "name": "zconf.tab.o",
      "size": 166424,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/kconfig/conf",
      "sha256": "20894248b64a3d09ce13b2b1cc9ba10a7a66fcd4a3fe9b93f54707b9a0d02d3b",
      "sha1": "1c7a5280eb6ba68cc99e51e4df7ec9978e42063c",
      "md5": "55db27485d712092c06084b7ca5b6a41",
      "name": "conf",
      "size": 123136,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/scripts/kconfig/conf.o",
      "sha256": "f11b85f7cff434ffbe93d5699216098c917e5c4f66395b64634140061fa976cc",
      "sha1": "a05a0f82c7c4e741bdae3be7ee93c6b66dd2ce47",
      "md5": "9354bb8a60ad3214169d2c6fc424d0c8",
      "name": "conf.o",
      "size": 26096,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/builtin-check.o",
      "sha256": "f40e37d64f9c0c4b65a31e994e8258b6c25c0127310ccaa370bbb3ac373518d7",
      "sha1": "f3df4681dd9f426a74e5df1541d834c6be38dc31",
      "md5": "23d7b732ff12bf2659733d5e957f0ecb",
      "name": "builtin-check.o",
      "size": 11160,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/special.o",
      "sha256": "2b5d52ff4e2dc5482aaf2748ea56d5b7a8d71e2770213e86b2b2898c96c8b64e",
      "sha1": "f399b1539c88071b04965352362c8d1cc0a2e942",
      "md5": "b5c51f6efd6f5c0733856515818114fb",
      "name": "special.o",
      "size": 31000,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/help.o",
      "sha256": "3d188025234757ba092f28015543853b87415b5dba7502963bf72c1b2eaf9dca",
      "sha1": "cd59b1bbbfa3efcc0347d166d50d0c9a2c4c60e7",
      "md5": "63684eeb7937197b59c68ae57c7cd49f",
      "name": "help.o",
      "size": 222496,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/run-command.o",
      "sha256": "f83257781ae4645edb2f453c1edc3f4486211467e471883b59a3ee658fef764c",
      "sha1": "e7a7e80cda34e4809e9edb31e1a08323cec7bb6c",
      "md5": "b3382548090264b13177042846b839d6",
      "name": "run-command.o",
      "size": 195160,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/fixdep-in.o",
      "sha256": "0d55ac58343d68cb0915c09499786765fb4df9144fe0e7d8d520b3c8b7829892",
      "sha1": "f2fb56db0ca54ef1e609b679f5fbe60aee762c60",
      "md5": "f3c37b5b448f24d1c366d8908c5dae2c",
      "name": "fixdep-in.o",
      "size": 5312,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/parse-options.o",
      "sha256": "3ade2b5c9b7d41ff8fb8ec06129c749a8ced93e2af842610dac1aa3c0fc660cd",
      "sha1": "0a5c62431390d1b8f49a0a366391a0e847b86e2b",
      "md5": "bca7492f6d4cfeff0287aecbb19fa527",
      "name": "parse-options.o",
      "size": 224896,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/builtin-orc.o",
      "sha256": "2ce2eb4f11997d38db423918ab0a8e2f75c7880d616deb3a19bdeea247f86981",
      "sha1": "c80f3ab44e6b9269fcf122af5814edc07a5bfc6a",
      "md5": "f0f3f0af420ba2d6f2724a7a1b9910ac",
      "name": "builtin-orc.o",
      "size": 10368,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/objtool",
      "sha256": "95e132589fbe84dbb749d8868dcdef500ee2b4b6999342ee3735c7040e8a4caa",
      "sha1": "729e00042f2984166a7bfcce619ca29f0e357102",
      "md5": "b5a3787bc4fd6ef2d57f0f6e915159c6",
      "name": "objtool",
      "size": 564752,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/orc_gen.o",
      "sha256": "8181f0b269149c1b9d2ccff12fcc8954c78436df8d50cce379a6d69c18b2e009",
      "sha1": "3674f2163603fe055bfb03ca86f370bce396325a",
      "md5": "3ca9e099d8aeb541abc8f7436ebac0fd",
      "name": "orc_gen.o",
      "size": 36528,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/objtool.o",
      "sha256": "81a28e2a7eadbc947ab890247db2b0949337aaf86bebc5ebd2228c759ecbbc6a",
      "sha1": "eeecbefe78dc9f4f44c324600806a1db5c828224",
      "md5": "2f2a5ea6d98da2452e385ab09b6245b0",
      "name": "objtool.o",
      "size": 20840,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/str_error_r.o",
      "sha256": "6b9920099b8762eb73c5a974fd86216d15e411105db3add68b0ef5df08ea85dc",
      "sha1": "e415fba4738c8e09d91a0fdc0646bf9b0a36530f",
      "md5": "1a00350c0d19244652140638d484000a",
      "name": "str_error_r.o",
      "size": 7984,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/fixdep.o",
      "sha256": "e4ecfb336efcd9b1420f68899736687d4f3633fe9e747bb0328877c3f0399d9d",
      "sha1": "d9ffd09965f21fbebb5a703300491314394b04aa",
      "md5": "ca1113616c5f93cb236e2c8f27cb22c6",
      "name": "fixdep.o",
      "size": 5304,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/orc_dump.o",
      "sha256": "830e1cc2de1e4ce7ff78c151fc4fd9d60bdb304d9d9a808869259773f4fae170",
      "sha1": "843b11f38d7e034e47338a6df726ad7b90fa535b",
      "md5": "84d222edd7a22cebcdb48b8dcd469dcd",
      "name": "orc_dump.o",
      "size": 31744,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/sigchain.o",
      "sha256": "1422c8a19bf6c736b922fcf8eec8f28e7d0f38243bb33ea31f13dff0057faa79",
      "sha1": "34719822c099a880db6253b0fe1adc14a89db521",
      "md5": "68ea5a25b213d2cfa31c0d6ec26b15fd",
      "name": "sigchain.o",
      "size": 134456,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/pager.o",
      "sha256": "a7c5f2db359379c351dee58b1dc92d4bd9813348849cf1de437b94427daba1cb",
      "sha1": "2a0044f57378f422d7cf5729ab538f78e08f1e98",
      "md5": "e700e1f6aa1e75b4f094d6dae14a0700",
      "name": "pager.o",
      "size": 162192,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/elf.o",
      "sha256": "f25d909544071b8047d7837c5cf59158e2a665e3d7d328cd8ea9cb67b39e9137",
      "sha1": "4e7c61f73b3afdd4e4cc24d665b69f82ac3882ca",
      "md5": "ebbe7886af9922b163af9de809c3b8b0",
      "name": "elf.o",
      "size": 82944,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/objtool-in.o",
      "sha256": "328a3ce68cc47f81bcdaa9bcebdf9875a6778c30d08f21df2cec463c7279aea2",
      "sha1": "bb400e966fe046f17c58924e5bece2fd34f5939e",
      "md5": "ea8e187ff3596d8b5bfc4a2eda0e41f6",
      "name": "objtool-in.o",
      "size": 498144,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/check.o",
      "sha256": "b8fadbb1a1b3af0d77dda46b3670aecd3d4d054b1ce2749410062b5fec9e7e85",
      "sha1": "94ca0be83da2c478b1f54f8656f66d15170ec4f5",
      "md5": "ac194e936ea087e8dccaa9bff75d0665",
      "name": "check.o",
      "size": 187408,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/exec-cmd.o",
      "sha256": "19beca157ae7c0c2b7d624e51fa81597a431e1b43b57116d3fd98bead5381794",
      "sha1": "59d5fb0b435f542a4824c51882c5cf5078cfde51",
      "md5": "b33d47319b28d3e05966974888c4ae4e",
      "name": "exec-cmd.o",
      "size": 181600,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/libsubcmd-in.o",
      "sha256": "073f623d536fbe6db128f36d473fd63adc56230697166350da7b8a1ba71ef147",
      "sha1": "7c63e0a34e9f67c84c22750eb610e2796f243523",
      "md5": "5a03e8f508a4cf52ff439d5ae6f978f2",
      "name": "libsubcmd-in.o",
      "size": 796632,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/libstring.o",
      "sha256": "4b0ee3092a9507c76efb43bfee25198997f1bfb7b8c5e38737f0550cb8875ec0",
      "sha1": "80819e0f1dafd3d4d160f361ae6442f33c9b48e5",
      "md5": "c7f1b19851db1b26a855b893c263a3a0",
      "name": "libstring.o",
      "size": 9296,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/subcmd-config.o",
      "sha256": "64f9db38d99a240cf9d334530a6bfe78c44a63b5f0b8c54467582b5a06dbe3ca",
      "sha1": "f58d6bb7d766584f626d862a6798f9acc30d416c",
      "md5": "cfc0651e1203cdc54c6a5134a56117a8",
      "name": "subcmd-config.o",
      "size": 24592,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/fixdep",
      "sha256": "8f5b8e06c4f554573e1f95cad48f3973c2184867a8b1668b92a4ecefe00757e1",
      "sha1": "1d6950fe07919b19a08e43773a609adcbebe508d",
      "md5": "4bd904cc00fe0c101ad9f607a421af09",
      "name": "fixdep",
      "size": 13080,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/arch/x86/decode.o",
      "sha256": "5f364ca6f29225d4de3036b4047baa6c9b9fbf90b8a2ae7150ea205aea8677b1",
      "sha1": "17c67d991a54cfa16fa66c0eca7904d1235b7c23",
      "md5": "ae34f47b34e52e46b556afb363f8e462",
      "name": "decode.o",
      "size": 96688,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/tools/objtool/arch/x86/objtool-in.o",
      "sha256": "6db286341488b9e8a9dcb752dfc97a28181ebc0aef42f8bdf2c549cb1612499d",
      "sha1": "aef98b7d663ec26d85eed03765eb53fae1acadf8",
      "md5": "6348675ac96658bc5be6a9c0a3f4382f",
      "name": "objtool-in.o",
      "size": 96712,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/setup-x86_64.o",
      "sha256": "54a3483fdc975d9f7d88f52392f8945fc15e9ee88a53a799cba87846070dd2cf",
      "sha1": "b6b14b7a317a2ca855b0b4bb505c54e93f4aaa4c",
      "md5": "8f3c306ad6cbbd6c7d204ba032f6bfe6",
      "name": "setup-x86_64.o",
      "size": 5312,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/string.o",
      "sha256": "1d20842922fff1863785f52d6b1a82df3154dc872ed5eee14846a4bb4b48baa4",
      "sha1": "9b5b92ec3bfe9acddc6e106dd5bc15f24f22cdd5",
      "md5": "8790a0662942248b341d1053882607cd",
      "name": "string.o",
      "size": 2120,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/sha256.o",
      "sha256": "3a42b18c0bdec3b738b8d74404bb4ee057676f7d80da9ee012525a2fafe3a3aa",
      "sha1": "f1bcd8b0edf2ff8256cf2dd0b225c588d8fe82a8",
      "md5": "df1ef2e7c4c535e274bbbbd4785f9fc3",
      "name": "sha256.o",
      "size": 9128,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/purgatory.o",
      "sha256": "034a5edeb65b64a40885e9de0cef512db39c956ce3585bfabb04379a3af1fb02",
      "sha1": "ad81c2fcb6f6c6f0a509726bdf5fcd2035cf3226",
      "md5": "71d1e474db3db8905389139c677cb496",
      "name": "purgatory.o",
      "size": 2504,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/entry64.o",
      "sha256": "e5826f0216fd590972bbc8162dd175f87f9f7140c8101505d8ca5849c850ec91",
      "sha1": "d7614b421d3a9d7dd0417e0b3277ed84b9127cb1",
      "md5": "3a23e82b686639987d5b1fb5454f4677",
      "name": "entry64.o",
      "size": 2432,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/stack.o",
      "sha256": "aeeb155f8b78bec338718238a63c86e145671ca6ce4d05faa436ab458b1f6762",
      "sha1": "24f72b4fc8a3dfdea138ea4c60ac2e5c7855369b",
      "md5": "7a055cc0c5b99d924f996f19ac0c0b27",
      "name": "stack.o",
      "size": 8848,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/purgatory/purgatory.ro",
      "sha256": "edc3299499a305e65d77cc6d6b043a44d6cccddd0f35293069fe032427123a8b",
      "sha1": "669e84315453fd24197ec283d0f179c8e9f9ed08",
      "md5": "89116848b582fb9275a6b7b59a9360c8",
      "name": "purgatory.ro",
      "size": 24816,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/tools/relocs",
      "sha256": "8bd26b9f0fa923ee4bf99e43c4299a0c7c94f7d89059982915efc915853940a9",
      "sha1": "2706ab767811e96bdbf428f7ad639637565c166f",
      "md5": "68ac454134d2a3c771da3cec045a89a6",
      "name": "relocs",
      "size": 31664,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/tools/relocs_64.o",
      "sha256": "7ec5ac1618681888a7d2668c2530e2e2235c0fa811a387f696fcdc7b1f05c40f",
      "sha1": "259c34a1bb956d17891dfff3dec0b08656566102",
      "md5": "26d861491d439fe6c332d13a90dbb432",
      "name": "relocs_64.o",
      "size": 18672,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/tools/relocs_common.o",
      "sha256": "5a5efb507025c4aaffc1898c7293d7b52dfea8ae992199d8046a7cc9f401f72c",
      "sha1": "7d9076f771601c89d95687d3055f86df86221a4a",
      "md5": "a44e389b44203023729ef8bcadd96028",
      "name": "relocs_common.o",
      "size": 4104,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-70-generic/arch/x86/tools/relocs_32.o",
      "sha256": "8105b69248aa0e6289d8cbc678d3291c93b5e2f8ed522249a6dccda631037ee1",
      "sha1": "16e133db73bc8c5385810c2dd2c8ba5a9e17ad9e",
      "md5": "0264dd2c1db0812a3077c15de88304f0",
      "name": "relocs_32.o",
      "size": 18768,
      "description": null,
      "package": 2030007,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T16:53:03+00:00",
      "updated_at": "2021-03-20T16:53:03+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-14T22:07:19+00:00",
      "updated_at": "2021-07-14T22:07:19+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-14T22:28:58+00:00",
      "updated_at": "2021-07-14T22:28:58+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-14T22:57:22+00:00",
      "updated_at": "2021-07-14T22:57:22+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-14T23:06:42+00:00",
      "updated_at": "2021-07-14T23:06:42+00:00"
    },
    {
      "name": "CVE-2019-19060",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-15T00:37:08+00:00",
      "updated_at": "2021-07-15T00:37:08+00:00"
    },
    {
      "name": "CVE-2019-19526",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-15T01:38:06+00:00",
      "updated_at": "2021-07-15T01:38:06+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-15T01:42:06+00:00",
      "updated_at": "2021-07-15T01:42:06+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-15T01:57:18+00:00",
      "updated_at": "2021-07-15T01:57:18+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-15T02:22:33+00:00",
      "updated_at": "2021-07-15T02:22:33+00:00"
    },
    {
      "name": "CVE-2019-19065",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-15T02:22:50+00:00",
      "updated_at": "2021-07-15T02:22:50+00:00"
    },
    {
      "name": "CVE-2019-19075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-15T02:46:11+00:00",
      "updated_at": "2021-07-15T02:46:11+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-07-15T03:01:36+00:00",
      "updated_at": "2021-07-15T03:01:36+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-21T01:42:08+00:00",
      "updated_at": "2021-03-21T01:42:08+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-21T18:45:17+00:00",
      "updated_at": "2021-07-02T00:03:17+00:00"
    },
    {
      "name": "CVE-2019-19065",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-21T20:40:31+00:00",
      "updated_at": "2021-07-02T01:46:33+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T04:26:11+00:00",
      "updated_at": "2021-07-02T02:19:11+00:00"
    },
    {
      "name": "CVE-2019-19060",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T04:35:40+00:00",
      "updated_at": "2021-07-02T00:49:57+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T04:39:26+00:00",
      "updated_at": "2021-03-22T04:39:26+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T04:39:33+00:00",
      "updated_at": "2021-03-22T04:39:33+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T04:40:28+00:00",
      "updated_at": "2021-07-02T00:34:53+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T05:04:02+00:00",
      "updated_at": "2021-07-02T00:19:57+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T05:18:12+00:00",
      "updated_at": "2021-03-22T05:18:12+00:00"
    },
    {
      "name": "CVE-2019-19526",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T05:18:59+00:00",
      "updated_at": "2021-07-02T04:36:45+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T05:24:07+00:00",
      "updated_at": "2021-03-22T05:24:07+00:00"
    },
    {
      "name": "CVE-2019-19075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "50d8aaf68b70868bb6a33322f9fae71ac84c87c633a5b9ee63ed1d52bf355583",
        "name": "linux-doc",
        "version": "4.15.0-72.81",
        "filename": "linux-doc_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T05:35:29+00:00",
      "updated_at": "2021-07-02T00:09:53+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T07:03:28+00:00",
      "updated_at": "2021-03-22T07:03:28+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-22T07:56:10+00:00",
      "updated_at": "2021-03-22T07:56:10+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-29T21:45:56+00:00",
      "updated_at": "2021-06-29T21:45:56+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-29T21:50:03+00:00",
      "updated_at": "2021-06-29T21:50:03+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-29T22:57:38+00:00",
      "updated_at": "2021-06-29T22:57:38+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-29T23:22:05+00:00",
      "updated_at": "2021-06-29T23:22:05+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-29T23:41:29+00:00",
      "updated_at": "2021-06-29T23:41:29+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-29T23:51:04+00:00",
      "updated_at": "2021-06-29T23:51:04+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-30T00:06:45+00:00",
      "updated_at": "2021-06-30T00:06:45+00:00"
    },
    {
      "name": "CVE-2019-19075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-30T00:43:38+00:00",
      "updated_at": "2021-06-30T00:43:38+00:00"
    },
    {
      "name": "CVE-2019-19526",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-30T01:44:59+00:00",
      "updated_at": "2021-06-30T01:44:59+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-30T02:48:16+00:00",
      "updated_at": "2021-06-30T02:48:16+00:00"
    },
    {
      "name": "CVE-2019-19065",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-30T04:37:58+00:00",
      "updated_at": "2021-06-30T04:37:58+00:00"
    },
    {
      "name": "CVE-2019-19060",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "155466bef85eb44c0eac4af0ef0a161e9d1fc482165bce93f634ca88d83a18a2",
        "name": "linux-tools-common",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-common_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-06-30T04:38:09+00:00",
      "updated_at": "2021-06-30T04:38:09+00:00"
    },
    {
      "name": "CVE-2019-19060",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-02T22:36:45+00:00",
      "updated_at": "2021-07-02T22:36:45+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-02T22:37:35+00:00",
      "updated_at": "2021-07-02T22:37:35+00:00"
    },
    {
      "name": "CVE-2019-19065",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-02T23:04:55+00:00",
      "updated_at": "2021-07-02T23:04:55+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-03T01:13:21+00:00",
      "updated_at": "2021-07-03T01:13:21+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-03T01:22:09+00:00",
      "updated_at": "2021-07-03T01:22:09+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-03T01:35:03+00:00",
      "updated_at": "2021-07-03T01:35:03+00:00"
    },
    {
      "name": "CVE-2019-19075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-03T01:43:45+00:00",
      "updated_at": "2021-07-03T01:43:45+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-03T02:41:31+00:00",
      "updated_at": "2021-07-03T02:41:31+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-03T02:44:37+00:00",
      "updated_at": "2021-07-03T02:44:37+00:00"
    },
    {
      "name": "CVE-2019-19526",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-03T03:52:17+00:00",
      "updated_at": "2021-07-03T03:52:17+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-03T04:20:23+00:00",
      "updated_at": "2021-07-03T04:20:23+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-03T22:26:57+00:00",
      "updated_at": "2021-07-03T22:26:57+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-03T22:46:38+00:00",
      "updated_at": "2021-07-03T22:46:38+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-03T23:04:58+00:00",
      "updated_at": "2021-07-03T23:04:58+00:00"
    },
    {
      "name": "CVE-2019-19065",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-03T23:08:57+00:00",
      "updated_at": "2021-07-03T23:08:57+00:00"
    },
    {
      "name": "CVE-2019-19526",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-03T23:29:58+00:00",
      "updated_at": "2021-07-03T23:29:58+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-04T00:16:11+00:00",
      "updated_at": "2021-07-04T00:16:11+00:00"
    },
    {
      "name": "CVE-2019-19075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-04T01:09:16+00:00",
      "updated_at": "2021-07-04T01:09:16+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-04T01:30:49+00:00",
      "updated_at": "2021-07-04T01:30:49+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-04T01:47:53+00:00",
      "updated_at": "2021-07-04T01:47:53+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-04T02:51:16+00:00",
      "updated_at": "2021-07-04T02:51:16+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-04T04:25:15+00:00",
      "updated_at": "2021-07-04T04:25:15+00:00"
    },
    {
      "name": "CVE-2019-19060",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b7cfd2bd6ac870b8f3ea8dabda537ab240e1e6667496e6a8704cdd57587f6975",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_amd64.deb"
      },
      "created_at": "2021-07-04T04:30:39+00:00",
      "updated_at": "2021-07-04T04:30:39+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-11-12T13:56:47+00:00",
  "updated_at": "2021-03-20T16:53:02+00:00",
  "deleted_at": null
}