Zercurity data services
  • Summary
  • Applications (57)
  • Packages (0)
  • Vulnerabilities (231)

linux-headers-4.15.0-55-generic

Hashes
Linux kernel headers for version 4.15.0 on 64 bit x86 SMP This package provides kernel header files for version 4.15.0 on 64 bit x86 SMP. This is for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.15.0-55/debian.README.gz for details.
  • SHA256: 504c27478508ac5b54374048f5c3c969ef2b54c810e19a5dfea7efae858a4ee6
  • SHA1: 6f297e513daee18d4f768d7492c51728c81fb218
  • MD5: fdad30f8c8f9c427f10a2bad07927eb6
Information
  • Version: 4.15.0-55.60
  • Filename: linux-headers-4.15.0-55-generic_4.15.0-55.60_amd64.deb
  • Size: 12530
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-headers-4.15.0-55, libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0)

Applications

NameTypeArchSizeRisk
sortextable
/usr/src/linux-headers-4.15.0-55-generic/scripts/sortextable
180400
kallsyms
/usr/src/linux-headers-4.15.0-55-generic/scripts/kallsyms
227680
recordmcount
/usr/src/linux-headers-4.15.0-55-generic/scripts/recordmcount
287360
conmakehash
/usr/src/linux-headers-4.15.0-55-generic/scripts/conmakehash
131200
extract-cert
/usr/src/linux-headers-4.15.0-55-generic/scripts/extract-cert
140240
asn1_compiler
/usr/src/linux-headers-4.15.0-55-generic/scripts/asn1_compiler
315760
sign-file
/usr/src/linux-headers-4.15.0-55-generic/scripts/sign-file
187520
insert-sys-cert
/usr/src/linux-headers-4.15.0-55-generic/scripts/insert-sys-cert
184880
bin2c
/usr/src/linux-headers-4.15.0-55-generic/scripts/basic/bin2c
84400
fixdep
/usr/src/linux-headers-4.15.0-55-generic/scripts/basic/fixdep
138960
mdp
/usr/src/linux-headers-4.15.0-55-generic/scripts/selinux/mdp/mdp
830640
genheaders
/usr/src/linux-headers-4.15.0-55-generic/scripts/selinux/genheaders/genheaders
834800
file2alias.o
/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/file2alias.o
435680
sumversion.o
/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/sumversion.o
109840
modpost
/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/modpost
929440
empty.o
/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/empty.o
9360
modpost.o
/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/modpost.o
626800
mk_elfconfig
/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/mk_elfconfig
85760
zconf.tab.o
/usr/src/linux-headers-4.15.0-55-generic/scripts/kconfig/zconf.tab.o
1664240
conf
/usr/src/linux-headers-4.15.0-55-generic/scripts/kconfig/conf
1231360
conf.o
/usr/src/linux-headers-4.15.0-55-generic/scripts/kconfig/conf.o
260960
builtin-check.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/builtin-check.o
111600
special.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/special.o
309120
help.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/help.o
2225760
run-command.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/run-command.o
1952400
fixdep-in.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/fixdep-in.o
53040
parse-options.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/parse-options.o
2249280
builtin-orc.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/builtin-orc.o
103680
objtool
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/objtool
5640880
orc_gen.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/orc_gen.o
364560
objtool.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/objtool.o
208400
str_error_r.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/str_error_r.o
79840
fixdep.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/fixdep.o
53040
orc_dump.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/orc_dump.o
317440
sigchain.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/sigchain.o
1344560
pager.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/pager.o
1622640
elf.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/elf.o
808160
objtool-in.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/objtool-in.o
4912400
check.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/check.o
1828080
exec-cmd.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/exec-cmd.o
1816400
libsubcmd-in.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/libsubcmd-in.o
7969280
libstring.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/libstring.o
92960
subcmd-config.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/subcmd-config.o
245920
fixdep
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/fixdep
131920
decode.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/arch/x86/decode.o
966400
objtool-in.o
/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/arch/x86/objtool-in.o
966640
setup-x86_64.o
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/setup-x86_64.o
53120
string.o
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/string.o
24400
sha256.o
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/sha256.o
90400
purgatory.o
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/purgatory.o
25680
entry64.o
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/entry64.o
24320
stack.o
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/stack.o
88480
purgatory.ro
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/purgatory.ro
250400
relocs
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/tools/relocs
316640
relocs_64.o
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/tools/relocs_64.o
186720
relocs_common.o
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/tools/relocs_common.o
41040
relocs_32.o
/usr/src/linux-headers-4.15.0-55-generic/arch/x86/tools/relocs_32.o
187680

Vulnerabilities

NameRiskSourceFixed
CVE-2019-384688USN
linux-tools-common
4.15.0-58.64
CVE-2018-584878USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461771USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461671USN
linux-tools-common
4.15.0-58.64
CVE-2018-538368USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-tools-common
4.15.0-58.64
CVE-2018-1310055USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-tools-common
4.15.0-58.64
CVE-2019-1012698USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309755USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309355USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-tools-common
4.15.0-58.64
CVE-2019-112555USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-doc
4.15.0-58.64
CVE-2018-1309855USN
linux-doc
4.15.0-58.64
CVE-2019-1288178USN
linux-tools-common
4.15.0-58.64
CVE-2019-1323370USN
linux-doc
4.15.0-58.64
CVE-2019-202478USN
linux-doc
4.15.0-58.64
CVE-2019-112555USN
linux-doc
4.15.0-58.64
CVE-2018-584878USN
linux-doc
4.15.0-58.64
CVE-2018-1461371USN
linux-doc
4.15.0-58.64
CVE-2018-1461371USN
linux-tools-common
4.15.0-58.64
CVE-2019-202478USN
linux-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-doc
4.15.0-58.64
CVE-2018-2051155USN
linux-doc
4.15.0-58.64
CVE-2019-1298455USN
linux-tools-common
4.15.0-58.64
CVE-2018-2016972USN
linux-doc
4.15.0-58.64
CVE-2019-210155USN
linux-doc
4.15.0-58.64
CVE-2018-1310055USN
linux-doc
4.15.0-58.64
CVE-2018-1461671USN
linux-doc
4.15.0-58.64
CVE-2018-1686255USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-doc
4.15.0-58.64
CVE-2019-210155USN
linux-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-doc
4.15.0-58.64
CVE-2019-1327278USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-doc
4.15.0-58.64
CVE-2018-2051155USN
linux-tools-common
4.15.0-58.64
CVE-2019-384688USN
linux-doc
4.15.0-58.64
CVE-2019-1323370USN
linux-tools-common
4.15.0-58.64
CVE-2019-1327278USN
linux-doc
4.15.0-58.64
CVE-2018-1460971USN
linux-doc
4.15.0-58.64
CVE-2018-1461771USN
linux-doc
4.15.0-58.64
CVE-2018-2016972USN
linux-tools-common
4.15.0-58.64
CVE-2019-1261447USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-doc
4.15.0-58.64
CVE-2018-1309955USN
linux-doc
4.15.0-58.64
CVE-2018-1461171USN
linux-doc
4.15.0-58.64
CVE-2018-2085678USN
linux-doc
4.15.0-58.64
CVE-2018-1309355USN
linux-doc
4.15.0-58.64
CVE-2018-1305333USN
linux-doc
4.15.0-58.64
CVE-2018-1686255USN
linux-doc
4.15.0-58.64
CVE-2018-538368USN
linux-doc
4.15.0-58.64
CVE-2019-1261447USN
linux-doc
4.15.0-58.64
CVE-2018-1461471USN
linux-doc
4.15.0-58.64
CVE-2018-1309755USN
linux-doc
4.15.0-58.64
CVE-2019-1298455USN
linux-doc
4.15.0-58.64
CVE-2019-1012698USN
linux-doc
4.15.0-58.64
CVE-2019-1288178USN
linux-doc
4.15.0-58.64
CVE-2018-1460971USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2018-1305333USN
USN-4118-1
CVE-2018-1309855USN
linux-tools-common
4.15.0-58.64
CVE-2018-1460971USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1460971USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461171USN
linux-tools-common
4.15.0-58.64
CVE-2018-1305333USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461171USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1305333USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461471USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2085678USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281955USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461571USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309655USN
linux-libc-dev
4.15.0-58.64
CVE-2019-210155USN
linux-libc-dev
4.15.0-58.64
CVE-2019-945870USN
linux-libc-dev
4.15.0-58.64
CVE-2019-112555USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1288178USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461171USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1327278USN
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2016972USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1323370USN
linux-libc-dev
4.15.0-58.64
CVE-2018-584878USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1310055USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309955USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309955USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-2051155USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1309655USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1305333USN
linux-libc-dev
4.15.0-58.64
CVE-2018-584878USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2051155USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461071USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
USN-4351-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461571USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461471USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1460971USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461271USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1310055USN
USN-4118-1
CVE-2018-1461671USN
USN-4118-1
CVE-2018-2051155USN
USN-4118-1
CVE-2018-1461371USN
USN-4118-1
CVE-2018-1461471USN
USN-4118-1
CVE-2018-1309755USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461671USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1305333USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-2085678USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1686255USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-2085678USN
USN-4118-1
CVE-2018-1461271USN
USN-4118-1
CVE-2018-584878USN
CVE-2018-1461071USN
USN-4118-1
CVE-2018-1309755USN
USN-4118-1
CVE-2018-1686255USN
USN-4118-1
CVE-2018-2016972USN
USN-4118-1
CVE-2018-1461571USN
USN-4118-1
CVE-2018-1309355USN
USN-4708-1
CVE-2018-1461771USN
USN-4118-1
CVE-2018-538368USN
USN-4351-1
CVE-2018-1309955USN
USN-4118-1
CVE-2018-1309655USN
USN-4118-1
CVE-2019-1298455USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1460971USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461271USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461771USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309755USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309855USN
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1281875USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1012698USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-945870USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1327278USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-384688USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-112555USN
USN-4096-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1288178USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
USN-4095-2
linux-libc-dev
4.15.0-58.64
CVE-2019-1323370USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1281955USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1298455USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-210155USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461771USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
USN-4708-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461171USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1309855USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461671USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2016972USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-202478USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309355USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1460971USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461771USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1310055USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1327278USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461371USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-584878USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461471USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461171USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1686255USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309855USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1288178USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1012698USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1305333USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1298455USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-538368USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1261447USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309755USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-112555USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461671USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2085678USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-210155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2051155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1323370USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-384688USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1310055USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-112555USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1298455USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2016972USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-538368USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-202478USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461371USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1012698USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2051155USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309855USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-584878USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461071USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281875USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2085678USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461771USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1323370USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461471USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461571USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461671USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-210155USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1288178USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1261447USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309355USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309655USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-384688USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1686255USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1327278USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309755USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1012698USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461471USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1686255USN
linux-libc-dev
4.15.0-58.64
CVE-2019-384688USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1310055USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2016972USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461071USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2085678USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281875USN
linux-doc
4.15.0-58.64

Raw Object

{
  "sha256": "504c27478508ac5b54374048f5c3c969ef2b54c810e19a5dfea7efae858a4ee6",
  "sha1": "6f297e513daee18d4f768d7492c51728c81fb218",
  "md5": "fdad30f8c8f9c427f10a2bad07927eb6",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-headers-4.15.0-55-generic",
  "filename": "linux-headers-4.15.0-55-generic_4.15.0-55.60_amd64.deb",
  "size": 12530,
  "description": "Linux kernel headers for version 4.15.0 on 64 bit x86 SMP\nThis package provides kernel header files for version 4.15.0 on\n64 bit x86 SMP.\n\nThis is for sites that want the latest kernel headers.  Please read\n/usr/share/doc/linux-headers-4.15.0-55/debian.README.gz for details.",
  "url": null,
  "version": "4.15.0-55.60",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-headers-4.15.0-55, libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0)",
  "applications": [
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/sortextable",
      "sha256": "0e2697dfc898b3987f5b498f3ab6187d95c676cfe67a279276483cdb933f34b9",
      "sha1": "1af8fb2f75b165a0fd65b628313a53b0f6e92e06",
      "md5": "e23a8b599a33b32382217a249ae472ef",
      "name": "sortextable",
      "size": 18040,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/kallsyms",
      "sha256": "9605779675edc4d244e8caa2f279a83ebbe3ad36cb8e9f4e14154eba39ffd562",
      "sha1": "b55add5a5d675d2208d3e93af03b9ede8ae2aa0b",
      "md5": "5732e47a7f5e437fd18d442720df5226",
      "name": "kallsyms",
      "size": 22768,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/recordmcount",
      "sha256": "f4452a4b2a86c68f4677fff0486df250b3d78e8f8ec34c2dfc126af4ea37ed5a",
      "sha1": "f48197dfc6a5eb36e2c571531322e18f741a4215",
      "md5": "358033181324926d9d370c7e9c5094e8",
      "name": "recordmcount",
      "size": 28736,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/conmakehash",
      "sha256": "0daef830b6b367419057fddcf42a0df44ed0a4214726f71db90a02529cadfead",
      "sha1": "4e5b0c13dcfe0ddba86fd6c4a07d96025cef9d04",
      "md5": "2fffa787dc6fd24413cc5e403ab8e7f7",
      "name": "conmakehash",
      "size": 13120,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/extract-cert",
      "sha256": "50fd773e858fccd7ff4e3fd50a1458a4a4811691841e851e73c4eb43bc8e221d",
      "sha1": "15d02e8a55dae7a4916c0c163db127ea006ed4ae",
      "md5": "675d4e1bc522b46fe3758380de6d6f24",
      "name": "extract-cert",
      "size": 14024,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/asn1_compiler",
      "sha256": "7412022d7fb08ff677abd776be9cbbf0a27ff8541e9335fd4faedb2919674cb3",
      "sha1": "cd9c5f49a7196c69ec0ea2255d11f4e9ed7ccc82",
      "md5": "0f0791221570039515867e16db81e3e0",
      "name": "asn1_compiler",
      "size": 31576,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/sign-file",
      "sha256": "3b1aa45f51aac3c06c19eb6a5520e4e5ed269c5951029922faff87d8b89032b1",
      "sha1": "e8d62a5a420161c9cd68890d981125c511360f41",
      "md5": "5e186355056597c317d99d64d47d4b62",
      "name": "sign-file",
      "size": 18752,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/insert-sys-cert",
      "sha256": "4da847831bae9a75e030a5a2d3586be5b8fb6778b3a9ee0c9c7beceb30d9e0ed",
      "sha1": "9e796d684ab504481f04d838ee5fd4b145fde9d3",
      "md5": "76cb7bb3a73f59da0d4d82e0d5ff87ff",
      "name": "insert-sys-cert",
      "size": 18488,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/basic/bin2c",
      "sha256": "7c00127f2bb334c22c9fd565df5c7b133e4f3ef75bcacdb2a0b7e5a937917841",
      "sha1": "a20d13ea247a40c8562bc53f62ffce26901da997",
      "md5": "29e0eba434bdf5bb5d83f65ce11756ea",
      "name": "bin2c",
      "size": 8440,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/basic/fixdep",
      "sha256": "421619c0d2491c2ef24f46325fe02c77a14799540dddb3b704c1fa712406fcf5",
      "sha1": "0227f9ea42746b4b9cc744864621a109b5064239",
      "md5": "a4c9aa606cdbfaa8f07252e0d996dbb9",
      "name": "fixdep",
      "size": 13896,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/selinux/mdp/mdp",
      "sha256": "4b509452b66e69f3324ddb5eb35449c64b1b8725bf1f37004330f2ac5dcbef88",
      "sha1": "aa7bc1b7d78c9c3043d593baea519497395d0551",
      "md5": "ab8a2a7d0983a46d53f1f40e0e8f5ff4",
      "name": "mdp",
      "size": 83064,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/selinux/genheaders/genheaders",
      "sha256": "cc5e24d7ccfa0231713251f14f186d6253040f236f2293c7962d4b20cc9f71e0",
      "sha1": "a1d8c38c74e3f172e416aa94e38670c50cac059a",
      "md5": "b5b7638605518cbd2b2369fd35c544a5",
      "name": "genheaders",
      "size": 83480,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/file2alias.o",
      "sha256": "86b070c8260e25a044a35e3140af17ba7d44be43ebf052ecd51ddbb69a716f5c",
      "sha1": "4901cea2a4b5b83f87de05592c477e69e4adcf54",
      "md5": "a56b69c6e72d2ceebda7f258cfff8fa9",
      "name": "file2alias.o",
      "size": 43568,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/sumversion.o",
      "sha256": "ec593a9de7e11d0d391b1f39e1063132030b6570c41dfe085f400279ac5dd3f3",
      "sha1": "c4d4e784d92336d26a84e2ed87d56e932d203bf6",
      "md5": "a46e4de4e5fb9788e4d1c3a3e098495c",
      "name": "sumversion.o",
      "size": 10984,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/modpost",
      "sha256": "50fca763c74bf21c4f841c8b36be32d3f089126ae67c53ff8a32fad4628e88cc",
      "sha1": "24a59cdcd5942d2d6da02cc348939c214116d479",
      "md5": "e8f2d3b976d988468828c0a3527e0644",
      "name": "modpost",
      "size": 92944,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/empty.o",
      "sha256": "482c9b94f29774ab17fac4010a1ebabe8ddea6023fc8d61a08afcec162b1f5e3",
      "sha1": "760bf89c65049a1cf5815a3ef9300c94dcce979c",
      "md5": "db3e7e1b73e11f8200e86e484945d733",
      "name": "empty.o",
      "size": 936,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/modpost.o",
      "sha256": "cc8286ac56e6853195b74436e279b1365758cebd7a8cc1c8afab4a366fabd07e",
      "sha1": "c9c0fc9ef9212e3163da4dd5902dec5d0050e133",
      "md5": "d824485816f71f734eed798e1e13cc71",
      "name": "modpost.o",
      "size": 62680,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/mod/mk_elfconfig",
      "sha256": "cd7c3ea57810dfa82805846fec5a3125c5b07555c6d9d9ee3c37aee0b9bf9413",
      "sha1": "ea5b0d9699171003dae672fae609acb611df3298",
      "md5": "9c90f90eed45d6cf413ac0267621f8f0",
      "name": "mk_elfconfig",
      "size": 8576,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/kconfig/zconf.tab.o",
      "sha256": "750e83ac774dcca8a8eb782fafc364deba665aa5a5d35e2a9c46f25f528af19a",
      "sha1": "2875595c3ad07be0fd455acec39fb8a8b3bbeb6d",
      "md5": "cbc7dbb4eecadb8c6277004f046414e8",
      "name": "zconf.tab.o",
      "size": 166424,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/kconfig/conf",
      "sha256": "20894248b64a3d09ce13b2b1cc9ba10a7a66fcd4a3fe9b93f54707b9a0d02d3b",
      "sha1": "1c7a5280eb6ba68cc99e51e4df7ec9978e42063c",
      "md5": "55db27485d712092c06084b7ca5b6a41",
      "name": "conf",
      "size": 123136,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/scripts/kconfig/conf.o",
      "sha256": "f11b85f7cff434ffbe93d5699216098c917e5c4f66395b64634140061fa976cc",
      "sha1": "a05a0f82c7c4e741bdae3be7ee93c6b66dd2ce47",
      "md5": "9354bb8a60ad3214169d2c6fc424d0c8",
      "name": "conf.o",
      "size": 26096,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:34+00:00",
      "updated_at": "2021-03-20T19:01:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/builtin-check.o",
      "sha256": "2b2040470e48a8ae436df4d69fc796698924d19c616c408b2e0d0be0b3c38304",
      "sha1": "392966d11dd6b4a4937b297e90576f771a4b0550",
      "md5": "07049c019a6316a406ca4591b18da3b5",
      "name": "builtin-check.o",
      "size": 11160,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/special.o",
      "sha256": "72247b91ab0162c8eb6146e762a5b8cd2028d538eb90e6be9c1bdaa7c4e3568d",
      "sha1": "4c1e578411e17f046608410dfaefcbfaca7228d2",
      "md5": "db42e4084805b54e54b1cfc2a986d798",
      "name": "special.o",
      "size": 30912,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/help.o",
      "sha256": "714a7e99d7982ccfb79384902ff4104f404684249b18eb39ad0bcf36cce76024",
      "sha1": "a0814127adbdd63c365b5084b315a83b5bde6d1a",
      "md5": "bc6df36a81f9c39428b4964a321f84c6",
      "name": "help.o",
      "size": 222576,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/run-command.o",
      "sha256": "f96a5be51437eb35db1ac14bd10966ec8bdbcdd3a46ce4239d63944ddcb96150",
      "sha1": "16a48eb64fb9855fc72d4d28fd1623d09cf62cd8",
      "md5": "dd37cc2a8d68a8858e304a7f21dd6f35",
      "name": "run-command.o",
      "size": 195240,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/fixdep-in.o",
      "sha256": "8360e15a8bc7ef12e50ae7512c57edf20b905cab9befffcceef92039d69a6d56",
      "sha1": "258601ea46e898c77e9b55bdac1949bfed2611c5",
      "md5": "3f7ef394ab1890972a85e2df031d2f1e",
      "name": "fixdep-in.o",
      "size": 5304,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/parse-options.o",
      "sha256": "b63034d58fd4d7d7f15bf053df449af2e45f1bda56818b283c8b2fa7f0f5a971",
      "sha1": "ef07959720e7d1b1a70d46c268b1afef6e584ede",
      "md5": "63f0764bb11c49aedaea0728663d0f4e",
      "name": "parse-options.o",
      "size": 224928,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/builtin-orc.o",
      "sha256": "e41152bac6b4a30b444c5b1e1d0097343416192a455c2c583fe9e54314b5f7b0",
      "sha1": "8e70172876818da66bd4dbef164a47a65477a44d",
      "md5": "2ece2ab36f77979d06bc038beb054fea",
      "name": "builtin-orc.o",
      "size": 10368,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/objtool",
      "sha256": "e3b45f7c4066cd6ea67c8c4030d89e144deda1cea76b9afbbb37dca81555cf60",
      "sha1": "7fd6feb5f726cb33905d2a548eace000a3ce9043",
      "md5": "952a0902cf0411e74233369f3e04e852",
      "name": "objtool",
      "size": 564088,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/orc_gen.o",
      "sha256": "ce91abfa76066a13ba46ea284460fe23c597861eaf84ce13ae5e64757b70a5b3",
      "sha1": "af8e2e277bbe0ece0eed62bbbb45fe58522f5c52",
      "md5": "8a645df5c9037771999e015d916d8f01",
      "name": "orc_gen.o",
      "size": 36456,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/objtool.o",
      "sha256": "6c22b257807b51c8b54af827f71c0fc0a98d23465d58dc4d3778aa3f654e85df",
      "sha1": "e5a634f5a6a740b2aac60a0ec359357ac87b056e",
      "md5": "97a40d2d844d60fd5f9f9e41ee0b0473",
      "name": "objtool.o",
      "size": 20840,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/str_error_r.o",
      "sha256": "66ce1a88a6bacce3bb910cd4da5dca2c46c4aa91b8ad171304452ecd1b179140",
      "sha1": "da9d0820cd19e0bc54556d2ea3f4e111a6c45cb9",
      "md5": "c09737de34912580d6733d261d10b6c2",
      "name": "str_error_r.o",
      "size": 7984,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/fixdep.o",
      "sha256": "5fa88ffcea8603361efcbc73aabf7b65743ab79b526427bae915987ad197c37d",
      "sha1": "8ac2f960442f1aad9810384c9a1ad40d8d6ad258",
      "md5": "d736e7f60edd1997889bdd936d577f03",
      "name": "fixdep.o",
      "size": 5304,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/orc_dump.o",
      "sha256": "2f989ca732ace9b270c97eff63db3f25e780522008a7c2b4ea7b2a16f92ca88c",
      "sha1": "23f80bec61c3ed59f7b11156c7dfc5ccd4a69aec",
      "md5": "d74c5c92dcb33b13ef4f6796b935b5a6",
      "name": "orc_dump.o",
      "size": 31744,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/sigchain.o",
      "sha256": "49651ad97e860259afec3266aa21a39d798bc3da4b950a501ae4dd4c5ad95cfc",
      "sha1": "0588481efda49e72b6702cc4dae842820c62a465",
      "md5": "18c82744f50f450ec09fc55767ec97f5",
      "name": "sigchain.o",
      "size": 134456,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/pager.o",
      "sha256": "28775b89c983e96fee0f77945397cf88a07be29385b6a22536df9420ded13416",
      "sha1": "eff765e780193841a0fced96e686c7079fa1de05",
      "md5": "17386ea234e1bd3623bc305b169daa30",
      "name": "pager.o",
      "size": 162264,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/elf.o",
      "sha256": "4d7a9055d0a44f14dd535dbb308ba05a9d41e0ac881c38dad2be5d6b34d872c7",
      "sha1": "c8f56cfa3c47652beb16f2566bc2487858d830c1",
      "md5": "e21c430c1abc75fb63c2729b886c7c64",
      "name": "elf.o",
      "size": 80816,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/objtool-in.o",
      "sha256": "6153073252f59bfdc236a2ea99ae0a42b6f46e769c520f32692efb87b9da0bc3",
      "sha1": "4b632c2f9e05b405a450e87ca4631c8ced26e527",
      "md5": "bddc8f42956f1a2c5389e479bdff9965",
      "name": "objtool-in.o",
      "size": 491240,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/check.o",
      "sha256": "0f1cadc27cebf156d8ed747d79c83ca38c576f2c7d4f2f715cc24ed01611dbc1",
      "sha1": "3b61b1184c2affadffe2c6b89b3fcbccaa6b6510",
      "md5": "ea7e72d085603e165b83fd350356085a",
      "name": "check.o",
      "size": 182808,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/exec-cmd.o",
      "sha256": "73942f035f7686905fefdf710d58d3ca2c860c22a14b1593cdb75dcb329efc67",
      "sha1": "bd3ed008d3bb78695e15c1dfa8345d9fffb7e1e7",
      "md5": "856925cedb8204131576fecd2eba222f",
      "name": "exec-cmd.o",
      "size": 181640,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/libsubcmd-in.o",
      "sha256": "c6b05b39ab5ebb728995996c6556b4e72f41f609dd03a44f892a753357188156",
      "sha1": "2ccf44637de50d63c98cd0b7ad5ab549488ade2b",
      "md5": "488d59ff734b5b0c396e4e27b8fdc05f",
      "name": "libsubcmd-in.o",
      "size": 796928,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/libstring.o",
      "sha256": "88ff01eecf7017e64229508ae7499554bcaa4c736921f1911d81317712d8352d",
      "sha1": "6b729280b5041d2b0a422be63f8b39408bee17e2",
      "md5": "3f7865607733ee06a7ba09cf8de8f193",
      "name": "libstring.o",
      "size": 9296,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/subcmd-config.o",
      "sha256": "b864e62bfc68a89e33c7e1abe4e0c203e38c2103c6b30416df5cdbbd4b8ef2a9",
      "sha1": "b0dff9a10f7178676f866ffc6cc92607f3bf353d",
      "md5": "09ecbbdd75c856999761346ad1dcce53",
      "name": "subcmd-config.o",
      "size": 24592,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/fixdep",
      "sha256": "740d8262f35c9bd069d53138e6ed7799632fdddcfd23cce669947f86f5acb0fe",
      "sha1": "98b8e07aef5745cc0a45874b0dcb623d0be645a7",
      "md5": "774069c9adf5b3ad0171dbc95d6611b1",
      "name": "fixdep",
      "size": 13192,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/arch/x86/decode.o",
      "sha256": "4b3bcb16238c5f5bfc4fe899894b1fcb277a626f6e3ca3085f1f080d06b3df7a",
      "sha1": "d528484af4bf8b858d5e722ed16ce9b9e3ad0183",
      "md5": "e7d50d934292a5fb3ec7786cd566ab66",
      "name": "decode.o",
      "size": 96640,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/tools/objtool/arch/x86/objtool-in.o",
      "sha256": "7a6a6e333454aa60a037478b805ad0f4bf06f0eec5ace3dfa599f2227851de22",
      "sha1": "ea9f60f9cf5d107db9e4d078d33aebccb65243ac",
      "md5": "27e64b9c8c1f658baa511f747b7c5d69",
      "name": "objtool-in.o",
      "size": 96664,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/setup-x86_64.o",
      "sha256": "54a3483fdc975d9f7d88f52392f8945fc15e9ee88a53a799cba87846070dd2cf",
      "sha1": "b6b14b7a317a2ca855b0b4bb505c54e93f4aaa4c",
      "md5": "8f3c306ad6cbbd6c7d204ba032f6bfe6",
      "name": "setup-x86_64.o",
      "size": 5312,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/string.o",
      "sha256": "c467d02479c14ea1f0807fc9268d0b8e37bd46c7a6604b7783c0cda65fa1883b",
      "sha1": "b09c5ccbf226128bdd37a5b1e7be2f084497932d",
      "md5": "8258ddc8328a5f750859fd96c837efc6",
      "name": "string.o",
      "size": 2440,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/sha256.o",
      "sha256": "778876d108cc4e4fc0230bb4f3fecb986f51807e947669c379abc47f6fa24c76",
      "sha1": "86a5c5218f6eb9b88ebf25925630b5e7ca5dabbe",
      "md5": "f3dd2b263c653a5e4e0cd88dddd50130",
      "name": "sha256.o",
      "size": 9040,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/purgatory.o",
      "sha256": "ca5d68d1acf106e53c2a74d5e80fff36b4783230074391a34a8c24c3e7887735",
      "sha1": "66fc6265d136a337f43d695a40b90dd14620d518",
      "md5": "58dc211a9be43e9a1afefc9df7b03811",
      "name": "purgatory.o",
      "size": 2568,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/entry64.o",
      "sha256": "e5826f0216fd590972bbc8162dd175f87f9f7140c8101505d8ca5849c850ec91",
      "sha1": "d7614b421d3a9d7dd0417e0b3277ed84b9127cb1",
      "md5": "3a23e82b686639987d5b1fb5454f4677",
      "name": "entry64.o",
      "size": 2432,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/stack.o",
      "sha256": "aeeb155f8b78bec338718238a63c86e145671ca6ce4d05faa436ab458b1f6762",
      "sha1": "24f72b4fc8a3dfdea138ea4c60ac2e5c7855369b",
      "md5": "7a055cc0c5b99d924f996f19ac0c0b27",
      "name": "stack.o",
      "size": 8848,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/purgatory/purgatory.ro",
      "sha256": "f6286b7f88f01a33e3d66da85029d0cb8136ed4526b690bbaaeaaa74ba40adb1",
      "sha1": "9f2782c17631bb474fc2154c82d8712d0cfc48dd",
      "md5": "5de58523c4efb22a549b66cc94b2bb03",
      "name": "purgatory.ro",
      "size": 25040,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/tools/relocs",
      "sha256": "8bd26b9f0fa923ee4bf99e43c4299a0c7c94f7d89059982915efc915853940a9",
      "sha1": "2706ab767811e96bdbf428f7ad639637565c166f",
      "md5": "68ac454134d2a3c771da3cec045a89a6",
      "name": "relocs",
      "size": 31664,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/tools/relocs_64.o",
      "sha256": "7ec5ac1618681888a7d2668c2530e2e2235c0fa811a387f696fcdc7b1f05c40f",
      "sha1": "259c34a1bb956d17891dfff3dec0b08656566102",
      "md5": "26d861491d439fe6c332d13a90dbb432",
      "name": "relocs_64.o",
      "size": 18672,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/tools/relocs_common.o",
      "sha256": "5a5efb507025c4aaffc1898c7293d7b52dfea8ae992199d8046a7cc9f401f72c",
      "sha1": "7d9076f771601c89d95687d3055f86df86221a4a",
      "md5": "a44e389b44203023729ef8bcadd96028",
      "name": "relocs_common.o",
      "size": 4104,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/src/linux-headers-4.15.0-55-generic/arch/x86/tools/relocs_32.o",
      "sha256": "8105b69248aa0e6289d8cbc678d3291c93b5e2f8ed522249a6dccda631037ee1",
      "sha1": "16e133db73bc8c5385810c2dd2c8ba5a9e17ad9e",
      "md5": "0264dd2c1db0812a3077c15de88304f0",
      "name": "relocs_32.o",
      "size": 18768,
      "description": null,
      "package": 2038830,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T19:01:35+00:00",
      "updated_at": "2021-03-20T19:01:35+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-15T23:32:41+00:00",
      "updated_at": "2021-07-15T23:32:41+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-15T22:25:24+00:00",
      "updated_at": "2021-07-15T22:25:24+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-15T22:43:39+00:00",
      "updated_at": "2021-07-15T22:43:39+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-15T22:46:09+00:00",
      "updated_at": "2021-07-15T22:46:09+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-15T22:48:01+00:00",
      "updated_at": "2021-07-15T22:48:01+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-15T22:52:50+00:00",
      "updated_at": "2021-07-15T22:52:50+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-15T23:08:10+00:00",
      "updated_at": "2021-07-15T23:08:10+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T02:06:29+00:00",
      "updated_at": "2021-07-16T02:06:29+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T02:12:50+00:00",
      "updated_at": "2021-07-16T02:12:50+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T02:24:56+00:00",
      "updated_at": "2021-07-16T02:24:56+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T02:25:05+00:00",
      "updated_at": "2021-07-16T02:25:05+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T02:50:33+00:00",
      "updated_at": "2021-07-16T02:50:33+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T03:06:38+00:00",
      "updated_at": "2021-07-16T03:06:38+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T03:56:40+00:00",
      "updated_at": "2021-07-16T03:56:40+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T03:58:23+00:00",
      "updated_at": "2021-07-16T03:58:23+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T04:05:58+00:00",
      "updated_at": "2021-07-16T04:05:58+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:12:23+00:00",
      "updated_at": "2021-10-26T01:12:23+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T15:17:51+00:00",
      "updated_at": "2021-10-25T15:17:51+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T00:05:36+00:00",
      "updated_at": "2021-07-16T00:05:36+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T15:34:05+00:00",
      "updated_at": "2021-10-25T15:34:05+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T15:36:50+00:00",
      "updated_at": "2021-10-25T15:36:50+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T16:13:25+00:00",
      "updated_at": "2021-10-25T16:13:25+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T17:09:16+00:00",
      "updated_at": "2021-10-25T17:09:16+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T17:09:31+00:00",
      "updated_at": "2021-10-25T17:09:31+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T00:28:53+00:00",
      "updated_at": "2021-07-16T00:28:53+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T00:29:37+00:00",
      "updated_at": "2021-07-16T00:29:37+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T17:51:53+00:00",
      "updated_at": "2021-10-25T17:51:53+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T18:27:16+00:00",
      "updated_at": "2021-10-25T18:27:16+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T00:45:04+00:00",
      "updated_at": "2021-07-16T00:45:04+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T18:49:49+00:00",
      "updated_at": "2021-10-25T18:49:49+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T18:50:06+00:00",
      "updated_at": "2021-10-25T18:50:06+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T19:04:14+00:00",
      "updated_at": "2021-10-25T19:04:14+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T19:10:58+00:00",
      "updated_at": "2021-10-25T19:10:58+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T00:50:12+00:00",
      "updated_at": "2021-07-16T00:50:12+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T19:24:40+00:00",
      "updated_at": "2021-10-25T19:24:40+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T00:55:07+00:00",
      "updated_at": "2021-07-16T00:55:07+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T00:55:28+00:00",
      "updated_at": "2021-07-16T00:55:28+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T20:19:49+00:00",
      "updated_at": "2021-10-25T20:19:49+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T01:09:30+00:00",
      "updated_at": "2021-07-16T01:09:30+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T21:31:37+00:00",
      "updated_at": "2021-10-25T21:31:37+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T01:27:09+00:00",
      "updated_at": "2021-07-16T01:27:09+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T21:50:05+00:00",
      "updated_at": "2021-10-25T21:50:05+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T01:30:11+00:00",
      "updated_at": "2021-07-16T01:30:11+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T22:45:05+00:00",
      "updated_at": "2021-10-25T22:45:05+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T22:46:26+00:00",
      "updated_at": "2021-10-25T22:46:26+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T22:46:36+00:00",
      "updated_at": "2021-10-25T22:46:36+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T01:49:08+00:00",
      "updated_at": "2021-07-16T01:49:08+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-16T01:52:42+00:00",
      "updated_at": "2021-07-16T01:52:42+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:17:23+00:00",
      "updated_at": "2021-10-26T01:17:23+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:17:36+00:00",
      "updated_at": "2021-10-26T01:17:36+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:30:07+00:00",
      "updated_at": "2021-10-26T01:30:07+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:39:51+00:00",
      "updated_at": "2021-10-26T01:39:51+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T02:09:09+00:00",
      "updated_at": "2021-10-26T02:09:09+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T02:32:19+00:00",
      "updated_at": "2021-10-26T02:32:19+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T04:20:22+00:00",
      "updated_at": "2021-10-26T04:20:22+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T04:22:01+00:00",
      "updated_at": "2021-10-26T04:22:01+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T04:35:39+00:00",
      "updated_at": "2021-10-26T04:35:39+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T04:55:31+00:00",
      "updated_at": "2021-10-26T04:55:31+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T05:57:11+00:00",
      "updated_at": "2021-10-26T05:57:11+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T07:26:59+00:00",
      "updated_at": "2021-10-26T07:26:59+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T07:27:11+00:00",
      "updated_at": "2021-10-26T07:27:11+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T08:06:04+00:00",
      "updated_at": "2021-10-26T08:06:04+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T00:44:11+00:00",
      "updated_at": "2021-03-21T00:44:11+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T00:55:43+00:00",
      "updated_at": "2021-03-21T00:55:43+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T01:01:47+00:00",
      "updated_at": "2021-03-21T01:01:47+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T08:05:58+00:00",
      "updated_at": "2021-07-15T22:53:18+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T09:49:50+00:00",
      "updated_at": "2021-07-07T03:45:14+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T09:57:50+00:00",
      "updated_at": "2021-07-15T22:47:45+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T11:26:56+00:00",
      "updated_at": "2021-07-16T04:01:29+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T11:44:41+00:00",
      "updated_at": "2021-07-15T23:13:41+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T13:28:10+00:00",
      "updated_at": "2021-07-07T01:13:59+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T13:35:14+00:00",
      "updated_at": "2021-07-06T23:11:11+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T16:01:19+00:00",
      "updated_at": "2021-07-16T01:52:11+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T18:23:45+00:00",
      "updated_at": "2021-07-16T03:17:24+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T20:36:27+00:00",
      "updated_at": "2021-07-07T00:48:31+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T22:38:19+00:00",
      "updated_at": "2021-07-16T02:46:58+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T04:36:33+00:00",
      "updated_at": "2021-07-17T12:45:45+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T04:37:56+00:00",
      "updated_at": "2021-07-17T11:32:26+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T04:42:19+00:00",
      "updated_at": "2021-07-17T10:44:48+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T04:50:51+00:00",
      "updated_at": "2021-07-17T09:28:30+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:01:23+00:00",
      "updated_at": "2021-07-17T12:36:04+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:02:22+00:00",
      "updated_at": "2021-03-22T05:02:22+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:15:58+00:00",
      "updated_at": "2021-07-17T08:32:57+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:25:59+00:00",
      "updated_at": "2021-07-17T11:25:10+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:12:12+00:00",
      "updated_at": "2021-03-22T05:12:12+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:25:27+00:00",
      "updated_at": "2021-07-17T08:27:06+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:25:30+00:00",
      "updated_at": "2021-07-17T13:33:40+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:31:53+00:00",
      "updated_at": "2021-07-17T08:04:26+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:33:35+00:00",
      "updated_at": "2021-03-22T05:33:35+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:39:12+00:00",
      "updated_at": "2021-07-17T13:45:02+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:44:11+00:00",
      "updated_at": "2021-03-22T05:44:11+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:48:41+00:00",
      "updated_at": "2021-03-22T05:48:41+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:52:35+00:00",
      "updated_at": "2021-07-17T12:33:51+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-17T08:48:50+00:00",
      "updated_at": "2021-07-17T08:48:50+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:58:39+00:00",
      "updated_at": "2021-03-22T05:58:39+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:59:09+00:00",
      "updated_at": "2021-03-22T05:59:09+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:09:04+00:00",
      "updated_at": "2021-03-22T06:09:04+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:11:39+00:00",
      "updated_at": "2021-07-17T11:14:15+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:11:55+00:00",
      "updated_at": "2021-03-22T06:11:55+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:13:59+00:00",
      "updated_at": "2021-07-17T12:39:02+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:17:06+00:00",
      "updated_at": "2021-03-22T06:17:06+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:23:25+00:00",
      "updated_at": "2021-03-22T06:23:25+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:25:05+00:00",
      "updated_at": "2021-03-22T06:25:05+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:29:57+00:00",
      "updated_at": "2021-03-22T06:29:57+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:30:32+00:00",
      "updated_at": "2021-03-22T06:30:32+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:31:17+00:00",
      "updated_at": "2021-03-22T06:31:17+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:47:16+00:00",
      "updated_at": "2021-03-22T06:47:16+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:48:22+00:00",
      "updated_at": "2021-03-22T06:48:22+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:48:57+00:00",
      "updated_at": "2021-03-22T06:48:57+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:54:57+00:00",
      "updated_at": "2021-03-22T06:54:57+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:55:31+00:00",
      "updated_at": "2021-03-22T06:55:31+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T07:16:12+00:00",
      "updated_at": "2021-03-22T07:16:12+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T07:18:15+00:00",
      "updated_at": "2021-03-22T07:18:15+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T07:21:15+00:00",
      "updated_at": "2021-03-22T07:21:15+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T07:23:16+00:00",
      "updated_at": "2021-03-22T07:23:16+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T07:30:36+00:00",
      "updated_at": "2021-03-22T07:30:36+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T07:53:13+00:00",
      "updated_at": "2021-03-22T07:53:13+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:11:18+00:00",
      "updated_at": "2021-03-22T08:11:18+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:14:10+00:00",
      "updated_at": "2021-03-22T08:14:10+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T08:14:47+00:00",
      "updated_at": "2021-03-22T08:14:47+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:21:01+00:00",
      "updated_at": "2021-03-22T08:21:01+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:21:55+00:00",
      "updated_at": "2021-03-22T08:21:55+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:24:01+00:00",
      "updated_at": "2021-03-22T08:24:01+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:22:54+00:00",
      "updated_at": "2021-03-22T08:22:54+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:26:14+00:00",
      "updated_at": "2021-03-22T08:26:14+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": null,
      "created_at": "2021-03-22T08:25:54+00:00",
      "updated_at": "2021-03-22T08:25:54+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:27:31+00:00",
      "updated_at": "2021-03-22T08:27:31+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": null,
      "created_at": "2021-03-22T08:32:56+00:00",
      "updated_at": "2021-03-22T08:32:56+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:33:50+00:00",
      "updated_at": "2021-03-22T08:33:50+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:34:32+00:00",
      "updated_at": "2021-03-22T08:34:32+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:05:18+00:00",
      "updated_at": "2021-07-17T09:05:16+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-17T09:12:04+00:00",
      "updated_at": "2021-07-17T09:12:04+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:05:25+00:00",
      "updated_at": "2021-07-17T09:45:56+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-17T10:11:07+00:00",
      "updated_at": "2021-07-17T10:11:07+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:19:04+00:00",
      "updated_at": "2021-07-17T10:18:58+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T04:17:07+00:00",
      "updated_at": "2021-07-17T10:29:22+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:35:06+00:00",
      "updated_at": "2021-03-22T16:35:06+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:35:45+00:00",
      "updated_at": "2021-03-22T16:35:45+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:36:30+00:00",
      "updated_at": "2021-03-22T16:36:30+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:36:53+00:00",
      "updated_at": "2021-03-22T16:36:53+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:37:20+00:00",
      "updated_at": "2021-03-22T16:37:20+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:39:22+00:00",
      "updated_at": "2021-03-22T16:39:22+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:39:58+00:00",
      "updated_at": "2021-03-22T16:39:58+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:43:25+00:00",
      "updated_at": "2021-03-22T16:43:25+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4095-2",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:49:33+00:00",
      "updated_at": "2021-03-22T16:49:33+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:52:56+00:00",
      "updated_at": "2021-03-22T16:52:56+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:54:22+00:00",
      "updated_at": "2021-03-22T16:54:22+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:57:12+00:00",
      "updated_at": "2021-03-22T16:57:12+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T16:57:35+00:00",
      "updated_at": "2021-03-22T16:57:35+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T19:04:56+00:00",
      "updated_at": "2021-03-22T19:04:56+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T19:05:14+00:00",
      "updated_at": "2021-03-22T19:05:14+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T19:14:24+00:00",
      "updated_at": "2021-03-22T19:14:24+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-04-06T12:54:00+00:00",
      "updated_at": "2021-04-06T12:54:00+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-17T11:06:20+00:00",
      "updated_at": "2021-07-17T11:06:20+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T21:19:47+00:00",
      "updated_at": "2021-06-29T21:19:47+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T21:24:30+00:00",
      "updated_at": "2021-06-29T21:24:30+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T21:43:04+00:00",
      "updated_at": "2021-06-29T21:43:04+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T22:32:22+00:00",
      "updated_at": "2021-06-29T22:32:22+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T22:42:24+00:00",
      "updated_at": "2021-06-29T22:42:24+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T22:46:23+00:00",
      "updated_at": "2021-06-29T22:46:23+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T23:04:46+00:00",
      "updated_at": "2021-06-29T23:04:46+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T23:49:11+00:00",
      "updated_at": "2021-06-29T23:49:11+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T23:49:59+00:00",
      "updated_at": "2021-06-29T23:49:59+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-29T23:51:31+00:00",
      "updated_at": "2021-06-29T23:51:31+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T00:07:41+00:00",
      "updated_at": "2021-06-30T00:07:41+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T00:23:24+00:00",
      "updated_at": "2021-06-30T00:23:24+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T00:58:58+00:00",
      "updated_at": "2021-06-30T00:58:58+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:09:36+00:00",
      "updated_at": "2021-06-30T01:09:36+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:18:04+00:00",
      "updated_at": "2021-06-30T01:18:04+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:25:07+00:00",
      "updated_at": "2021-06-30T01:25:07+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:27:39+00:00",
      "updated_at": "2021-06-30T01:27:39+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T01:39:11+00:00",
      "updated_at": "2021-06-30T01:39:11+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T02:28:46+00:00",
      "updated_at": "2021-06-30T02:28:46+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T02:52:01+00:00",
      "updated_at": "2021-06-30T02:52:01+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T02:52:22+00:00",
      "updated_at": "2021-06-30T02:52:22+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:01:38+00:00",
      "updated_at": "2021-06-30T03:01:38+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:17:19+00:00",
      "updated_at": "2021-06-30T03:17:19+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:18:26+00:00",
      "updated_at": "2021-06-30T03:18:26+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:34:18+00:00",
      "updated_at": "2021-06-30T03:34:18+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:42:48+00:00",
      "updated_at": "2021-06-30T03:42:48+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:46:23+00:00",
      "updated_at": "2021-06-30T03:46:23+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:46:37+00:00",
      "updated_at": "2021-06-30T03:46:37+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:55:17+00:00",
      "updated_at": "2021-06-30T03:55:17+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T03:56:57+00:00",
      "updated_at": "2021-06-30T03:56:57+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:03:06+00:00",
      "updated_at": "2021-06-30T04:03:06+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:04:26+00:00",
      "updated_at": "2021-06-30T04:04:26+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:28:34+00:00",
      "updated_at": "2021-06-30T04:28:34+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:36:30+00:00",
      "updated_at": "2021-06-30T04:36:30+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T04:37:09+00:00",
      "updated_at": "2021-06-30T04:37:09+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T22:09:22+00:00",
      "updated_at": "2021-07-06T22:09:22+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T22:09:37+00:00",
      "updated_at": "2021-07-06T22:09:37+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T22:09:59+00:00",
      "updated_at": "2021-07-06T22:09:59+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T22:38:15+00:00",
      "updated_at": "2021-07-06T22:38:15+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T22:48:00+00:00",
      "updated_at": "2021-07-06T22:48:00+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T22:48:31+00:00",
      "updated_at": "2021-07-06T22:48:31+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T23:09:57+00:00",
      "updated_at": "2021-07-06T23:09:57+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T23:11:51+00:00",
      "updated_at": "2021-07-06T23:11:51+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T23:13:02+00:00",
      "updated_at": "2021-07-06T23:13:02+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T23:16:30+00:00",
      "updated_at": "2021-07-06T23:16:30+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-06T23:18:49+00:00",
      "updated_at": "2021-07-06T23:18:49+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T00:01:28+00:00",
      "updated_at": "2021-07-07T00:01:28+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T00:04:15+00:00",
      "updated_at": "2021-07-07T00:04:15+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T00:17:53+00:00",
      "updated_at": "2021-07-07T00:17:53+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T00:49:44+00:00",
      "updated_at": "2021-07-07T00:49:44+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T00:56:01+00:00",
      "updated_at": "2021-07-07T00:56:01+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T01:22:00+00:00",
      "updated_at": "2021-07-07T01:22:00+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T01:25:20+00:00",
      "updated_at": "2021-07-07T01:25:20+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T01:35:55+00:00",
      "updated_at": "2021-07-07T01:35:55+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T02:04:39+00:00",
      "updated_at": "2021-07-07T02:04:39+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T02:07:32+00:00",
      "updated_at": "2021-07-07T02:07:32+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T02:13:13+00:00",
      "updated_at": "2021-07-07T02:13:13+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T02:13:37+00:00",
      "updated_at": "2021-07-07T02:13:37+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T02:40:33+00:00",
      "updated_at": "2021-07-07T02:40:33+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T03:26:17+00:00",
      "updated_at": "2021-07-07T03:26:17+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T03:33:45+00:00",
      "updated_at": "2021-07-07T03:33:45+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T03:39:50+00:00",
      "updated_at": "2021-07-07T03:39:50+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T03:44:46+00:00",
      "updated_at": "2021-07-07T03:44:46+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T03:45:04+00:00",
      "updated_at": "2021-07-07T03:45:04+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T03:49:15+00:00",
      "updated_at": "2021-07-07T03:49:15+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T03:52:44+00:00",
      "updated_at": "2021-07-07T03:52:44+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:20:12+00:00",
      "updated_at": "2021-07-17T11:13:14+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-17T11:39:22+00:00",
      "updated_at": "2021-07-17T11:39:22+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T04:36:20+00:00",
      "updated_at": "2021-07-17T11:52:06+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:25:05+00:00",
      "updated_at": "2021-07-17T12:35:50+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:31:18+00:00",
      "updated_at": "2021-07-17T12:55:37+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-17T13:32:30+00:00",
      "updated_at": "2021-07-17T13:32:30+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-17T13:32:08+00:00",
      "updated_at": "2021-07-17T13:32:08+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-07-17T13:37:50+00:00",
      "updated_at": "2021-07-17T13:37:50+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:36:32+00:00",
      "updated_at": "2021-07-17T13:39:34+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T04:52:53+00:00",
      "updated_at": "2021-07-17T14:01:10+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T21:16:52+00:00",
      "updated_at": "2021-10-27T21:16:52+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-02T21:07:23+00:00",
  "updated_at": "2021-03-20T19:01:33+00:00",
  "deleted_at": null
}