Zercurity data services
  • Summary
  • Applications (7)
  • Packages (0)
  • Vulnerabilities (53)

linux-gcp-tools-5.0.0-1015

Hashes
Linux kernel version specific tools for version 5.0.0-1015 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 5.0.0-1015 on 64 bit x86. You probably want to install linux-tools-5.0.0-1015-<flavour>.
  • SHA256: 4afc4cc2623897baf4faba89c8cf1bda769a14a62b670286a8b204748740d19c
  • SHA1: 5dc40cf692035ff58de07e1dffeef0384591d5e7
  • MD5: 7da363942bd7ef1054b152249d29c3d9
Information
  • Version: 5.0.0-1015.15~18.04.1
  • Filename: linux-gcp-tools-5.0.0-1015_5.0.0-1015.15~18.04.1_amd64.deb
  • Size: 22200
  • Type: DEB
  • Source: linux-gcp
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.26), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.5.0.0-1015
/usr/lib/libcpupower.so.5.0.0-1015
794480
usbip
/usr/lib/linux-gcp-tools-5.0.0-1015/usbip
2877360
turbostat
/usr/lib/linux-gcp-tools-5.0.0-1015/turbostat
1298000
cpupower
/usr/lib/linux-gcp-tools-5.0.0-1015/cpupower
2956080
perf
/usr/lib/linux-gcp-tools-5.0.0-1015/perf
212402640
usbipd
/usr/lib/linux-gcp-tools-5.0.0-1015/usbipd
2144960
x86_energy_perf_policy
/usr/lib/linux-gcp-tools-5.0.0-1015/x86_energy_perf_policy
383600

Vulnerabilities

NameRiskSourceFixed
CVE-2019-381949USN
USN-4118-1
CVE-2018-1998546USN
USN-4118-1
CVE-2019-1699447USN
CVE-2019-1566649USN
CVE-2019-2009555USN
CVE-2019-370149USN
USN-4118-1
CVE-2019-1521249USN
USN-4147-1
CVE-2019-1522049USN
USN-4286-2
CVE-2019-1592147USN
CVE-2019-1592455USN
CVE-2019-2005455USN
CVE-2019-548955USN
CVE-2019-1428462USN
USN-4118-1
CVE-2019-1580747USN
CVE-2019-1954378USN
CVE-2019-1503144USN
USN-4135-2
CVE-2019-1880598USN
CVE-2019-1522149USN
USN-4286-2
CVE-2019-1063975USN
USN-4118-1
CVE-2019-1641375USN
CVE-2019-1592694USN
USN-4147-1
CVE-2019-1521649USN
USN-4118-1
CVE-2019-1020755USN
USN-4147-1
CVE-2019-1996643USN
CVE-2019-1735165USN
USN-4286-2
CVE-2019-1148670USN
CVE-2019-1063865USN
USN-4118-1
CVE-2019-1591678USN
CVE-2019-1148778USN
USN-4145-1
CVE-2019-221374USN
CVE-2019-390077USN
USN-4118-1
CVE-2019-1428368USN
USN-4118-1
CVE-2019-15292100USN
USN-4118-1
CVE-2019-1503044USN
USN-4135-2
CVE-2019-1159970USN
USN-4118-1
CVE-2019-1521949USN
CVE-2019-1476355USN
USN-4118-1
CVE-2019-1181078USN
USN-4118-1
CVE-2019-950681USN
USN-4147-1
CVE-2019-1521849USN
USN-4147-1
CVE-2019-1992760USN
CVE-2019-1592778USN
CVE-2019-1699578USN
CVE-2019-1363168USN
USN-4147-1
CVE-2019-1521149USN
USN-4147-1
CVE-2019-1509067USN
USN-4147-1
CVE-2019-1521469USN
USN-4118-1
CVE-2019-013674USN
USN-4147-1
CVE-2019-1521549USN
USN-4147-1
CVE-2019-1592578USN
USN-4147-1
CVE-2019-1591770USN
CVE-2019-1483578USN
USN-4135-2
CVE-2018-2078498USN
USN-4211-2

Raw Object

{
  "sha256": "4afc4cc2623897baf4faba89c8cf1bda769a14a62b670286a8b204748740d19c",
  "sha1": "5dc40cf692035ff58de07e1dffeef0384591d5e7",
  "md5": "7da363942bd7ef1054b152249d29c3d9",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-gcp-tools-5.0.0-1015",
  "filename": "linux-gcp-tools-5.0.0-1015_5.0.0-1015.15~18.04.1_amd64.deb",
  "size": 22200,
  "description": "Linux kernel version specific tools for version 5.0.0-1015\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 5.0.0-1015 on\n64 bit x86.\nYou probably want to install linux-tools-5.0.0-1015-<flavour>.",
  "url": null,
  "version": "5.0.0-1015.15~18.04.1",
  "source": "linux-gcp",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.26), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.5.0.0-1015",
      "sha256": "58813b5df746a06c60176532d654c4e00af8e73c9b7af114971cb21914c96051",
      "sha1": "de8b79069d0d0c3ef733e91d0313ecf3e2e19b67",
      "md5": "3bcbdb788cf591ba47f88e3ff0ef3dfd",
      "name": "libcpupower.so.5.0.0-1015",
      "size": 79448,
      "description": null,
      "package": 2077226,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:31:48+00:00",
      "updated_at": "2021-03-21T09:31:48+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-5.0.0-1015/usbip",
      "sha256": "3a9382619e746da43e051fc1d4d1819c07585f36760c4ae80b639993721da490",
      "sha1": "2fc435368306336be5f07743c60be6e6b74f5f90",
      "md5": "80558714467f779464918a640a4e6547",
      "name": "usbip",
      "size": 287736,
      "description": null,
      "package": 2077226,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:31:48+00:00",
      "updated_at": "2021-03-21T09:31:48+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-5.0.0-1015/turbostat",
      "sha256": "f7b6edefa35b0f409cccd77445367e6fa84e7efd11b5d0d157ec896f505bd744",
      "sha1": "19ae8bc5e16eaa45bc9444b337963ac4d811f871",
      "md5": "8eaed7f7bbda0cd26b0ebe7da6feb11a",
      "name": "turbostat",
      "size": 129800,
      "description": null,
      "package": 2077226,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:31:48+00:00",
      "updated_at": "2021-03-21T09:31:48+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-5.0.0-1015/cpupower",
      "sha256": "059534b5f32ec21bb1e389cb0bbe9d201c619f3398b85a373adebcb507cc30ad",
      "sha1": "4000f4f24660727fb49f9a770864e94fc5ea8982",
      "md5": "f6c59fddbbe7d9025b67b5e8664be2f0",
      "name": "cpupower",
      "size": 295608,
      "description": null,
      "package": 2077226,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:31:48+00:00",
      "updated_at": "2021-03-21T09:31:48+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-5.0.0-1015/perf",
      "sha256": "fa6f4bf326bfc8bb520505206b76effdf4f22aecd992b6f782b5db6f9c39d1a7",
      "sha1": "65decf2f148e22bcf6552d2bacbe18ecf78f8dc3",
      "md5": "8674345b2905a1ec1c026eecbeadf281",
      "name": "perf",
      "size": 21240264,
      "description": null,
      "package": 2077226,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:31:48+00:00",
      "updated_at": "2021-03-21T09:31:48+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-5.0.0-1015/usbipd",
      "sha256": "aa9869bf3eaeabeb474d486357b8142f1a052d404c0a1d7c5a819a8c7a5cde54",
      "sha1": "c6489bd786c3bbf01a50af82694b648d515ba809",
      "md5": "8b3697a99e49eaef658a0435ad53f171",
      "name": "usbipd",
      "size": 214496,
      "description": null,
      "package": 2077226,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:31:48+00:00",
      "updated_at": "2021-03-21T09:31:48+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-5.0.0-1015/x86_energy_perf_policy",
      "sha256": "86434e81ce74ee3ff5b6315adf7cf838258cd71e3aaa9cfe8e772fcdc33d5221",
      "sha1": "61938b179890bb33a05d81c7eecca5f28aaaddda",
      "md5": "d07eeec362098444b5d45d9313a85c48",
      "name": "x86_energy_perf_policy",
      "size": 38360,
      "description": null,
      "package": 2077226,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T09:31:48+00:00",
      "updated_at": "2021-03-21T09:31:48+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T10:55:02+00:00",
      "updated_at": "2021-03-21T10:55:02+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T11:01:39+00:00",
      "updated_at": "2021-03-21T11:01:39+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T14:48:26+00:00",
      "updated_at": "2021-03-21T14:48:26+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T15:52:30+00:00",
      "updated_at": "2021-03-21T15:52:30+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T16:35:56+00:00",
      "updated_at": "2021-03-21T16:35:56+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:36:12+00:00",
      "updated_at": "2021-03-21T16:36:12+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-21T16:58:50+00:00",
      "updated_at": "2021-03-21T16:58:50+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-21T18:16:17+00:00",
      "updated_at": "2021-03-21T18:16:17+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T18:26:38+00:00",
      "updated_at": "2021-03-21T18:26:38+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T20:59:39+00:00",
      "updated_at": "2021-03-21T20:59:39+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T21:26:40+00:00",
      "updated_at": "2021-03-21T21:26:40+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:25:11+00:00",
      "updated_at": "2021-03-22T04:25:11+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:25:42+00:00",
      "updated_at": "2021-03-22T04:25:42+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:31+00:00",
      "updated_at": "2021-03-22T04:27:31+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:50+00:00",
      "updated_at": "2021-03-22T04:27:50+00:00"
    },
    {
      "name": "CVE-2019-15031",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": null,
      "created_at": "2021-03-22T04:29:36+00:00",
      "updated_at": "2021-03-22T04:29:36+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:34:14+00:00",
      "updated_at": "2021-03-22T04:34:14+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:37:22+00:00",
      "updated_at": "2021-03-22T04:37:22+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:48+00:00",
      "updated_at": "2021-03-22T04:42:48+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:43:43+00:00",
      "updated_at": "2021-03-22T04:43:43+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:44:02+00:00",
      "updated_at": "2021-03-22T04:44:02+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:48:18+00:00",
      "updated_at": "2021-03-22T04:48:18+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:50:23+00:00",
      "updated_at": "2021-03-22T04:50:23+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:50:50+00:00",
      "updated_at": "2021-03-22T04:50:50+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:53:18+00:00",
      "updated_at": "2021-03-22T04:53:18+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:54:05+00:00",
      "updated_at": "2021-03-22T04:54:05+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:02:50+00:00",
      "updated_at": "2021-03-22T05:02:50+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:07:02+00:00",
      "updated_at": "2021-03-22T05:07:02+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T05:08:00+00:00",
      "updated_at": "2021-03-22T05:08:00+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:08:45+00:00",
      "updated_at": "2021-03-22T05:08:45+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:09:19+00:00",
      "updated_at": "2021-03-22T05:09:19+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:10:19+00:00",
      "updated_at": "2021-03-22T05:10:19+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:11:15+00:00",
      "updated_at": "2021-03-22T05:11:15+00:00"
    },
    {
      "name": "CVE-2019-15030",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": null,
      "created_at": "2021-03-22T05:12:46+00:00",
      "updated_at": "2021-03-22T05:12:46+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:15:19+00:00",
      "updated_at": "2021-03-22T05:15:19+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:15:45+00:00",
      "updated_at": "2021-03-22T05:15:45+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:18:34+00:00",
      "updated_at": "2021-03-22T05:18:34+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:22:30+00:00",
      "updated_at": "2021-03-22T05:22:30+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:24:29+00:00",
      "updated_at": "2021-03-22T05:24:29+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:27:14+00:00",
      "updated_at": "2021-03-22T05:27:14+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:27:27+00:00",
      "updated_at": "2021-03-22T05:27:27+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:30:29+00:00",
      "updated_at": "2021-03-22T05:30:29+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:32:26+00:00",
      "updated_at": "2021-03-22T05:32:26+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:29+00:00",
      "updated_at": "2021-03-22T05:33:29+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:45+00:00",
      "updated_at": "2021-03-22T05:33:45+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:58+00:00",
      "updated_at": "2021-03-22T05:33:58+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:36:59+00:00",
      "updated_at": "2021-03-22T05:36:59+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:23+00:00",
      "updated_at": "2021-03-22T05:38:23+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:43+00:00",
      "updated_at": "2021-03-22T05:38:43+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:41:33+00:00",
      "updated_at": "2021-03-22T05:41:33+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:43:32+00:00",
      "updated_at": "2021-03-22T05:43:32+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": null,
      "created_at": "2021-03-22T05:44:56+00:00",
      "updated_at": "2021-03-22T05:44:56+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4211-2",
      "fixed": null,
      "created_at": "2021-03-22T05:55:01+00:00",
      "updated_at": "2021-03-22T05:55:01+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-22T16:13:25+00:00",
  "updated_at": "2021-03-21T09:31:48+00:00",
  "deleted_at": null
}