Zercurity data services
  • Summary
  • Applications (8)
  • Packages (0)
  • Vulnerabilities (210)

linux-tools-4.15.0-55

Hashes
Linux kernel version specific tools for version 4.15.0-55 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-55 on 32 bit x86. You probably want to install linux-tools-4.15.0-55-<flavour>.
  • SHA256: 21068e4c4fc7c12f7b41b907d31ffec534115b46aa10d7ce1d52364d1d0a5533
  • SHA1: f1b6e5ecd02b0c20fa912d29d1edb12806d4a21d
  • MD5: 2d5ae12bc5d1538e7198fe8e8256e8b0
Information
  • Version: 4.15.0-55.60
  • Filename: linux-tools-4.15.0-55_4.15.0-55.60_i386.deb
  • Size: 15391
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.4.15.0-55
/usr/lib/libcpupower.so.4.15.0-55
638480
perf
/usr/lib/linux-tools-4.15.0-55/perf
144737920
x86_energy_perf_policy
/usr/lib/linux-tools-4.15.0-55/x86_energy_perf_policy
367280
cpupower
/usr/lib/linux-tools-4.15.0-55/cpupower
2447960
libperf-jvmti.so
/usr/lib/linux-tools-4.15.0-55/libperf-jvmti.so
1828080
usbip
/usr/lib/linux-tools-4.15.0-55/usbip
2270240
turbostat
/usr/lib/linux-tools-4.15.0-55/turbostat
1445160
usbipd
/usr/lib/linux-tools-4.15.0-55/usbipd
1702160

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1460971USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2019-1288178USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-538368USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461571USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309655USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309355USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461371USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-202478USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461771USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1305333USN
USN-4118-1
CVE-2019-1012698USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309755USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-210155USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309855USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1460971USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-945870USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1327278USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-584878USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1261447USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461671USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309855USN
USN-4118-1
CVE-2018-1460971USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461171USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1305333USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309855USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461471USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281955USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461271USN
USN-4118-1
CVE-2018-2085678USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
linux-doc
4.15.0-58.64
CVE-2019-1281875USN
linux-doc
4.15.0-58.64
CVE-2019-1281955USN
linux-doc
4.15.0-58.64
CVE-2018-1461571USN
USN-4118-1
CVE-2018-1309855USN
linux-doc
4.15.0-58.64
CVE-2018-1309655USN
USN-4118-1
CVE-2018-2085678USN
USN-4118-1
CVE-2019-210155USN
linux-doc
4.15.0-58.64
CVE-2019-945870USN
linux-doc
4.15.0-58.64
CVE-2019-1298455USN
linux-doc
4.15.0-58.64
CVE-2019-1288178USN
linux-doc
4.15.0-58.64
CVE-2019-112555USN
linux-doc
4.15.0-58.64
CVE-2018-1309755USN
USN-4118-1
CVE-2019-1012698USN
linux-doc
4.15.0-58.64
CVE-2018-1686255USN
USN-4118-1
CVE-2019-384688USN
linux-doc
4.15.0-58.64
CVE-2019-202478USN
linux-doc
4.15.0-58.64
CVE-2018-2016972USN
linux-libc-dev
4.15.0-58.64
CVE-2018-584878USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1310055USN
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
USN-4351-1
CVE-2018-1309955USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2051155USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309655USN
linux-libc-dev
4.15.0-58.64
CVE-2018-584878USN
CVE-2018-2051155USN
USN-4118-1
CVE-2018-1461071USN
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461571USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
USN-4708-1
CVE-2018-1461271USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461071USN
USN-4118-1
CVE-2018-1461671USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461471USN
USN-4118-1
CVE-2018-1461371USN
USN-4118-1
CVE-2018-1461671USN
USN-4118-1
CVE-2018-1309955USN
USN-4118-1
CVE-2018-1310055USN
USN-4118-1
CVE-2018-1309755USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1686255USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461771USN
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
USN-4118-1
CVE-2019-1281875USN
USN-4118-1
CVE-2019-1012698USN
USN-4118-1
CVE-2019-945870USN
CVE-2019-1327278USN
USN-4118-1
CVE-2019-384688USN
USN-4118-1
CVE-2019-1288178USN
CVE-2019-112555USN
USN-4096-1
CVE-2019-1261447USN
USN-4095-2
CVE-2019-1323370USN
USN-4118-1
CVE-2019-1281955USN
USN-4118-1
CVE-2019-1298455USN
USN-4118-1
CVE-2019-210155USN
USN-4118-1
CVE-2018-1461771USN
USN-4118-1
CVE-2018-2016972USN
USN-4118-1
CVE-2018-2016972USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-202478USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309355USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1460971USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461771USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1310055USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1327278USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461371USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-584878USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461471USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461171USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1686255USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309855USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1288178USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1012698USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1305333USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1298455USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-538368USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1261447USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309755USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-112555USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461671USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2085678USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-210155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2051155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1323370USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-384688USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1261447USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461371USN
linux-tools-common
4.15.0-58.64
CVE-2019-1323370USN
linux-tools-common
4.15.0-58.64
CVE-2019-202478USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461471USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-tools-common
4.15.0-58.64
CVE-2018-1305333USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461671USN
linux-tools-common
4.15.0-58.64
CVE-2019-1012698USN
linux-tools-common
4.15.0-58.64
CVE-2018-1310055USN
linux-tools-common
4.15.0-58.64
CVE-2019-1327278USN
linux-tools-common
4.15.0-58.64
CVE-2018-2016972USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461171USN
linux-tools-common
4.15.0-58.64
CVE-2018-584878USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309855USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-tools-common
4.15.0-58.64
CVE-2018-538368USN
linux-tools-common
4.15.0-58.64
CVE-2018-2051155USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-tools-common
4.15.0-58.64
CVE-2018-1460971USN
linux-tools-common
4.15.0-58.64
CVE-2018-2085678USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-tools-common
4.15.0-58.64
CVE-2019-384688USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-tools-common
4.15.0-58.64
CVE-2019-112555USN
linux-tools-common
4.15.0-58.64
CVE-2019-1288178USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309355USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461771USN
linux-tools-common
4.15.0-58.64
CVE-2018-1686255USN
linux-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-tools-common
4.15.0-58.64
CVE-2019-1298455USN
linux-tools-common
4.15.0-58.64
CVE-2019-210155USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309755USN
linux-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-libc-dev
4.15.0-58.64
CVE-2019-112555USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1298455USN
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1012698USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281875USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1323370USN
linux-libc-dev
4.15.0-58.64
CVE-2019-210155USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1288178USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
linux-libc-dev
4.15.0-58.64
CVE-2019-384688USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1327278USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1298455USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461071USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1310055USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2051155USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2016972USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461171USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281875USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461271USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-112555USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2085678USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461471USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1305333USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-384688USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1323370USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1686255USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309955USN
linux-doc
4.15.0-58.64
CVE-2018-1309655USN
linux-doc
4.15.0-58.64
CVE-2018-1461371USN
linux-doc
4.15.0-58.64
CVE-2018-1460971USN
linux-doc
4.15.0-58.64
CVE-2018-1309755USN
linux-doc
4.15.0-58.64
CVE-2018-584878USN
linux-doc
4.15.0-58.64
CVE-2018-1686255USN
linux-doc
4.15.0-58.64
CVE-2018-1461671USN
linux-doc
4.15.0-58.64
CVE-2018-1310055USN
linux-doc
4.15.0-58.64
CVE-2018-2051155USN
linux-doc
4.15.0-58.64
CVE-2018-1461571USN
linux-doc
4.15.0-58.64
CVE-2018-1309355USN
linux-doc
4.15.0-58.64
CVE-2018-2085678USN
linux-doc
4.15.0-58.64
CVE-2018-1461071USN
linux-doc
4.15.0-58.64
CVE-2018-538368USN
linux-doc
4.15.0-58.64
CVE-2019-1327278USN
linux-doc
4.15.0-58.64
CVE-2019-1323370USN
linux-doc
4.15.0-58.64
CVE-2018-1461271USN
linux-doc
4.15.0-58.64
CVE-2018-2016972USN
linux-doc
4.15.0-58.64
CVE-2018-1461471USN
linux-doc
4.15.0-58.64
CVE-2018-1461771USN
linux-doc
4.15.0-58.64
CVE-2018-1461171USN
linux-doc
4.15.0-58.64
CVE-2018-1305333USN
linux-doc
4.15.0-58.64

Raw Object

{
  "sha256": "21068e4c4fc7c12f7b41b907d31ffec534115b46aa10d7ce1d52364d1d0a5533",
  "sha1": "f1b6e5ecd02b0c20fa912d29d1edb12806d4a21d",
  "md5": "2d5ae12bc5d1538e7198fe8e8256e8b0",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-tools-4.15.0-55",
  "filename": "linux-tools-4.15.0-55_4.15.0-55.60_i386.deb",
  "size": 15391,
  "description": "Linux kernel version specific tools for version 4.15.0-55\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-55 on\n32 bit x86.\nYou probably want to install linux-tools-4.15.0-55-<flavour>.",
  "url": null,
  "version": "4.15.0-55.60",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.4.15.0-55",
      "sha256": "9dc6428d522b2d2994997b4b38fef5a02fcfcf735c0456d5d638da38e0453ef5",
      "sha1": "ab893a6495aa6a7bcf18c5a33387729c2f1dc113",
      "md5": "f87a78673e8968630aa0e5de0d8ff21f",
      "name": "libcpupower.so.4.15.0-55",
      "size": 63848,
      "description": null,
      "package": 2021708,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T14:28:37+00:00",
      "updated_at": "2021-03-20T14:28:37+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/perf",
      "sha256": "165b877896479398885fee988b539ddcd78e2024055ebf3f9b061d68ac19294d",
      "sha1": "3623ed463272c9cffd963d500f871791e8efbfb6",
      "md5": "d3823c029d1d33aef5eb703acd1a7a51",
      "name": "perf",
      "size": 14473792,
      "description": null,
      "package": 2021708,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T14:28:37+00:00",
      "updated_at": "2021-03-20T14:28:37+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/x86_energy_perf_policy",
      "sha256": "cf074a350cbe92da469cc1df9a3183095103bfbf741b3f4634f3e2e483e30c7e",
      "sha1": "000d3555fa95cd064b5f9b72f19d3f5dc61e0e0e",
      "md5": "c254bd96a26c0f293fd8203ed4405869",
      "name": "x86_energy_perf_policy",
      "size": 36728,
      "description": null,
      "package": 2021708,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T14:28:37+00:00",
      "updated_at": "2021-03-20T14:28:37+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/cpupower",
      "sha256": "87f84f86aee5d1a63c2ddebb74e4c14348aff4559ab4d75553f417503dd6e0d3",
      "sha1": "10ab873ce35cb090b3e1c72392fcec810483eb61",
      "md5": "e2e7f4550cd324092f71fd8089e3dd26",
      "name": "cpupower",
      "size": 244796,
      "description": null,
      "package": 2021708,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T14:28:37+00:00",
      "updated_at": "2021-03-20T14:28:37+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/libperf-jvmti.so",
      "sha256": "ebbf8cc2ebce441c47b42282ebc4e5566db9321dc899bb36d3b81a572bef32fd",
      "sha1": "6a662b44586ecb64517c795d1173f3978bd05ec5",
      "md5": "adfcb46ac14704310e107cf2b83f6520",
      "name": "libperf-jvmti.so",
      "size": 182808,
      "description": null,
      "package": 2021708,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T14:28:37+00:00",
      "updated_at": "2021-03-20T14:28:37+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/usbip",
      "sha256": "499357a0f9732d25faba3a7d576e89f7ba6edd5090de2df97970dc9f91c8a344",
      "sha1": "6e244a42b2ea196445f0429782eb9ea17eabe0e8",
      "md5": "26501bb23aa25284ca7c52f09ce961f0",
      "name": "usbip",
      "size": 227024,
      "description": null,
      "package": 2021708,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T14:28:37+00:00",
      "updated_at": "2021-03-20T14:28:37+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/turbostat",
      "sha256": "a3c6da5878e8f6c007ef061fc393b1dcda240392f3832229176d712b66f1ccf4",
      "sha1": "df48e984d64627577b8f201703b75b96bdd125de",
      "md5": "8c01153ef3c9f212d6a622a8765110b9",
      "name": "turbostat",
      "size": 144516,
      "description": null,
      "package": 2021708,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T14:28:37+00:00",
      "updated_at": "2021-03-20T14:28:37+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/usbipd",
      "sha256": "b680add5738b5d737f343e47fdc57e3b393301b4effb1cc27a0bb55d3288b1c3",
      "sha1": "280b4d9f38c517b37e8088f2d2f960ee80c77b80",
      "md5": "8d7ec9d600765de12cc5b96ef71fa2eb",
      "name": "usbipd",
      "size": 170216,
      "description": null,
      "package": 2021708,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T14:28:37+00:00",
      "updated_at": "2021-03-20T14:28:37+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T17:51:08+00:00",
      "updated_at": "2021-03-20T17:51:08+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:17:17+00:00",
      "updated_at": "2021-03-20T19:17:17+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T08:06:04+00:00",
      "updated_at": "2021-10-26T08:06:04+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T08:40:11+00:00",
      "updated_at": "2021-10-26T08:40:11+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T08:56:46+00:00",
      "updated_at": "2021-10-26T08:56:46+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T09:09:40+00:00",
      "updated_at": "2021-10-26T09:09:40+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T09:31:08+00:00",
      "updated_at": "2021-10-26T09:31:08+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T09:48:29+00:00",
      "updated_at": "2021-10-26T09:48:29+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T10:11:49+00:00",
      "updated_at": "2021-10-26T10:11:49+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T10:25:08+00:00",
      "updated_at": "2021-10-26T10:25:08+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:38:57+00:00",
      "updated_at": "2021-03-20T19:38:57+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T11:00:46+00:00",
      "updated_at": "2021-10-26T11:00:46+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T11:11:01+00:00",
      "updated_at": "2021-10-26T11:11:01+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T11:22:51+00:00",
      "updated_at": "2021-10-26T11:22:51+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T11:23:58+00:00",
      "updated_at": "2021-10-26T11:23:58+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T11:42:55+00:00",
      "updated_at": "2021-10-26T11:42:55+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T12:57:43+00:00",
      "updated_at": "2021-10-26T12:57:43+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T13:50:22+00:00",
      "updated_at": "2021-10-26T13:50:22+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T13:50:51+00:00",
      "updated_at": "2021-10-26T13:50:51+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T14:03:26+00:00",
      "updated_at": "2021-10-26T14:03:26+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T14:05:03+00:00",
      "updated_at": "2021-10-26T14:05:03+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T14:25:18+00:00",
      "updated_at": "2021-10-26T14:25:18+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T08:05:57+00:00",
      "updated_at": "2021-03-21T08:05:57+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-21T09:57:50+00:00",
      "updated_at": "2021-07-07T03:45:13+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-21T11:26:55+00:00",
      "updated_at": "2021-07-07T01:13:59+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-21T11:44:41+00:00",
      "updated_at": "2021-07-06T23:11:11+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-21T11:54:52+00:00",
      "updated_at": "2021-07-07T00:04:14+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-21T16:01:18+00:00",
      "updated_at": "2021-07-07T02:04:39+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-21T18:23:44+00:00",
      "updated_at": "2021-07-06T23:13:01+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T20:36:26+00:00",
      "updated_at": "2021-03-21T20:36:26+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-21T22:38:18+00:00",
      "updated_at": "2021-07-07T01:21:59+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:36:21+00:00",
      "updated_at": "2023-06-03T14:02:55+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:36:33+00:00",
      "updated_at": "2023-06-03T17:44:08+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:37:56+00:00",
      "updated_at": "2023-06-03T16:09:22+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:18+00:00",
      "updated_at": "2021-03-22T04:42:18+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:46:37+00:00",
      "updated_at": "2023-06-03T19:17:47+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:50:50+00:00",
      "updated_at": "2021-03-22T04:50:50+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:52:52+00:00",
      "updated_at": "2021-03-22T04:52:52+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:01:23+00:00",
      "updated_at": "2023-06-03T08:54:57+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:02:22+00:00",
      "updated_at": "2021-03-22T05:02:22+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:05:18+00:00",
      "updated_at": "2023-06-03T11:52:21+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:12:12+00:00",
      "updated_at": "2021-03-22T05:12:12+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:15:59+00:00",
      "updated_at": "2023-06-03T08:24:44+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:19:03+00:00",
      "updated_at": "2021-03-22T05:19:03+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:20:12+00:00",
      "updated_at": "2023-02-10T11:36:51+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:03+00:00",
      "updated_at": "2021-03-22T05:25:03+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:31:18+00:00",
      "updated_at": "2023-02-10T11:38:41+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:31:54+00:00",
      "updated_at": "2023-06-03T08:08:16+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:33:36+00:00",
      "updated_at": "2021-07-06T22:48:30+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:44:11+00:00",
      "updated_at": "2021-03-22T05:44:11+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:48:41+00:00",
      "updated_at": "2021-07-06T22:09:58+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": null,
      "created_at": "2021-03-22T05:52:34+00:00",
      "updated_at": "2021-03-22T05:52:34+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:58:39+00:00",
      "updated_at": "2021-07-06T22:09:37+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:59:10+00:00",
      "updated_at": "2021-07-07T00:01:28+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:09:05+00:00",
      "updated_at": "2021-07-07T03:39:49+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T06:11:53+00:00",
      "updated_at": "2021-03-22T06:11:53+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:13:58+00:00",
      "updated_at": "2021-03-22T06:13:58+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:17:06+00:00",
      "updated_at": "2021-07-07T00:49:43+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:23:25+00:00",
      "updated_at": "2021-07-06T23:09:56+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:25:06+00:00",
      "updated_at": "2021-07-07T02:07:32+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": null,
      "created_at": "2021-03-22T06:25:58+00:00",
      "updated_at": "2021-03-22T06:25:58+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:31:17+00:00",
      "updated_at": "2021-07-07T00:48:28+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:36:30+00:00",
      "updated_at": "2021-03-22T06:36:30+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:48:22+00:00",
      "updated_at": "2021-07-07T02:13:12+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:54:58+00:00",
      "updated_at": "2021-07-06T23:16:30+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:16:43+00:00",
      "updated_at": "2021-03-22T07:16:43+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:18:13+00:00",
      "updated_at": "2021-03-22T07:18:13+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:21:14+00:00",
      "updated_at": "2021-03-22T07:21:14+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:36:09+00:00",
      "updated_at": "2021-03-22T07:36:09+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:39:47+00:00",
      "updated_at": "2021-03-22T07:39:47+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:21:55+00:00",
      "updated_at": "2021-07-07T03:52:43+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:24:01+00:00",
      "updated_at": "2021-07-07T03:45:03+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:25:55+00:00",
      "updated_at": "2021-07-07T03:33:44+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:27:32+00:00",
      "updated_at": "2021-07-07T01:25:19+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:35:05+00:00",
      "updated_at": "2021-03-22T16:35:05+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:35:44+00:00",
      "updated_at": "2021-03-22T16:35:44+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:36:29+00:00",
      "updated_at": "2021-03-22T16:36:29+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T16:36:52+00:00",
      "updated_at": "2021-03-22T16:36:52+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:37:19+00:00",
      "updated_at": "2021-03-22T16:37:19+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:39:21+00:00",
      "updated_at": "2021-03-22T16:39:21+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T16:43:24+00:00",
      "updated_at": "2021-03-22T16:43:24+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": null,
      "created_at": "2021-03-22T16:39:57+00:00",
      "updated_at": "2021-03-22T16:39:57+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4095-2",
      "fixed": null,
      "created_at": "2021-03-22T16:49:32+00:00",
      "updated_at": "2021-03-22T16:49:32+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:52:55+00:00",
      "updated_at": "2021-03-22T16:52:55+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:54:20+00:00",
      "updated_at": "2021-03-22T16:54:20+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:57:11+00:00",
      "updated_at": "2021-03-22T16:57:11+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:57:34+00:00",
      "updated_at": "2021-03-22T16:57:34+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T19:04:54+00:00",
      "updated_at": "2021-03-22T19:04:54+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T19:18:21+00:00",
      "updated_at": "2021-03-22T19:18:21+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T21:19:47+00:00",
      "updated_at": "2021-06-29T21:19:47+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T21:24:29+00:00",
      "updated_at": "2021-06-29T21:24:29+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T21:43:03+00:00",
      "updated_at": "2021-06-29T21:43:03+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T22:32:22+00:00",
      "updated_at": "2021-06-29T22:32:22+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T22:42:24+00:00",
      "updated_at": "2021-06-29T22:42:24+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T22:46:23+00:00",
      "updated_at": "2021-06-29T22:46:23+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T23:04:45+00:00",
      "updated_at": "2021-06-29T23:04:45+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T23:49:11+00:00",
      "updated_at": "2021-06-29T23:49:11+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T23:49:59+00:00",
      "updated_at": "2021-06-29T23:49:59+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T23:51:30+00:00",
      "updated_at": "2021-06-29T23:51:30+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T00:07:40+00:00",
      "updated_at": "2021-06-30T00:07:40+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T00:23:24+00:00",
      "updated_at": "2021-06-30T00:23:24+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T00:58:57+00:00",
      "updated_at": "2021-06-30T00:58:57+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:09:36+00:00",
      "updated_at": "2021-06-30T01:09:36+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:18:02+00:00",
      "updated_at": "2021-06-30T01:18:02+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:25:06+00:00",
      "updated_at": "2021-06-30T01:25:06+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:27:39+00:00",
      "updated_at": "2021-06-30T01:27:39+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:39:10+00:00",
      "updated_at": "2021-06-30T01:39:10+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T02:28:46+00:00",
      "updated_at": "2021-06-30T02:28:46+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T02:52:01+00:00",
      "updated_at": "2021-06-30T02:52:01+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T02:52:20+00:00",
      "updated_at": "2021-06-30T02:52:20+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:01:37+00:00",
      "updated_at": "2021-06-30T03:01:37+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:17:19+00:00",
      "updated_at": "2021-06-30T03:17:19+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:18:26+00:00",
      "updated_at": "2021-06-30T03:18:26+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:34:17+00:00",
      "updated_at": "2021-06-30T03:34:17+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:42:47+00:00",
      "updated_at": "2021-06-30T03:42:47+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:46:23+00:00",
      "updated_at": "2021-06-30T03:46:23+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:46:37+00:00",
      "updated_at": "2021-06-30T03:46:37+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:55:17+00:00",
      "updated_at": "2021-06-30T03:55:17+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:56:57+00:00",
      "updated_at": "2021-06-30T03:56:57+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:03:06+00:00",
      "updated_at": "2021-06-30T04:03:06+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:04:26+00:00",
      "updated_at": "2021-06-30T04:04:26+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:28:34+00:00",
      "updated_at": "2021-06-30T04:28:34+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:36:30+00:00",
      "updated_at": "2021-06-30T04:36:30+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:37:09+00:00",
      "updated_at": "2021-06-30T04:37:09+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:08:51+00:00",
      "updated_at": "2021-07-02T22:08:51+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:17:07+00:00",
      "updated_at": "2021-07-02T22:17:07+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:33:43+00:00",
      "updated_at": "2021-07-02T22:33:43+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:39:07+00:00",
      "updated_at": "2021-07-02T22:39:07+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:55:19+00:00",
      "updated_at": "2021-07-02T22:55:19+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:02:21+00:00",
      "updated_at": "2021-07-02T23:02:21+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:22:02+00:00",
      "updated_at": "2021-07-02T23:22:02+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:26:26+00:00",
      "updated_at": "2021-07-02T23:26:26+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:26:59+00:00",
      "updated_at": "2021-07-02T23:26:59+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:27:46+00:00",
      "updated_at": "2021-07-02T23:27:46+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:40:26+00:00",
      "updated_at": "2021-07-02T23:40:26+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:48:30+00:00",
      "updated_at": "2021-07-02T23:48:30+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:51:56+00:00",
      "updated_at": "2021-07-02T23:51:56+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:52:20+00:00",
      "updated_at": "2021-07-02T23:52:20+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:53:45+00:00",
      "updated_at": "2021-07-02T23:53:45+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T00:16:24+00:00",
      "updated_at": "2021-07-03T00:16:24+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T01:14:13+00:00",
      "updated_at": "2021-07-03T01:14:13+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T01:54:39+00:00",
      "updated_at": "2021-07-03T01:54:39+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:05:58+00:00",
      "updated_at": "2021-07-03T02:05:58+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:12:44+00:00",
      "updated_at": "2021-07-03T02:12:44+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:21:04+00:00",
      "updated_at": "2021-07-03T02:21:04+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:32:36+00:00",
      "updated_at": "2021-07-03T02:32:36+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:35:54+00:00",
      "updated_at": "2021-07-03T02:35:54+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:46:01+00:00",
      "updated_at": "2021-07-03T02:46:01+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:04:48+00:00",
      "updated_at": "2021-07-03T03:04:48+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:11:20+00:00",
      "updated_at": "2021-07-03T03:11:20+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:16:38+00:00",
      "updated_at": "2021-07-03T03:16:38+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:42:46+00:00",
      "updated_at": "2021-07-03T03:42:46+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:46:49+00:00",
      "updated_at": "2021-07-03T03:46:49+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:50:33+00:00",
      "updated_at": "2021-07-03T03:50:33+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:15:27+00:00",
      "updated_at": "2021-07-03T04:15:27+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:16:40+00:00",
      "updated_at": "2021-07-03T04:16:40+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:17:24+00:00",
      "updated_at": "2021-07-03T04:17:24+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:20:14+00:00",
      "updated_at": "2021-07-03T04:20:14+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:28:01+00:00",
      "updated_at": "2021-07-03T04:28:01+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-06T22:09:21+00:00",
      "updated_at": "2021-07-06T22:09:21+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-06T22:38:15+00:00",
      "updated_at": "2021-07-06T22:38:15+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-06T22:48:00+00:00",
      "updated_at": "2021-07-06T22:48:00+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-06T23:11:51+00:00",
      "updated_at": "2021-07-06T23:11:51+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-06T23:18:48+00:00",
      "updated_at": "2021-07-06T23:18:48+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-07T00:56:00+00:00",
      "updated_at": "2021-07-07T00:56:00+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-07T01:35:54+00:00",
      "updated_at": "2021-07-07T01:35:54+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-07T02:13:36+00:00",
      "updated_at": "2021-07-07T02:13:36+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-07T02:40:33+00:00",
      "updated_at": "2021-07-07T02:40:33+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-07T03:26:17+00:00",
      "updated_at": "2021-07-07T03:26:17+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-07T03:44:46+00:00",
      "updated_at": "2021-07-07T03:44:46+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-07T03:49:14+00:00",
      "updated_at": "2021-07-07T03:49:14+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T05:42:22+00:00",
      "updated_at": "2021-10-27T05:42:22+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T06:15:51+00:00",
      "updated_at": "2021-10-27T06:15:51+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T07:53:20+00:00",
      "updated_at": "2021-10-27T07:53:20+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T08:00:39+00:00",
      "updated_at": "2021-10-27T08:00:39+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T09:05:55+00:00",
      "updated_at": "2021-10-27T09:05:55+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T17:12:26+00:00",
      "updated_at": "2021-10-27T17:12:26+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T21:16:52+00:00",
      "updated_at": "2021-10-27T21:16:52+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T22:04:14+00:00",
      "updated_at": "2021-10-27T22:04:14+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T00:43:36+00:00",
      "updated_at": "2021-10-28T00:43:36+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T01:57:26+00:00",
      "updated_at": "2021-10-28T01:57:26+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T02:28:50+00:00",
      "updated_at": "2021-10-28T02:28:50+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T09:10:00+00:00",
      "updated_at": "2021-10-28T09:10:00+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T10:01:10+00:00",
      "updated_at": "2021-10-28T10:01:10+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T10:24:32+00:00",
      "updated_at": "2021-10-28T10:24:32+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T10:26:24+00:00",
      "updated_at": "2021-10-28T10:26:24+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T11:30:34+00:00",
      "updated_at": "2021-10-28T11:30:34+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2022-10-12T17:31:29+00:00",
      "updated_at": "2022-10-12T17:31:29+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2022-10-12T17:32:08+00:00",
      "updated_at": "2022-10-12T17:32:08+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T07:10:28+00:00",
      "updated_at": "2023-06-03T07:10:28+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T07:17:29+00:00",
      "updated_at": "2023-06-03T07:17:29+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T08:07:55+00:00",
      "updated_at": "2023-06-03T08:07:55+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T08:19:41+00:00",
      "updated_at": "2023-06-03T08:19:41+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T09:17:04+00:00",
      "updated_at": "2023-06-03T09:17:04+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T11:19:13+00:00",
      "updated_at": "2023-06-03T11:19:13+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T11:19:51+00:00",
      "updated_at": "2023-06-03T11:19:51+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T12:25:03+00:00",
      "updated_at": "2023-06-03T12:25:03+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T12:48:59+00:00",
      "updated_at": "2023-06-03T12:48:59+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T13:33:30+00:00",
      "updated_at": "2023-06-03T13:33:30+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T13:56:01+00:00",
      "updated_at": "2023-06-03T13:56:01+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T14:44:31+00:00",
      "updated_at": "2023-06-03T14:44:31+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T15:12:41+00:00",
      "updated_at": "2023-06-03T15:12:41+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:25:30+00:00",
      "updated_at": "2023-06-03T15:49:22+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:39:12+00:00",
      "updated_at": "2023-06-03T16:20:50+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T16:47:59+00:00",
      "updated_at": "2023-06-03T16:47:59+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T16:50:12+00:00",
      "updated_at": "2023-06-03T16:50:12+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T17:20:37+00:00",
      "updated_at": "2023-06-03T17:20:37+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T17:36:50+00:00",
      "updated_at": "2023-06-03T17:36:50+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T19:17:23+00:00",
      "updated_at": "2023-06-03T19:17:23+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T19:31:01+00:00",
      "updated_at": "2023-06-03T19:31:01+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-02T20:55:58+00:00",
  "updated_at": "2021-03-20T14:28:36+00:00",
  "deleted_at": null
}