Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (108)

linux-image-5.0.0-30-lowlatency

Hashes
Linux kernel image for version 5.0.0 on 32 bit x86 SMP This package contains the Linux kernel image for version 5.0.0 on 32 bit x86 SMP. Supports Lowlatency processors. Geared toward desktop and server systems. You likely do not want to install this package directly. Instead, install the linux-lowlatency meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed.
  • SHA256: 229feafd3a421bc20a538fc4734f46800a646ef58cc745b307dca6c4cfed322a
  • SHA1: ad65cbcbbe15cfe0bcd2c39023ec6aadd9251b94
  • MD5: 401d576feeb947d856e05708f68b19aa
Information
  • Version: 5.0.0-30.32
  • Filename: linux-image-5.0.0-30-lowlatency_5.0.0-30.32_i386.deb
  • Size: 8042
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.0.0-30-lowlatency

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1521249USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1481678USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-950681USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521749USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-013674USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-15505100USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1953646USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1522349USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1020755USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-15504100USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1735165USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1522049USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953747USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1553878USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-221374USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953546USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521949USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1482188USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1952772USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1363168USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1481478USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1521149USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1590256USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1592578USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1511855USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521549USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1481578USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1522149USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1509067USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1521849USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953049USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1953168USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1511778USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-1592694USN
linux-source-5.0.0
5.0.0-31.33
CVE-2019-218178USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1671475USN
linux-source-5.0.0
5.0.0-32.34
CVE-2019-1592694USN
linux-libc-dev
5.0.0-31.33
CVE-2019-218178USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1953747USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1482188USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1592578USN
linux-libc-dev
5.0.0-31.33
CVE-2019-950681USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1521249USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1953546USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1481478USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1511855USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1553878USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1509067USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1522349USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1521849USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1511778USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1481578USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1521949USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1521749USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1522049USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1590256USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1363168USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1953646USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1521549USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1953049USN
linux-libc-dev
5.0.0-31.33
CVE-2019-221374USN
linux-libc-dev
5.0.0-31.33
CVE-2019-15505100USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1522149USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1020755USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1952772USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1521149USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1953168USN
linux-libc-dev
5.0.0-31.33
CVE-2019-013674USN
linux-libc-dev
5.0.0-31.33
CVE-2019-1481678USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1671475USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1735165USN
linux-libc-dev
5.0.0-31.33
CVE-2019-15504100USN
linux-libc-dev
5.0.0-32.34
CVE-2019-1020755USN
linux-tools-host
5.0.0-31.33
CVE-2019-1481678USN
linux-tools-host
5.0.0-32.34
CVE-2019-1481578USN
linux-tools-host
5.0.0-32.34
CVE-2019-1482188USN
linux-tools-host
5.0.0-32.34
CVE-2019-1481478USN
linux-tools-host
5.0.0-32.34
CVE-2019-1521549USN
linux-tools-host
5.0.0-31.33
CVE-2019-1521749USN
linux-tools-host
5.0.0-31.33
CVE-2019-1521949USN
linux-tools-host
5.0.0-31.33
CVE-2019-1522149USN
linux-tools-host
5.0.0-31.33
CVE-2019-1521249USN
linux-tools-host
5.0.0-31.33
CVE-2019-1522049USN
linux-tools-host
5.0.0-31.33
CVE-2019-1521849USN
linux-tools-host
5.0.0-31.33
CVE-2019-1522349USN
linux-tools-host
5.0.0-31.33
CVE-2019-218178USN
linux-tools-host
5.0.0-32.34
CVE-2019-1953747USN
linux-tools-host
5.0.0-31.33
CVE-2019-1363168USN
linux-tools-host
5.0.0-31.33
CVE-2019-950681USN
linux-tools-host
5.0.0-31.33
CVE-2019-221374USN
linux-tools-host
5.0.0-31.33
CVE-2019-1671475USN
linux-tools-host
5.0.0-32.34
CVE-2019-1953546USN
linux-tools-host
5.0.0-31.33
CVE-2019-1521149USN
linux-tools-host
5.0.0-31.33
CVE-2019-15505100USN
linux-tools-host
5.0.0-32.34
CVE-2019-1590256USN
linux-tools-host
5.0.0-32.34
CVE-2019-1592578USN
linux-tools-host
5.0.0-31.33
CVE-2019-1952772USN
linux-tools-host
5.0.0-31.33
CVE-2019-1592694USN
linux-tools-host
5.0.0-31.33
CVE-2019-15504100USN
linux-tools-host
5.0.0-32.34
CVE-2019-1511855USN
linux-tools-host
5.0.0-31.33
CVE-2019-1953646USN
linux-tools-host
5.0.0-31.33
CVE-2019-1953168USN
linux-tools-host
5.0.0-31.33
CVE-2019-1511778USN
linux-tools-host
5.0.0-31.33
CVE-2019-1509067USN
linux-tools-host
5.0.0-31.33
CVE-2019-1953049USN
linux-tools-host
5.0.0-31.33
CVE-2019-1735165USN
linux-tools-host
5.0.0-31.33
CVE-2019-1553878USN
linux-tools-host
5.0.0-31.33
CVE-2019-013674USN
linux-tools-host
5.0.0-31.33

Raw Object

{
  "sha256": "229feafd3a421bc20a538fc4734f46800a646ef58cc745b307dca6c4cfed322a",
  "sha1": "ad65cbcbbe15cfe0bcd2c39023ec6aadd9251b94",
  "md5": "401d576feeb947d856e05708f68b19aa",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-image-5.0.0-30-lowlatency",
  "filename": "linux-image-5.0.0-30-lowlatency_5.0.0-30.32_i386.deb",
  "size": 8042,
  "description": "Linux kernel image for version 5.0.0 on 32 bit x86 SMP\nThis package contains the Linux kernel image for version 5.0.0 on\n32 bit x86 SMP.\n\nSupports Lowlatency processors.\n\nGeared toward desktop and server systems.\n\nYou likely do not want to install this package directly. Instead, install\nthe linux-lowlatency meta-package, which will ensure that upgrades work\ncorrectly, and that supporting packages are also installed.",
  "url": null,
  "version": "5.0.0-30.32",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.0.0-30-lowlatency",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T01:08:42+00:00",
      "updated_at": "2021-10-27T01:08:42+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T06:18:05+00:00",
      "updated_at": "2021-10-27T06:18:05+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T06:26:45+00:00",
      "updated_at": "2021-10-27T06:26:45+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T06:44:25+00:00",
      "updated_at": "2021-10-27T06:44:25+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T10:44:54+00:00",
      "updated_at": "2021-10-27T10:44:54+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T12:31:55+00:00",
      "updated_at": "2021-10-27T12:31:55+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T12:39:40+00:00",
      "updated_at": "2021-10-27T12:39:40+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T13:01:57+00:00",
      "updated_at": "2021-10-27T13:01:57+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T13:12:22+00:00",
      "updated_at": "2021-10-27T13:12:22+00:00"
    },
    {
      "name": "CVE-2019-15504",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T13:25:55+00:00",
      "updated_at": "2021-10-27T13:25:55+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T15:02:53+00:00",
      "updated_at": "2021-10-27T15:02:53+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T15:53:04+00:00",
      "updated_at": "2021-10-27T15:53:04+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T16:07:57+00:00",
      "updated_at": "2021-10-27T16:07:57+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T17:12:17+00:00",
      "updated_at": "2021-10-27T17:12:17+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T19:23:22+00:00",
      "updated_at": "2021-10-27T19:23:22+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T19:42:22+00:00",
      "updated_at": "2021-10-27T19:42:22+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T21:35:26+00:00",
      "updated_at": "2021-10-27T21:35:26+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-27T21:35:35+00:00",
      "updated_at": "2021-10-27T21:35:35+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T22:48:42+00:00",
      "updated_at": "2021-10-27T22:48:42+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-27T23:06:04+00:00",
      "updated_at": "2021-10-27T23:06:04+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T01:00:18+00:00",
      "updated_at": "2021-10-28T01:00:18+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T01:08:13+00:00",
      "updated_at": "2021-10-28T01:08:13+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T01:13:24+00:00",
      "updated_at": "2021-10-28T01:13:24+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T01:15:39+00:00",
      "updated_at": "2021-10-28T01:15:39+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T03:09:20+00:00",
      "updated_at": "2021-10-28T03:09:20+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T03:44:34+00:00",
      "updated_at": "2021-10-28T03:44:34+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T03:46:01+00:00",
      "updated_at": "2021-10-28T03:46:01+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T04:38:09+00:00",
      "updated_at": "2021-10-28T04:38:09+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T05:42:30+00:00",
      "updated_at": "2021-10-28T05:42:30+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T07:28:27+00:00",
      "updated_at": "2021-10-28T07:28:27+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T07:46:03+00:00",
      "updated_at": "2021-10-28T07:46:03+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T07:53:06+00:00",
      "updated_at": "2021-10-28T07:53:06+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T08:39:16+00:00",
      "updated_at": "2021-10-28T08:39:16+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "5c74ad4b44498bed09cdd90abca4368ecd5513bfb85b1883c452f4ce9810a2e9",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-31.33",
        "filename": "linux-source-5.0.0_5.0.0-31.33_all.deb"
      },
      "created_at": "2021-10-28T08:57:50+00:00",
      "updated_at": "2021-10-28T08:57:50+00:00"
    },
    {
      "name": "CVE-2019-2181",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T10:52:54+00:00",
      "updated_at": "2021-10-28T10:52:54+00:00"
    },
    {
      "name": "CVE-2019-16714",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "089c87840ef133790fca5ba75d8768761e6302480a2b6faea995e1774e83d6ed",
        "name": "linux-source-5.0.0",
        "version": "5.0.0-32.34",
        "filename": "linux-source-5.0.0_5.0.0-32.34_all.deb"
      },
      "created_at": "2021-10-28T11:10:01+00:00",
      "updated_at": "2021-10-28T11:10:01+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T12:38:03+00:00",
      "updated_at": "2021-10-28T12:38:03+00:00"
    },
    {
      "name": "CVE-2019-2181",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1b62d34a708da2ddadb21e9a88a64849868d14958aa7c91caf588bae213f96c3",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_i386.deb"
      },
      "created_at": "2021-10-28T14:07:10+00:00",
      "updated_at": "2021-10-28T14:07:10+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T14:17:32+00:00",
      "updated_at": "2021-10-28T14:17:32+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1b62d34a708da2ddadb21e9a88a64849868d14958aa7c91caf588bae213f96c3",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_i386.deb"
      },
      "created_at": "2021-10-28T15:08:45+00:00",
      "updated_at": "2021-10-28T15:08:45+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T15:20:16+00:00",
      "updated_at": "2021-10-28T15:20:16+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T15:52:09+00:00",
      "updated_at": "2021-10-28T15:52:09+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T16:15:30+00:00",
      "updated_at": "2021-10-28T16:15:30+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T16:35:59+00:00",
      "updated_at": "2021-10-28T16:35:59+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1b62d34a708da2ddadb21e9a88a64849868d14958aa7c91caf588bae213f96c3",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_i386.deb"
      },
      "created_at": "2021-10-28T16:36:10+00:00",
      "updated_at": "2021-10-28T16:36:10+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T17:44:19+00:00",
      "updated_at": "2021-10-28T17:44:19+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T18:45:13+00:00",
      "updated_at": "2021-10-28T18:45:13+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T19:17:22+00:00",
      "updated_at": "2021-10-28T19:17:22+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T23:19:55+00:00",
      "updated_at": "2021-10-28T23:19:55+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-28T23:21:58+00:00",
      "updated_at": "2021-10-28T23:21:58+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T00:39:32+00:00",
      "updated_at": "2021-10-29T00:39:32+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1b62d34a708da2ddadb21e9a88a64849868d14958aa7c91caf588bae213f96c3",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_i386.deb"
      },
      "created_at": "2021-10-29T01:22:17+00:00",
      "updated_at": "2021-10-29T01:22:17+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T03:19:02+00:00",
      "updated_at": "2021-10-29T03:19:02+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T03:23:21+00:00",
      "updated_at": "2021-10-29T03:23:21+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T06:03:06+00:00",
      "updated_at": "2021-10-29T06:03:06+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1b62d34a708da2ddadb21e9a88a64849868d14958aa7c91caf588bae213f96c3",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_i386.deb"
      },
      "created_at": "2021-10-29T06:14:55+00:00",
      "updated_at": "2021-10-29T06:14:55+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T06:31:33+00:00",
      "updated_at": "2021-10-29T06:31:33+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T09:14:32+00:00",
      "updated_at": "2021-10-29T09:14:32+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T12:41:33+00:00",
      "updated_at": "2021-10-29T12:41:33+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T14:33:27+00:00",
      "updated_at": "2021-10-29T14:33:27+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T16:29:34+00:00",
      "updated_at": "2021-10-29T16:29:34+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1b62d34a708da2ddadb21e9a88a64849868d14958aa7c91caf588bae213f96c3",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_i386.deb"
      },
      "created_at": "2021-10-29T17:18:30+00:00",
      "updated_at": "2021-10-29T17:18:30+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T19:57:59+00:00",
      "updated_at": "2021-10-29T19:57:59+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T23:17:04+00:00",
      "updated_at": "2021-10-29T23:17:04+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T23:24:24+00:00",
      "updated_at": "2021-10-29T23:24:24+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T23:25:21+00:00",
      "updated_at": "2021-10-29T23:25:21+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-29T23:47:34+00:00",
      "updated_at": "2021-10-29T23:47:34+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-30T02:22:39+00:00",
      "updated_at": "2021-10-30T02:22:39+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1b62d34a708da2ddadb21e9a88a64849868d14958aa7c91caf588bae213f96c3",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_i386.deb"
      },
      "created_at": "2021-10-30T05:05:05+00:00",
      "updated_at": "2021-10-30T05:05:05+00:00"
    },
    {
      "name": "CVE-2019-16714",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1b62d34a708da2ddadb21e9a88a64849868d14958aa7c91caf588bae213f96c3",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_i386.deb"
      },
      "created_at": "2021-10-30T08:04:25+00:00",
      "updated_at": "2021-10-30T08:04:25+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b2683f6435f00c269c352fa8d9c52c1616d3429c2f5bbb997a1107d88beed9c0",
        "name": "linux-libc-dev",
        "version": "5.0.0-31.33",
        "filename": "linux-libc-dev_5.0.0-31.33_i386.deb"
      },
      "created_at": "2021-10-30T10:26:30+00:00",
      "updated_at": "2021-10-30T10:26:30+00:00"
    },
    {
      "name": "CVE-2019-15504",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1b62d34a708da2ddadb21e9a88a64849868d14958aa7c91caf588bae213f96c3",
        "name": "linux-libc-dev",
        "version": "5.0.0-32.34",
        "filename": "linux-libc-dev_5.0.0-32.34_i386.deb"
      },
      "created_at": "2021-10-30T11:27:09+00:00",
      "updated_at": "2021-10-30T11:27:09+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-02-11T13:00:59+00:00",
      "updated_at": "2023-02-11T13:00:59+00:00"
    },
    {
      "name": "CVE-2019-14816",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2023-02-11T13:28:26+00:00",
      "updated_at": "2023-02-11T13:28:26+00:00"
    },
    {
      "name": "CVE-2019-14815",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2023-02-11T13:39:42+00:00",
      "updated_at": "2023-02-11T13:39:42+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2023-02-11T13:48:48+00:00",
      "updated_at": "2023-02-11T13:48:48+00:00"
    },
    {
      "name": "CVE-2019-14814",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2023-02-11T13:49:20+00:00",
      "updated_at": "2023-02-11T13:49:20+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-03-06T11:01:41+00:00",
      "updated_at": "2023-03-06T11:01:41+00:00"
    },
    {
      "name": "CVE-2019-15217",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-03-06T11:04:56+00:00",
      "updated_at": "2023-03-06T11:04:56+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-03-06T11:06:46+00:00",
      "updated_at": "2023-03-06T11:06:46+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-03-06T11:08:46+00:00",
      "updated_at": "2023-03-06T11:08:46+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-03-06T11:12:49+00:00",
      "updated_at": "2023-03-06T11:12:49+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-03-06T11:13:22+00:00",
      "updated_at": "2023-03-06T11:13:22+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-03-06T11:17:05+00:00",
      "updated_at": "2023-03-06T11:17:05+00:00"
    },
    {
      "name": "CVE-2019-15223",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-03-06T11:17:24+00:00",
      "updated_at": "2023-03-06T11:17:24+00:00"
    },
    {
      "name": "CVE-2019-2181",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2023-06-24T13:02:02+00:00",
      "updated_at": "2023-06-24T13:02:02+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:09:08+00:00",
      "updated_at": "2023-06-24T13:09:08+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:10:00+00:00",
      "updated_at": "2023-06-24T13:10:00+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:21:00+00:00",
      "updated_at": "2023-06-24T13:21:00+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:21:15+00:00",
      "updated_at": "2023-06-24T13:21:15+00:00"
    },
    {
      "name": "CVE-2019-16714",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2023-06-24T13:23:45+00:00",
      "updated_at": "2023-06-24T13:23:45+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:42:41+00:00",
      "updated_at": "2023-06-24T13:42:41+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T13:59:47+00:00",
      "updated_at": "2023-06-24T13:59:47+00:00"
    },
    {
      "name": "CVE-2019-15505",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2023-06-24T14:06:24+00:00",
      "updated_at": "2023-06-24T14:06:24+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2023-06-24T14:07:33+00:00",
      "updated_at": "2023-06-24T14:07:33+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:16:17+00:00",
      "updated_at": "2023-06-24T14:16:17+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:22:31+00:00",
      "updated_at": "2023-06-24T14:22:31+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:25:41+00:00",
      "updated_at": "2023-06-24T14:25:41+00:00"
    },
    {
      "name": "CVE-2019-15504",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "157e964263cb869f72f11803262dcc367f16cc0895d1973fc1df098eaab3c18d",
        "name": "linux-tools-host",
        "version": "5.0.0-32.34",
        "filename": "linux-tools-host_5.0.0-32.34_all.deb"
      },
      "created_at": "2023-06-24T14:43:13+00:00",
      "updated_at": "2023-06-24T14:43:13+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:47:04+00:00",
      "updated_at": "2023-06-24T14:47:04+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:51:38+00:00",
      "updated_at": "2023-06-24T14:51:38+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T14:54:01+00:00",
      "updated_at": "2023-06-24T14:54:01+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:14:50+00:00",
      "updated_at": "2023-06-24T15:14:50+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:25:44+00:00",
      "updated_at": "2023-06-24T15:25:44+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:36:21+00:00",
      "updated_at": "2023-06-24T15:36:21+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:40:01+00:00",
      "updated_at": "2023-06-24T15:40:01+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:51:18+00:00",
      "updated_at": "2023-06-24T15:51:18+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "988dfb8c9f5226d31d5847df49e5118ea32d7dfd228f7c02ee1c45dfc17d392e",
        "name": "linux-tools-host",
        "version": "5.0.0-31.33",
        "filename": "linux-tools-host_5.0.0-31.33_all.deb"
      },
      "created_at": "2023-06-24T15:52:54+00:00",
      "updated_at": "2023-06-24T15:52:54+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 100,
  "malicious": 0,
  "created_at": "2019-09-18T14:35:06+00:00",
  "updated_at": "2021-03-20T21:53:01+00:00",
  "deleted_at": null
}