Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (236)

linux-tools-4.15.0-59-lowlatency

Hashes
Linux kernel version specific tools for version 4.15.0-59 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-59 on 64 bit x86.
  • SHA256: 2c1513ee35b7810b2c5fe1a1b3552f2ea0d7d90b05a6cbb02ee30c130356a4d4
  • SHA1: 0ec2acc42322cada89f61455b27efc23a9e03714
  • MD5: ecf3b4074be2a8998aeaab1c77e42efd
Information
  • Version: 4.15.0-59.66
  • Filename: linux-tools-4.15.0-59-lowlatency_4.15.0-59.66_amd64.deb
  • Size: 367
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-tools-4.15.0-59

Vulnerabilities

NameRiskSourceFixed
CVE-2019-945344USN
linux-libc-dev
4.15.0-60.67
CVE-2019-950681USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1363168USN
linux-libc-dev
4.15.0-60.67
CVE-2019-221374USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1954378USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1580747USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063975USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1880598USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1735165USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1566649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945523USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148670USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1181078USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2009555USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521549USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063865USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522049USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2005455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-15292100USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-370149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521249USN
linux-libc-dev
4.15.0-60.67
CVE-2019-381949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591678USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1364855USN
linux-libc-dev
4.15.0-60.67
CVE-2019-390077USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521469USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428368USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1159970USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2081155USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699447USN
linux-libc-dev
4.15.0-60.67
CVE-2019-013674USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1992760USN
linux-libc-dev
4.15.0-60.67
CVE-2019-924544USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1476355USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1020755USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521849USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1509067USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1641375USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592694USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2093454USN
linux-libc-dev
4.15.0-60.67
CVE-2019-548955USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591770USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1996643USN
linux-libc-dev
4.15.0-60.67
CVE-2019-381949USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2018-1998546USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1592147USN
linux-libc-dev
4.15.0-60.67
CVE-2019-381949USN
USN-4118-1
linux-tools-common
4.15.0-60.67
CVE-2018-1998546USN
USN-4118-1
linux-tools-common
4.15.0-60.67
CVE-2019-1699447USN
linux-tools-common
4.15.0-60.67
CVE-2019-1566649USN
linux-tools-common
4.15.0-60.67
CVE-2019-2009555USN
linux-tools-common
4.15.0-60.67
CVE-2019-370149USN
USN-4118-1
linux-tools-common
4.15.0-60.67
CVE-2019-1521249USN
USN-4147-1
linux-tools-common
4.15.0-60.67
CVE-2019-1522049USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592147USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945344USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2005455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-548955USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428462USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1580747USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1954378USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1880598USN
linux-libc-dev
4.15.0-60.67
CVE-2020-1072055USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063975USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1641375USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592694USN
linux-libc-dev
4.15.0-60.67
CVE-2019-370149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1020755USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1996643USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1735165USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148670USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063865USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699447USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945523USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591678USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-221374USN
linux-libc-dev
4.15.0-60.67
CVE-2019-390077USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428368USN
linux-libc-dev
4.15.0-60.67
CVE-2019-15292100USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1159970USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2093454USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1476355USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1181078USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1566649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-950681USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521249USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521849USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1992760USN
linux-libc-dev
4.15.0-60.67
CVE-2019-924544USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1364855USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1363168USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1509067USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521469USN
linux-libc-dev
4.15.0-60.67
CVE-2019-013674USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521549USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2081155USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-381949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591770USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2009555USN
linux-libc-dev
4.15.0-60.67
CVE-2018-2078498USN
USN-4211-2
linux-tools-host
4.15.0-60.67
CVE-2020-1072055USN
linux-tools-host
4.15.0-60.67
CVE-2018-1998546USN
linux-libc-dev
4.15.0-60.67
CVE-2018-2078498USN
linux-libc-dev
4.15.0-60.67
CVE-2020-1072055USN
linux-libc-dev
4.15.0-60.67
CVE-2018-2078498USN
linux-libc-dev
4.15.0-60.67
CVE-2018-1998546USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1996643USN
linux-tools-host
4.15.0-60.67
CVE-2019-945344USN
USN-4527-1
linux-tools-host
4.15.0-60.67
CVE-2019-370149USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1591770USN
linux-tools-host
4.15.0-60.67
CVE-2019-1063865USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1699447USN
linux-tools-host
4.15.0-60.67
CVE-2019-2009555USN
linux-tools-host
4.15.0-60.67
CVE-2019-1476355USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1735165USN
USN-4286-2
linux-tools-host
4.15.0-60.67
CVE-2019-1159970USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1521649USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1148778USN
USN-4145-1
linux-tools-host
4.15.0-60.67
CVE-2019-1148670USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592778USN
linux-tools-host
4.15.0-60.67
CVE-2019-1591678USN
linux-tools-host
4.15.0-60.67
CVE-2019-2093454USN
linux-tools-host
4.15.0-60.67
CVE-2019-1428462USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1181078USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1566649USN
linux-tools-host
4.15.0-60.67
CVE-2019-1522149USN
USN-4286-2
linux-tools-host
4.15.0-60.67
CVE-2019-1428368USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1509067USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-1699578USN
linux-tools-host
4.15.0-60.67
CVE-2019-1992760USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521469USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1521249USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-390077USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1020755USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-1063975USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-1521849USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-924544USN
linux-tools-host
4.15.0-60.67
CVE-2019-1580747USN
linux-tools-host
4.15.0-60.67
CVE-2019-1880598USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592455USN
linux-tools-host
4.15.0-60.67
CVE-2019-1363168USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-1522049USN
USN-4286-2
linux-tools-host
4.15.0-60.67
CVE-2019-945523USN
linux-tools-host
4.15.0-60.67
CVE-2019-950681USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-1592694USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-1521549USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-1521949USN
linux-tools-host
4.15.0-60.67
CVE-2019-1364855USN
USN-4116-1
linux-tools-host
4.15.0-60.67
CVE-2019-1592578USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-013674USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-1954378USN
linux-tools-host
4.15.0-60.67
CVE-2019-2081155USN
USN-4527-1
linux-tools-host
4.15.0-60.67
CVE-2019-1592147USN
linux-tools-host
4.15.0-60.67
CVE-2019-2005455USN
linux-tools-host
4.15.0-60.67
CVE-2019-1641375USN
linux-tools-host
4.15.0-60.67
CVE-2019-221374USN
linux-tools-host
4.15.0-60.67
CVE-2019-15292100USN
USN-4118-1
linux-tools-host
4.15.0-60.67
CVE-2019-548955USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521149USN
USN-4147-1
linux-tools-host
4.15.0-60.67
CVE-2019-945344USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1592778USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1566649USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1509067USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1159970USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1580747USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1522149USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1521149USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-924544USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1592455USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-221374USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-370149USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-390077USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-2005455USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-945523USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1428462USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-381949USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-2093454USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1020755USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-013674USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-15292100USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1428368USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1591770USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1363168USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1521549USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-2081155USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1735165USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1063865USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2018-1998546USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1522049USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1880598USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1521949USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1592578USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1641375USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-548955USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1364855USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2020-1072055USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1591678USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1592694USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1476355USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2018-2078498USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1181078USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1063975USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1954378USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1148670USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-950681USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1521649USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-2009555USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1148778USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1699447USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1996643USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1992760USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1521249USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1592147USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1521469USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1521849USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1699578USN
linux-cloud-tools-common
4.15.0-60.67
CVE-2019-1428462USN
linux-libc-dev
4.15.0-60.67
CVE-2022-2138562USN
linux-libc-dev
4.15.0-60.67

Raw Object

{
  "sha256": "2c1513ee35b7810b2c5fe1a1b3552f2ea0d7d90b05a6cbb02ee30c130356a4d4",
  "sha1": "0ec2acc42322cada89f61455b27efc23a9e03714",
  "md5": "ecf3b4074be2a8998aeaab1c77e42efd",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-tools-4.15.0-59-lowlatency",
  "filename": "linux-tools-4.15.0-59-lowlatency_4.15.0-59.66_amd64.deb",
  "size": 367,
  "description": "Linux kernel version specific tools for version 4.15.0-59\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-59 on\n64 bit x86.",
  "url": null,
  "version": "4.15.0-59.66",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-tools-4.15.0-59",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T14:12:03+00:00",
      "updated_at": "2021-10-25T14:12:03+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T14:49:54+00:00",
      "updated_at": "2021-10-25T14:49:54+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T15:00:13+00:00",
      "updated_at": "2021-10-25T15:00:13+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T16:23:22+00:00",
      "updated_at": "2021-10-25T16:23:22+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T16:23:32+00:00",
      "updated_at": "2021-10-25T16:23:32+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T17:27:23+00:00",
      "updated_at": "2021-10-25T17:27:23+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T17:29:54+00:00",
      "updated_at": "2021-10-25T17:29:54+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T17:32:53+00:00",
      "updated_at": "2021-10-25T17:32:53+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T17:41:04+00:00",
      "updated_at": "2021-10-25T17:41:04+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T18:28:07+00:00",
      "updated_at": "2021-10-25T18:28:07+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T19:41:48+00:00",
      "updated_at": "2021-10-25T19:41:48+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T19:49:33+00:00",
      "updated_at": "2021-10-25T19:49:33+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T20:48:07+00:00",
      "updated_at": "2021-10-25T20:48:07+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T21:24:13+00:00",
      "updated_at": "2021-10-25T21:24:13+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T21:30:08+00:00",
      "updated_at": "2021-10-25T21:30:08+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T21:31:29+00:00",
      "updated_at": "2021-10-25T21:31:29+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T21:43:45+00:00",
      "updated_at": "2021-10-25T21:43:45+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T21:47:15+00:00",
      "updated_at": "2021-10-25T21:47:15+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T21:48:59+00:00",
      "updated_at": "2021-10-25T21:48:59+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T22:02:41+00:00",
      "updated_at": "2021-10-25T22:02:41+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T22:07:38+00:00",
      "updated_at": "2021-10-25T22:07:38+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T22:16:34+00:00",
      "updated_at": "2021-10-25T22:16:34+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T22:22:19+00:00",
      "updated_at": "2021-10-25T22:22:19+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T22:22:43+00:00",
      "updated_at": "2021-10-25T22:22:43+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T22:36:08+00:00",
      "updated_at": "2021-10-25T22:36:08+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T22:43:32+00:00",
      "updated_at": "2021-10-25T22:43:32+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T22:54:33+00:00",
      "updated_at": "2021-10-25T22:54:33+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T23:09:07+00:00",
      "updated_at": "2021-10-25T23:09:07+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-25T23:53:19+00:00",
      "updated_at": "2021-10-25T23:53:19+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T00:18:00+00:00",
      "updated_at": "2021-10-26T00:18:00+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T00:20:40+00:00",
      "updated_at": "2021-10-26T00:20:40+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T00:20:52+00:00",
      "updated_at": "2021-10-26T00:20:52+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T01:17:50+00:00",
      "updated_at": "2021-10-26T01:17:50+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T01:24:47+00:00",
      "updated_at": "2021-10-26T01:24:47+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T01:38:08+00:00",
      "updated_at": "2021-10-26T01:38:08+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T02:11:39+00:00",
      "updated_at": "2021-10-26T02:11:39+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T03:21:41+00:00",
      "updated_at": "2021-10-26T03:21:41+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T03:41:51+00:00",
      "updated_at": "2021-10-26T03:41:51+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T04:09:43+00:00",
      "updated_at": "2021-10-26T04:09:43+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T04:21:52+00:00",
      "updated_at": "2021-10-26T04:21:52+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T04:42:36+00:00",
      "updated_at": "2021-10-26T04:42:36+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T05:00:23+00:00",
      "updated_at": "2021-10-26T05:00:23+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T05:12:49+00:00",
      "updated_at": "2021-10-26T05:12:49+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T05:17:29+00:00",
      "updated_at": "2021-10-26T05:17:29+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T05:39:00+00:00",
      "updated_at": "2021-10-26T05:39:00+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T06:28:56+00:00",
      "updated_at": "2021-10-26T06:28:56+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T07:04:19+00:00",
      "updated_at": "2021-10-26T07:04:19+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T07:17:00+00:00",
      "updated_at": "2021-10-26T07:17:00+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T07:18:31+00:00",
      "updated_at": "2021-10-26T07:18:31+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T07:23:54+00:00",
      "updated_at": "2021-10-26T07:23:54+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T07:59:05+00:00",
      "updated_at": "2021-10-26T07:59:05+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T10:06:56+00:00",
      "updated_at": "2021-10-26T10:06:56+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T00:53:28+00:00",
      "updated_at": "2021-03-21T00:53:28+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T00:55:04+00:00",
      "updated_at": "2021-03-21T00:55:04+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T13:47:04+00:00",
      "updated_at": "2021-10-26T13:47:04+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T10:54:04+00:00",
      "updated_at": "2021-03-21T10:54:04+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T11:01:19+00:00",
      "updated_at": "2021-03-21T11:01:19+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T14:48:19+00:00",
      "updated_at": "2021-03-21T14:48:19+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T15:51:59+00:00",
      "updated_at": "2021-03-21T15:51:59+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T16:35:49+00:00",
      "updated_at": "2021-03-21T16:35:49+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T16:36:07+00:00",
      "updated_at": "2021-03-21T16:36:07+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T16:58:43+00:00",
      "updated_at": "2021-03-21T16:58:43+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T18:15:48+00:00",
      "updated_at": "2021-07-05T22:37:56+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T18:26:33+00:00",
      "updated_at": "2021-03-21T18:26:33+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T19:14:41+00:00",
      "updated_at": "2021-07-06T00:59:31+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T20:59:33+00:00",
      "updated_at": "2021-03-21T20:59:33+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-21T21:26:31+00:00",
      "updated_at": "2021-03-21T21:26:31+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:25:01+00:00",
      "updated_at": "2021-03-22T04:25:01+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:25:35+00:00",
      "updated_at": "2021-07-06T01:49:49+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:27:12+00:00",
      "updated_at": "2021-03-22T04:27:12+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:27:42+00:00",
      "updated_at": "2021-03-22T04:27:42+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:34:05+00:00",
      "updated_at": "2021-03-22T04:34:05+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T04:35:26+00:00",
      "updated_at": "2021-03-22T04:35:26+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:37:13+00:00",
      "updated_at": "2021-07-06T03:17:06+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:42:42+00:00",
      "updated_at": "2021-07-05T23:18:10+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:43:34+00:00",
      "updated_at": "2021-03-22T04:43:34+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:43:53+00:00",
      "updated_at": "2021-07-06T01:21:57+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:44:33+00:00",
      "updated_at": "2021-07-05T22:27:41+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:48:07+00:00",
      "updated_at": "2021-07-06T03:35:33+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:50:17+00:00",
      "updated_at": "2021-07-05T22:20:48+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:50:43+00:00",
      "updated_at": "2021-03-22T04:50:43+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:53:10+00:00",
      "updated_at": "2021-07-05T23:43:47+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T04:53:59+00:00",
      "updated_at": "2021-03-22T04:53:59+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:02:43+00:00",
      "updated_at": "2021-07-06T00:45:41+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:03:05+00:00",
      "updated_at": "2021-03-22T05:03:05+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:04:29+00:00",
      "updated_at": "2021-03-22T05:04:29+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:06:53+00:00",
      "updated_at": "2021-03-22T05:06:53+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:07:53+00:00",
      "updated_at": "2021-07-06T01:48:49+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:08:38+00:00",
      "updated_at": "2021-03-22T05:08:38+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:09:12+00:00",
      "updated_at": "2021-07-06T01:27:00+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:10:13+00:00",
      "updated_at": "2021-07-06T00:49:37+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:11:06+00:00",
      "updated_at": "2021-07-06T01:39:42+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:15:12+00:00",
      "updated_at": "2021-07-05T23:56:12+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:15:39+00:00",
      "updated_at": "2021-03-22T05:15:39+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:17:06+00:00",
      "updated_at": "2021-03-22T05:17:06+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:18:30+00:00",
      "updated_at": "2021-07-06T03:00:19+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:22:23+00:00",
      "updated_at": "2021-07-06T02:06:47+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:22:46+00:00",
      "updated_at": "2021-03-22T05:22:46+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:24:24+00:00",
      "updated_at": "2021-07-06T01:22:47+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:25:15+00:00",
      "updated_at": "2021-07-06T01:00:53+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:27:07+00:00",
      "updated_at": "2021-07-06T00:13:25+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:27:22+00:00",
      "updated_at": "2021-03-22T05:27:22+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:27:52+00:00",
      "updated_at": "2021-03-22T05:27:52+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:30:22+00:00",
      "updated_at": "2021-03-22T05:30:22+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:31:01+00:00",
      "updated_at": "2021-07-05T22:57:00+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:32:17+00:00",
      "updated_at": "2021-03-22T05:32:17+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:33:23+00:00",
      "updated_at": "2021-07-06T00:20:15+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:33:38+00:00",
      "updated_at": "2021-07-05T23:34:55+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:33:51+00:00",
      "updated_at": "2021-07-06T02:54:24+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:36:51+00:00",
      "updated_at": "2021-07-06T00:54:07+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:38:16+00:00",
      "updated_at": "2021-07-05T23:47:00+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:38:37+00:00",
      "updated_at": "2021-07-06T01:56:26+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:39:30+00:00",
      "updated_at": "2021-07-06T00:50:38+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:41:28+00:00",
      "updated_at": "2021-07-05T22:03:12+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:43:11+00:00",
      "updated_at": "2021-07-06T04:14:20+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:43:27+00:00",
      "updated_at": "2021-03-22T05:43:27+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:43:41+00:00",
      "updated_at": "2021-03-22T05:43:41+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4211-2",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:54:56+00:00",
      "updated_at": "2021-03-22T05:54:56+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T07:12:35+00:00",
      "updated_at": "2021-03-22T07:12:35+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T07:26:22+00:00",
      "updated_at": "2021-07-05T22:16:04+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T07:51:23+00:00",
      "updated_at": "2021-07-06T02:56:27+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T08:01:09+00:00",
      "updated_at": "2021-03-22T08:01:09+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T08:13:05+00:00",
      "updated_at": "2021-10-26T15:18:36+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-03-22T08:38:02+00:00",
      "updated_at": "2021-10-26T02:07:57+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T14:26:30+00:00",
      "updated_at": "2021-04-30T14:26:30+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T14:40:27+00:00",
      "updated_at": "2021-04-30T14:40:27+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T14:52:28+00:00",
      "updated_at": "2021-04-30T14:52:28+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T14:57:06+00:00",
      "updated_at": "2021-04-30T14:57:06+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:05:28+00:00",
      "updated_at": "2021-04-30T15:05:28+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:06:04+00:00",
      "updated_at": "2021-04-30T15:06:04+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:07:19+00:00",
      "updated_at": "2021-04-30T15:07:19+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:07:45+00:00",
      "updated_at": "2021-04-30T15:07:45+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:15:20+00:00",
      "updated_at": "2021-04-30T15:15:20+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:15:37+00:00",
      "updated_at": "2021-04-30T15:15:37+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:24:44+00:00",
      "updated_at": "2021-04-30T15:24:44+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:28:12+00:00",
      "updated_at": "2021-04-30T15:28:12+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:32:58+00:00",
      "updated_at": "2021-04-30T15:32:58+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:33:06+00:00",
      "updated_at": "2021-04-30T15:33:06+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:44:11+00:00",
      "updated_at": "2021-04-30T15:44:11+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:45:54+00:00",
      "updated_at": "2021-04-30T15:45:54+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T15:58:09+00:00",
      "updated_at": "2021-04-30T15:58:09+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T16:38:44+00:00",
      "updated_at": "2021-04-30T16:38:44+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T16:43:27+00:00",
      "updated_at": "2021-04-30T16:43:27+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:03:34+00:00",
      "updated_at": "2021-04-30T17:03:34+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:12:36+00:00",
      "updated_at": "2021-04-30T17:12:36+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:23:11+00:00",
      "updated_at": "2021-04-30T17:23:11+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:26:57+00:00",
      "updated_at": "2021-04-30T17:26:57+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:27:04+00:00",
      "updated_at": "2021-04-30T17:27:04+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:37:50+00:00",
      "updated_at": "2021-04-30T17:37:50+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:39:25+00:00",
      "updated_at": "2021-04-30T17:39:25+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:41:15+00:00",
      "updated_at": "2021-04-30T17:41:15+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:46:11+00:00",
      "updated_at": "2021-04-30T17:46:11+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:47:48+00:00",
      "updated_at": "2021-04-30T17:47:48+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:47:59+00:00",
      "updated_at": "2021-04-30T17:47:59+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T17:52:12+00:00",
      "updated_at": "2021-04-30T17:52:12+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:07:17+00:00",
      "updated_at": "2021-04-30T18:07:17+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:28:39+00:00",
      "updated_at": "2021-04-30T18:28:39+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:29:55+00:00",
      "updated_at": "2021-04-30T18:29:55+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:35:58+00:00",
      "updated_at": "2021-04-30T18:35:58+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:41:59+00:00",
      "updated_at": "2021-04-30T18:41:59+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:44:31+00:00",
      "updated_at": "2021-04-30T18:44:31+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:44:40+00:00",
      "updated_at": "2021-04-30T18:44:40+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:45:47+00:00",
      "updated_at": "2021-04-30T18:45:47+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:55:24+00:00",
      "updated_at": "2021-04-30T18:55:24+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:56:05+00:00",
      "updated_at": "2021-04-30T18:56:05+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4116-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T18:57:19+00:00",
      "updated_at": "2021-04-30T18:57:19+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T19:03:13+00:00",
      "updated_at": "2021-04-30T19:03:13+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T19:12:29+00:00",
      "updated_at": "2021-04-30T19:12:29+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T19:22:29+00:00",
      "updated_at": "2021-04-30T19:22:29+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T19:22:35+00:00",
      "updated_at": "2021-04-30T19:22:35+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T19:35:46+00:00",
      "updated_at": "2021-04-30T19:35:46+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T20:07:03+00:00",
      "updated_at": "2021-04-30T20:07:03+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T20:07:11+00:00",
      "updated_at": "2021-04-30T20:07:11+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T20:15:30+00:00",
      "updated_at": "2021-04-30T20:15:30+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T20:16:31+00:00",
      "updated_at": "2021-04-30T20:16:31+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T20:19:10+00:00",
      "updated_at": "2021-04-30T20:19:10+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-04-30T20:23:57+00:00",
      "updated_at": "2021-04-30T20:23:57+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T21:34:40+00:00",
      "updated_at": "2021-06-29T21:34:40+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T21:42:01+00:00",
      "updated_at": "2021-06-29T21:42:01+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T21:51:06+00:00",
      "updated_at": "2021-06-29T21:51:06+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:13:01+00:00",
      "updated_at": "2021-06-29T22:13:01+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:17:42+00:00",
      "updated_at": "2021-06-29T22:17:42+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:19:08+00:00",
      "updated_at": "2021-06-29T22:19:08+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:21:35+00:00",
      "updated_at": "2021-06-29T22:21:35+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:31:25+00:00",
      "updated_at": "2021-06-29T22:31:25+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:34:36+00:00",
      "updated_at": "2021-06-29T22:34:36+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:42:05+00:00",
      "updated_at": "2021-06-29T22:42:05+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:45:43+00:00",
      "updated_at": "2021-06-29T22:45:43+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:46:00+00:00",
      "updated_at": "2021-06-29T22:46:00+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:46:44+00:00",
      "updated_at": "2021-06-29T22:46:44+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:47:42+00:00",
      "updated_at": "2021-06-29T22:47:42+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:48:29+00:00",
      "updated_at": "2021-06-29T22:48:29+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T22:51:19+00:00",
      "updated_at": "2021-06-29T22:51:19+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T23:03:22+00:00",
      "updated_at": "2021-06-29T23:03:22+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T23:06:13+00:00",
      "updated_at": "2021-06-29T23:06:13+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T23:07:51+00:00",
      "updated_at": "2021-06-29T23:07:51+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T23:10:59+00:00",
      "updated_at": "2021-06-29T23:10:59+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T23:18:15+00:00",
      "updated_at": "2021-06-29T23:18:15+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T23:34:22+00:00",
      "updated_at": "2021-06-29T23:34:22+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T23:34:48+00:00",
      "updated_at": "2021-06-29T23:34:48+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T23:53:59+00:00",
      "updated_at": "2021-06-29T23:53:59+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-29T23:54:20+00:00",
      "updated_at": "2021-06-29T23:54:20+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T00:15:39+00:00",
      "updated_at": "2021-06-30T00:15:39+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T00:15:54+00:00",
      "updated_at": "2021-06-30T00:15:54+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T00:28:16+00:00",
      "updated_at": "2021-06-30T00:28:16+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T00:43:23+00:00",
      "updated_at": "2021-06-30T00:43:23+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T00:52:20+00:00",
      "updated_at": "2021-06-30T00:52:20+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T00:52:32+00:00",
      "updated_at": "2021-06-30T00:52:32+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T01:28:50+00:00",
      "updated_at": "2021-06-30T01:28:50+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T01:29:43+00:00",
      "updated_at": "2021-06-30T01:29:43+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T02:01:15+00:00",
      "updated_at": "2021-06-30T02:01:15+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T02:03:01+00:00",
      "updated_at": "2021-06-30T02:03:01+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T02:07:13+00:00",
      "updated_at": "2021-06-30T02:07:13+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T02:10:35+00:00",
      "updated_at": "2021-06-30T02:10:35+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T02:29:06+00:00",
      "updated_at": "2021-06-30T02:29:06+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T02:38:51+00:00",
      "updated_at": "2021-06-30T02:38:51+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T02:42:10+00:00",
      "updated_at": "2021-06-30T02:42:10+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T02:48:05+00:00",
      "updated_at": "2021-06-30T02:48:05+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:08:43+00:00",
      "updated_at": "2021-06-30T03:08:43+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:12:04+00:00",
      "updated_at": "2021-06-30T03:12:04+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:24:36+00:00",
      "updated_at": "2021-06-30T03:24:36+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:24:44+00:00",
      "updated_at": "2021-06-30T03:24:44+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:43:31+00:00",
      "updated_at": "2021-06-30T03:43:31+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:43:43+00:00",
      "updated_at": "2021-06-30T03:43:43+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:50:37+00:00",
      "updated_at": "2021-06-30T03:50:37+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:53:46+00:00",
      "updated_at": "2021-06-30T03:53:46+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:54:35+00:00",
      "updated_at": "2021-06-30T03:54:35+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T03:59:33+00:00",
      "updated_at": "2021-06-30T03:59:33+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T04:01:12+00:00",
      "updated_at": "2021-06-30T04:01:12+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T04:01:23+00:00",
      "updated_at": "2021-06-30T04:01:23+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T04:04:16+00:00",
      "updated_at": "2021-06-30T04:04:16+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T04:11:37+00:00",
      "updated_at": "2021-06-30T04:11:37+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T04:11:51+00:00",
      "updated_at": "2021-06-30T04:11:51+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "211ac24fb50aa9cdd1057151d9996791992ac3b4f52f03b09008ef945757cebf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-cloud-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-06-30T04:21:53+00:00",
      "updated_at": "2021-06-30T04:21:53+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T11:41:09+00:00",
      "updated_at": "2021-10-28T11:41:09+00:00"
    },
    {
      "name": "CVE-2022-21385",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2023-04-21T09:31:19+00:00",
      "updated_at": "2023-04-21T09:31:19+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-15T13:48:44+00:00",
  "updated_at": "2021-03-20T22:14:44+00:00",
  "deleted_at": null
}