Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (76)

linux-cloud-tools-4.15.0-72

Hashes
Linux kernel version specific cloud tools for version 4.15.0-72 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 4.15.0-72 on 64 bit x86. You probably want to install linux-cloud-tools-4.15.0-72-<flavour>.
  • SHA256: 4e8c703943e6b3cd67b5a300280c44e311418be5623125fb50c8f98c28958eb0
  • SHA1: 01bfcc8f61e75550a34ce11646b1edacc361d541
  • MD5: f4898e66c4a32ca906b20adf0e81bf4b
Information
  • Version: 4.15.0-72.81
  • Filename: linux-cloud-tools-4.15.0-72_4.15.0-72.81_amd64.deb
  • Size: 463
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.14), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_fcopy_daemon
/usr/lib/linux-tools-4.15.0-72/hv_fcopy_daemon
136880
hv_kvp_daemon
/usr/lib/linux-tools-4.15.0-72/hv_kvp_daemon
369440
hv_vss_daemon
/usr/lib/linux-tools-4.15.0-72/hv_vss_daemon
139040

Vulnerabilities

NameRiskSourceFixed
CVE-2020-1578072USN
linux-tools-common
4.15.0-112.113
CVE-2019-1623147USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2020-119356USN
USN-4440-1
linux-libc-dev
4.15.0-112.113
CVE-2019-1908347USN
USN-4227-2
linux-libc-dev
4.15.0-74.84
CVE-2020-1075778USN
USN-4483-1
linux-libc-dev
4.15.0-112.113
CVE-2019-1905278USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2019-1952969USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2019-1952449USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2019-14901100USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2019-1904549USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2019-1489798USN
linux-tools-common
4.15.0-74.84
CVE-2019-1866047USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2019-14896100USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2020-1578072USN
USN-4440-1
linux-libc-dev
4.15.0-112.113
CVE-2019-1489798USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2019-1828253USN
linux-libc-dev
4.15.0-74.84
CVE-2019-1489598USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2019-1489598USN
linux-tools-common
4.15.0-74.84
CVE-2019-1980778USN
USN-4227-2
linux-libc-dev
4.15.0-74.84
CVE-2019-2090869USN
USN-4440-1
linux-libc-dev
4.15.0-112.113
CVE-2019-1953424USN
USN-4225-2
linux-libc-dev
4.15.0-74.84
CVE-2019-1623347USN
USN-4346-1
linux-libc-dev
4.15.0-74.84
CVE-2019-1623347USN
linux-tools-common
4.15.0-74.84
CVE-2020-1578072USN
linux-tools-host
4.15.0-112.113
CVE-2019-1908347USN
linux-tools-common
4.15.0-74.84
CVE-2019-1952969USN
linux-tools-common
4.15.0-74.84
CVE-2020-1075778USN
linux-tools-common
4.15.0-112.113
CVE-2019-14896100USN
linux-tools-common
4.15.0-74.84
CVE-2019-1980778USN
linux-tools-common
4.15.0-74.84
CVE-2019-1905278USN
linux-tools-common
4.15.0-74.84
CVE-2019-1904549USN
linux-tools-common
4.15.0-74.84
CVE-2019-1952449USN
linux-tools-common
4.15.0-74.84
CVE-2019-1828253USN
linux-tools-common
4.15.0-74.84
CVE-2019-1904549USN
linux-tools-host
4.15.0-74.84
CVE-2019-1866047USN
linux-tools-host
4.15.0-74.84
CVE-2019-2090869USN
linux-tools-host
4.15.0-112.113
CVE-2019-1952449USN
linux-tools-host
4.15.0-74.84
CVE-2019-1489598USN
linux-tools-host
4.15.0-74.84
CVE-2019-1489798USN
linux-tools-host
4.15.0-74.84
CVE-2019-1908347USN
linux-tools-host
4.15.0-74.84
CVE-2019-14901100USN
linux-tools-host
4.15.0-74.84
CVE-2019-1952969USN
linux-tools-host
4.15.0-74.84
CVE-2019-14896100USN
linux-tools-host
4.15.0-74.84
CVE-2020-1075778USN
linux-tools-host
4.15.0-112.113
CVE-2019-1980778USN
linux-tools-host
4.15.0-74.84
CVE-2019-1828253USN
linux-tools-host
4.15.0-74.84
CVE-2019-1905278USN
linux-tools-host
4.15.0-74.84
CVE-2019-1623147USN
linux-tools-host
4.15.0-74.84
CVE-2019-1623347USN
linux-tools-host
4.15.0-74.84
CVE-2019-1953424USN
linux-tools-host
4.15.0-74.84
CVE-2020-119356USN
linux-tools-host
4.15.0-112.113
CVE-2019-1623347USN
linux-doc
4.15.0-74.84
CVE-2019-1866047USN
linux-doc
4.15.0-74.84
CVE-2019-14901100USN
linux-doc
4.15.0-74.84
CVE-2019-1905278USN
linux-doc
4.15.0-74.84
CVE-2019-1952969USN
linux-doc
4.15.0-74.84
CVE-2019-1904549USN
linux-doc
4.15.0-74.84
CVE-2019-1952449USN
linux-doc
4.15.0-74.84
CVE-2019-1953424USN
linux-doc
4.15.0-74.84
CVE-2019-1489798USN
linux-doc
4.15.0-74.84
CVE-2020-1578072USN
linux-doc
4.15.0-112.113
CVE-2019-14896100USN
linux-doc
4.15.0-74.84
CVE-2019-1980778USN
linux-doc
4.15.0-74.84
CVE-2019-1908347USN
linux-doc
4.15.0-74.84
CVE-2019-1489598USN
linux-doc
4.15.0-74.84
CVE-2019-1828253USN
linux-doc
4.15.0-74.84
CVE-2019-2090869USN
linux-doc
4.15.0-112.113
CVE-2020-1075778USN
linux-doc
4.15.0-112.113
CVE-2019-1623147USN
linux-doc
4.15.0-74.84
CVE-2020-119356USN
linux-doc
4.15.0-112.113
CVE-2020-119356USN
linux-tools-common
4.15.0-112.113
CVE-2019-1623147USN
linux-tools-common
4.15.0-74.84
CVE-2019-14901100USN
linux-tools-common
4.15.0-74.84
CVE-2019-1866047USN
linux-tools-common
4.15.0-74.84
CVE-2019-2090869USN
linux-tools-common
4.15.0-112.113
CVE-2019-1953424USN
linux-tools-common
4.15.0-74.84

Raw Object

{
  "sha256": "4e8c703943e6b3cd67b5a300280c44e311418be5623125fb50c8f98c28958eb0",
  "sha1": "01bfcc8f61e75550a34ce11646b1edacc361d541",
  "md5": "f4898e66c4a32ca906b20adf0e81bf4b",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-cloud-tools-4.15.0-72",
  "filename": "linux-cloud-tools-4.15.0-72_4.15.0-72.81_amd64.deb",
  "size": 463,
  "description": "Linux kernel version specific cloud tools for version 4.15.0-72\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 4.15.0-72 on\n64 bit x86.\nYou probably want to install linux-cloud-tools-4.15.0-72-<flavour>.",
  "url": null,
  "version": "4.15.0-72.81",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.14), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-4.15.0-72/hv_fcopy_daemon",
      "sha256": "e17b3b99f75f569a5ba65f605b99e0eed23f8a318219179a156fa2cb495cc497",
      "sha1": "c1201d61942aac176e3cb7e340199ebc9d9e3ab2",
      "md5": "11fe527c850d9f2dc14cee70c30f3a5d",
      "name": "hv_fcopy_daemon",
      "size": 13688,
      "description": null,
      "package": 2061106,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T05:34:16+00:00",
      "updated_at": "2021-03-21T05:34:16+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-72/hv_kvp_daemon",
      "sha256": "6f48475b82174eac724d7ce0cff1f2e4be570a1d716746a21dcae52600f661a4",
      "sha1": "4389e664eae25d4d2f5075d200da3aabfb0f4bb7",
      "md5": "936503d32a0ace950acbcd25644b7c85",
      "name": "hv_kvp_daemon",
      "size": 36944,
      "description": null,
      "package": 2061106,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T05:34:16+00:00",
      "updated_at": "2021-03-21T05:34:16+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-72/hv_vss_daemon",
      "sha256": "78eaf1f345771677a4642962c3b08068cf33adb1de440fe9ae693349d411ccf1",
      "sha1": "dffee1766d216b9271de2dd94d8ba9a69ac81021",
      "md5": "2465fe39e22e48582cdc78666e09bfce",
      "name": "hv_vss_daemon",
      "size": 13904,
      "description": null,
      "package": 2061106,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T05:34:16+00:00",
      "updated_at": "2021-03-21T05:34:16+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2020-15780",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2de77493bd2e13757295152ac1573729c9a469776e9ddcd81f2e0abf70b32023",
        "name": "linux-tools-common",
        "version": "4.15.0-112.113",
        "filename": "linux-tools-common_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-07-17T07:25:57+00:00",
      "updated_at": "2021-07-17T07:25:57+00:00"
    },
    {
      "name": "CVE-2019-16231",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-21T10:11:34+00:00",
      "updated_at": "2021-03-21T10:11:34+00:00"
    },
    {
      "name": "CVE-2020-11935",
      "risk": 6,
      "source": "USN",
      "sid": "USN-4440-1",
      "fixed": {
        "sha256": "87391d3a7cbe68b78a1b8bd61fc34a09715b43afb34b058967d1f357a59966d2",
        "name": "linux-libc-dev",
        "version": "4.15.0-112.113",
        "filename": "linux-libc-dev_4.15.0-112.113_i386.deb"
      },
      "created_at": "2021-03-21T11:15:19+00:00",
      "updated_at": "2021-03-21T11:15:19+00:00"
    },
    {
      "name": "CVE-2019-19083",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4227-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-21T11:34:47+00:00",
      "updated_at": "2021-03-21T11:34:47+00:00"
    },
    {
      "name": "CVE-2020-10757",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4483-1",
      "fixed": {
        "sha256": "87391d3a7cbe68b78a1b8bd61fc34a09715b43afb34b058967d1f357a59966d2",
        "name": "linux-libc-dev",
        "version": "4.15.0-112.113",
        "filename": "linux-libc-dev_4.15.0-112.113_i386.deb"
      },
      "created_at": "2021-03-21T15:57:30+00:00",
      "updated_at": "2021-03-21T15:57:30+00:00"
    },
    {
      "name": "CVE-2019-19052",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T04:32:24+00:00",
      "updated_at": "2021-03-22T04:32:24+00:00"
    },
    {
      "name": "CVE-2019-19529",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T04:34:48+00:00",
      "updated_at": "2021-03-22T04:34:48+00:00"
    },
    {
      "name": "CVE-2019-19524",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T04:35:20+00:00",
      "updated_at": "2021-03-22T04:35:20+00:00"
    },
    {
      "name": "CVE-2019-14901",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T04:39:10+00:00",
      "updated_at": "2021-03-22T04:39:10+00:00"
    },
    {
      "name": "CVE-2019-19045",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T04:41:10+00:00",
      "updated_at": "2021-03-22T04:41:10+00:00"
    },
    {
      "name": "CVE-2019-14897",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T08:19:56+00:00",
      "updated_at": "2021-07-17T08:19:56+00:00"
    },
    {
      "name": "CVE-2019-18660",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T04:43:17+00:00",
      "updated_at": "2021-03-22T04:43:17+00:00"
    },
    {
      "name": "CVE-2019-14896",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T04:49:13+00:00",
      "updated_at": "2021-03-22T04:49:13+00:00"
    },
    {
      "name": "CVE-2020-15780",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4440-1",
      "fixed": {
        "sha256": "87391d3a7cbe68b78a1b8bd61fc34a09715b43afb34b058967d1f357a59966d2",
        "name": "linux-libc-dev",
        "version": "4.15.0-112.113",
        "filename": "linux-libc-dev_4.15.0-112.113_i386.deb"
      },
      "created_at": "2021-03-22T04:58:02+00:00",
      "updated_at": "2021-03-22T04:58:02+00:00"
    },
    {
      "name": "CVE-2019-14897",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T05:01:43+00:00",
      "updated_at": "2021-03-22T05:01:43+00:00"
    },
    {
      "name": "CVE-2019-18282",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T05:03:40+00:00",
      "updated_at": "2021-03-22T05:03:40+00:00"
    },
    {
      "name": "CVE-2019-14895",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T05:16:44+00:00",
      "updated_at": "2021-03-22T05:16:44+00:00"
    },
    {
      "name": "CVE-2019-14895",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T08:37:18+00:00",
      "updated_at": "2021-07-17T08:37:18+00:00"
    },
    {
      "name": "CVE-2019-19807",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4227-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T05:30:49+00:00",
      "updated_at": "2021-03-22T05:30:49+00:00"
    },
    {
      "name": "CVE-2019-20908",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4440-1",
      "fixed": {
        "sha256": "87391d3a7cbe68b78a1b8bd61fc34a09715b43afb34b058967d1f357a59966d2",
        "name": "linux-libc-dev",
        "version": "4.15.0-112.113",
        "filename": "linux-libc-dev_4.15.0-112.113_i386.deb"
      },
      "created_at": "2021-03-22T05:37:34+00:00",
      "updated_at": "2021-03-22T05:37:34+00:00"
    },
    {
      "name": "CVE-2019-19534",
      "risk": 24,
      "source": "USN",
      "sid": "USN-4225-2",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T05:41:10+00:00",
      "updated_at": "2021-03-22T05:41:10+00:00"
    },
    {
      "name": "CVE-2019-16233",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4346-1",
      "fixed": {
        "sha256": "ae40cecab8158384d50b8594fd09e79d412a3b7624a09f10fd7ae5ffe8f5a25d",
        "name": "linux-libc-dev",
        "version": "4.15.0-74.84",
        "filename": "linux-libc-dev_4.15.0-74.84_i386.deb"
      },
      "created_at": "2021-03-22T05:42:24+00:00",
      "updated_at": "2021-03-22T05:42:24+00:00"
    },
    {
      "name": "CVE-2019-16233",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T08:52:42+00:00",
      "updated_at": "2021-07-17T08:52:42+00:00"
    },
    {
      "name": "CVE-2020-15780",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c1edef56cace56f1cb98438d64c410905d8c5ed4cd304386e768e26883b27f2a",
        "name": "linux-tools-host",
        "version": "4.15.0-112.113",
        "filename": "linux-tools-host_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-06-29T21:19:34+00:00",
      "updated_at": "2021-06-29T21:19:34+00:00"
    },
    {
      "name": "CVE-2019-19083",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T09:52:24+00:00",
      "updated_at": "2021-07-17T09:52:24+00:00"
    },
    {
      "name": "CVE-2019-19529",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T09:52:30+00:00",
      "updated_at": "2021-07-17T09:52:30+00:00"
    },
    {
      "name": "CVE-2020-10757",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2de77493bd2e13757295152ac1573729c9a469776e9ddcd81f2e0abf70b32023",
        "name": "linux-tools-common",
        "version": "4.15.0-112.113",
        "filename": "linux-tools-common_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-07-17T09:52:35+00:00",
      "updated_at": "2021-07-17T09:52:35+00:00"
    },
    {
      "name": "CVE-2019-14896",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T10:05:08+00:00",
      "updated_at": "2021-07-17T10:05:08+00:00"
    },
    {
      "name": "CVE-2019-19807",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T10:19:14+00:00",
      "updated_at": "2021-07-17T10:19:14+00:00"
    },
    {
      "name": "CVE-2019-19052",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T10:29:31+00:00",
      "updated_at": "2021-07-17T10:29:31+00:00"
    },
    {
      "name": "CVE-2019-19045",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T10:30:06+00:00",
      "updated_at": "2021-07-17T10:30:06+00:00"
    },
    {
      "name": "CVE-2019-19524",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T10:44:19+00:00",
      "updated_at": "2021-07-17T10:44:19+00:00"
    },
    {
      "name": "CVE-2019-18282",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T11:05:59+00:00",
      "updated_at": "2021-07-17T11:05:59+00:00"
    },
    {
      "name": "CVE-2019-19045",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-29T21:45:39+00:00",
      "updated_at": "2021-06-29T21:45:39+00:00"
    },
    {
      "name": "CVE-2019-18660",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-29T21:49:20+00:00",
      "updated_at": "2021-06-29T21:49:20+00:00"
    },
    {
      "name": "CVE-2019-20908",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c1edef56cace56f1cb98438d64c410905d8c5ed4cd304386e768e26883b27f2a",
        "name": "linux-tools-host",
        "version": "4.15.0-112.113",
        "filename": "linux-tools-host_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-06-29T22:19:29+00:00",
      "updated_at": "2021-06-29T22:19:29+00:00"
    },
    {
      "name": "CVE-2019-19524",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-29T22:53:11+00:00",
      "updated_at": "2021-06-29T22:53:11+00:00"
    },
    {
      "name": "CVE-2019-14895",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-29T23:07:10+00:00",
      "updated_at": "2021-06-29T23:07:10+00:00"
    },
    {
      "name": "CVE-2019-14897",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T00:19:48+00:00",
      "updated_at": "2021-06-30T00:19:48+00:00"
    },
    {
      "name": "CVE-2019-19083",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T00:27:42+00:00",
      "updated_at": "2021-06-30T00:27:42+00:00"
    },
    {
      "name": "CVE-2019-14901",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T00:30:11+00:00",
      "updated_at": "2021-06-30T00:30:11+00:00"
    },
    {
      "name": "CVE-2019-19529",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T01:39:26+00:00",
      "updated_at": "2021-06-30T01:39:26+00:00"
    },
    {
      "name": "CVE-2019-14896",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T01:48:16+00:00",
      "updated_at": "2021-06-30T01:48:16+00:00"
    },
    {
      "name": "CVE-2020-10757",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c1edef56cace56f1cb98438d64c410905d8c5ed4cd304386e768e26883b27f2a",
        "name": "linux-tools-host",
        "version": "4.15.0-112.113",
        "filename": "linux-tools-host_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-06-30T01:56:22+00:00",
      "updated_at": "2021-06-30T01:56:22+00:00"
    },
    {
      "name": "CVE-2019-19807",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T01:56:45+00:00",
      "updated_at": "2021-06-30T01:56:45+00:00"
    },
    {
      "name": "CVE-2019-18282",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T02:38:39+00:00",
      "updated_at": "2021-06-30T02:38:39+00:00"
    },
    {
      "name": "CVE-2019-19052",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T02:39:13+00:00",
      "updated_at": "2021-06-30T02:39:13+00:00"
    },
    {
      "name": "CVE-2019-16231",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T03:42:05+00:00",
      "updated_at": "2021-06-30T03:42:05+00:00"
    },
    {
      "name": "CVE-2019-16233",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T03:43:51+00:00",
      "updated_at": "2021-06-30T03:43:51+00:00"
    },
    {
      "name": "CVE-2019-19534",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd4726a6c462cbff37ec3722b42faae14fe524f1c38e2a1932c20bbf3ed4961e",
        "name": "linux-tools-host",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-host_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-06-30T03:57:31+00:00",
      "updated_at": "2021-06-30T03:57:31+00:00"
    },
    {
      "name": "CVE-2020-11935",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c1edef56cace56f1cb98438d64c410905d8c5ed4cd304386e768e26883b27f2a",
        "name": "linux-tools-host",
        "version": "4.15.0-112.113",
        "filename": "linux-tools-host_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-06-30T22:32:17+00:00",
      "updated_at": "2021-06-30T22:32:17+00:00"
    },
    {
      "name": "CVE-2019-16233",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-02T22:33:37+00:00",
      "updated_at": "2021-07-02T22:33:37+00:00"
    },
    {
      "name": "CVE-2019-18660",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-02T22:51:05+00:00",
      "updated_at": "2021-07-02T22:51:05+00:00"
    },
    {
      "name": "CVE-2019-14901",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-02T22:56:05+00:00",
      "updated_at": "2021-07-02T22:56:05+00:00"
    },
    {
      "name": "CVE-2019-19052",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-02T23:26:04+00:00",
      "updated_at": "2021-07-02T23:26:04+00:00"
    },
    {
      "name": "CVE-2019-19529",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T00:13:11+00:00",
      "updated_at": "2021-07-03T00:13:11+00:00"
    },
    {
      "name": "CVE-2019-19045",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T01:14:05+00:00",
      "updated_at": "2021-07-03T01:14:05+00:00"
    },
    {
      "name": "CVE-2019-19524",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T01:38:00+00:00",
      "updated_at": "2021-07-03T01:38:00+00:00"
    },
    {
      "name": "CVE-2019-19534",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T01:39:38+00:00",
      "updated_at": "2021-07-03T01:39:38+00:00"
    },
    {
      "name": "CVE-2019-14897",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T01:42:12+00:00",
      "updated_at": "2021-07-03T01:42:12+00:00"
    },
    {
      "name": "CVE-2020-15780",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b9821a9e1fb62fed747cc5b3a1d05c565f26c4c42be60240ddd479be6b1aaef5",
        "name": "linux-doc",
        "version": "4.15.0-112.113",
        "filename": "linux-doc_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-07-03T02:29:16+00:00",
      "updated_at": "2021-07-03T02:29:16+00:00"
    },
    {
      "name": "CVE-2019-14896",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T02:33:22+00:00",
      "updated_at": "2021-07-03T02:33:22+00:00"
    },
    {
      "name": "CVE-2019-19807",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T03:03:55+00:00",
      "updated_at": "2021-07-03T03:03:55+00:00"
    },
    {
      "name": "CVE-2019-19083",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T03:12:18+00:00",
      "updated_at": "2021-07-03T03:12:18+00:00"
    },
    {
      "name": "CVE-2019-14895",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T03:25:59+00:00",
      "updated_at": "2021-07-03T03:25:59+00:00"
    },
    {
      "name": "CVE-2019-18282",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T03:52:02+00:00",
      "updated_at": "2021-07-03T03:52:02+00:00"
    },
    {
      "name": "CVE-2019-20908",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b9821a9e1fb62fed747cc5b3a1d05c565f26c4c42be60240ddd479be6b1aaef5",
        "name": "linux-doc",
        "version": "4.15.0-112.113",
        "filename": "linux-doc_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-07-03T03:52:08+00:00",
      "updated_at": "2021-07-03T03:52:08+00:00"
    },
    {
      "name": "CVE-2020-10757",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b9821a9e1fb62fed747cc5b3a1d05c565f26c4c42be60240ddd479be6b1aaef5",
        "name": "linux-doc",
        "version": "4.15.0-112.113",
        "filename": "linux-doc_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-07-03T04:19:58+00:00",
      "updated_at": "2021-07-03T04:19:58+00:00"
    },
    {
      "name": "CVE-2019-16231",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd1cf0cf4a730486ed8c5ec63e772b57c976b82fdd4c9af8b0e8be5a3dc1e8c4",
        "name": "linux-doc",
        "version": "4.15.0-74.84",
        "filename": "linux-doc_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-03T04:22:28+00:00",
      "updated_at": "2021-07-03T04:22:28+00:00"
    },
    {
      "name": "CVE-2020-11935",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "b9821a9e1fb62fed747cc5b3a1d05c565f26c4c42be60240ddd479be6b1aaef5",
        "name": "linux-doc",
        "version": "4.15.0-112.113",
        "filename": "linux-doc_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-07-03T21:31:31+00:00",
      "updated_at": "2021-07-03T21:31:31+00:00"
    },
    {
      "name": "CVE-2020-11935",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2de77493bd2e13757295152ac1573729c9a469776e9ddcd81f2e0abf70b32023",
        "name": "linux-tools-common",
        "version": "4.15.0-112.113",
        "filename": "linux-tools-common_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-07-04T21:14:01+00:00",
      "updated_at": "2021-07-04T21:14:01+00:00"
    },
    {
      "name": "CVE-2019-16231",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T11:47:11+00:00",
      "updated_at": "2021-07-17T11:47:11+00:00"
    },
    {
      "name": "CVE-2019-14901",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T11:55:33+00:00",
      "updated_at": "2021-07-17T11:55:33+00:00"
    },
    {
      "name": "CVE-2019-18660",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T12:26:03+00:00",
      "updated_at": "2021-07-17T12:26:03+00:00"
    },
    {
      "name": "CVE-2019-20908",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2de77493bd2e13757295152ac1573729c9a469776e9ddcd81f2e0abf70b32023",
        "name": "linux-tools-common",
        "version": "4.15.0-112.113",
        "filename": "linux-tools-common_4.15.0-112.113_all.deb"
      },
      "created_at": "2021-07-17T13:08:57+00:00",
      "updated_at": "2021-07-17T13:08:57+00:00"
    },
    {
      "name": "CVE-2019-19534",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "980ed6ea229ee9ce0fb8aaf3e8763e775a132bca17065605ce8eb2c9a13a9275",
        "name": "linux-tools-common",
        "version": "4.15.0-74.84",
        "filename": "linux-tools-common_4.15.0-74.84_all.deb"
      },
      "created_at": "2021-07-17T13:17:18+00:00",
      "updated_at": "2021-07-17T13:17:18+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-11-26T15:05:21+00:00",
  "updated_at": "2021-03-21T05:34:16+00:00",
  "deleted_at": null
}