Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (105)

linux-headers-4.15.0-64

Hashes
Header files related to Linux kernel version 4.15.0 This package provides kernel header files for version 4.15.0, for sites that want the latest kernel headers. Please read /usr/share/doc/linux-headers-4.15.0-64/debian.README.gz for details
  • SHA256: 612cef30056d496d22961e790ccce9cd1544de73d66687501171703d1a61b3d3
  • SHA1: c8cc916d19ef7eb03e1407b94fb4ede6a00a0d85
  • MD5: 6f172cdffc3f1ff864cc7395deff6e89
Information
  • Version: 4.15.0-64.73
  • Filename: linux-headers-4.15.0-64_4.15.0-64.73_all.deb
  • Size: 74191
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: coreutils

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1952772USN
linux-tools-host
4.15.0-65.74
CVE-2019-1705633USN
linux-tools-host
4.15.0-69.78
CVE-2019-1509849USN
linux-tools-host
4.15.0-69.78
CVE-2019-1113565USN
linux-tools-host
4.15.0-69.78
CVE-2019-1953546USN
linux-tools-host
4.15.0-65.74
CVE-2019-1953747USN
linux-tools-host
4.15.0-65.74
CVE-2019-1705333USN
linux-tools-host
4.15.0-69.78
CVE-2019-1705233USN
linux-tools-host
4.15.0-69.78
CVE-2018-2097678USN
linux-tools-host
4.15.0-65.74
CVE-2019-1880655USN
linux-tools-host
4.15.0-69.78
CVE-2019-1953049USN
linux-tools-host
4.15.0-65.74
CVE-2019-1705533USN
linux-tools-host
4.15.0-69.78
CVE-2019-1953646USN
linux-tools-host
4.15.0-65.74
CVE-2019-015455USN
linux-tools-host
4.15.0-69.78
CVE-2019-1766688USN
linux-tools-host
4.15.0-69.78
CVE-2019-1992255USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1992255USN
linux-tools-host
4.15.0-69.78
CVE-2019-1953049USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705433USN
linux-tools-host
4.15.0-69.78
CVE-2019-1705233USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1509849USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1113565USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953546USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1766688USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953168USN
linux-tools-host
4.15.0-65.74
CVE-2019-1553878USN
linux-tools-host
4.15.0-65.74
CVE-2019-1953324USN
linux-tools-host
4.15.0-69.78
CVE-2019-1705633USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1952772USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1953168USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1553878USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1953324USN
linux-libc-dev
4.15.0-69.78
CVE-2019-015455USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1705433USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953747USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705333USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1880655USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1705533USN
linux-libc-dev
4.15.0-69.78
CVE-2018-2097678USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1992255USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1880655USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1953049USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1953546USN
linux-doc
4.15.0-65.74
CVE-2019-1705433USN
linux-doc
4.15.0-69.78
CVE-2019-1953747USN
linux-doc
4.15.0-65.74
CVE-2019-1952772USN
linux-doc
4.15.0-65.74
CVE-2018-2097678USN
linux-source-4.15.0
4.15.0-65.74
CVE-2018-1220765USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953324USN
linux-doc
4.15.0-69.78
CVE-2019-1705633USN
linux-doc
4.15.0-69.78
CVE-2019-1953646USN
linux-doc
4.15.0-65.74
CVE-2019-1705233USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1705233USN
linux-doc
4.15.0-69.78
CVE-2019-1992255USN
linux-doc
4.15.0-69.78
CVE-2019-1113565USN
linux-doc
4.15.0-69.78
CVE-2019-015455USN
linux-doc
4.15.0-69.78
CVE-2019-1766688USN
linux-doc
4.15.0-69.78
CVE-2019-1880655USN
linux-doc
4.15.0-69.78
CVE-2019-1953168USN
linux-doc
4.15.0-65.74
CVE-2019-1705333USN
linux-doc
4.15.0-69.78
CVE-2019-1953049USN
linux-doc
4.15.0-65.74
CVE-2019-1509849USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1953646USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-015455USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1705533USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1766688USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1953747USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1553878USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1509849USN
linux-doc
4.15.0-69.78
CVE-2018-2097678USN
linux-doc
4.15.0-65.74
CVE-2019-1553878USN
linux-doc
4.15.0-65.74
CVE-2019-1705533USN
linux-doc
4.15.0-69.78
CVE-2018-1220765USN
linux-doc
4.15.0-69.78
CVE-2018-1220765USN
linux-tools-common
4.15.0-69.78
CVE-2018-1220765USN
linux-tools-host
4.15.0-69.78
CVE-2019-1553878USN
linux-libc-dev
4.15.0-65.74
CVE-2018-2097678USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705433USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1880655USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953324USN
linux-libc-dev
4.15.0-69.78
CVE-2019-015455USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953747USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1992255USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953646USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1766688USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953546USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1509849USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1705333USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1113565USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1705533USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953049USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1953168USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1952772USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705233USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1705633USN
linux-libc-dev
4.15.0-69.78
CVE-2018-1220765USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1953324USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1113565USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1953546USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1705433USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1705633USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1705333USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1952772USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1953168USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1953646USN
linux-libc-dev
4.15.0-65.74

Raw Object

{
  "sha256": "612cef30056d496d22961e790ccce9cd1544de73d66687501171703d1a61b3d3",
  "sha1": "c8cc916d19ef7eb03e1407b94fb4ede6a00a0d85",
  "md5": "6f172cdffc3f1ff864cc7395deff6e89",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-headers-4.15.0-64",
  "filename": "linux-headers-4.15.0-64_4.15.0-64.73_all.deb",
  "size": 74191,
  "description": "Header files related to Linux kernel version 4.15.0\nThis package provides kernel header files for version 4.15.0, for sites\nthat want the latest kernel headers. Please read\n/usr/share/doc/linux-headers-4.15.0-64/debian.README.gz for details",
  "url": null,
  "version": "4.15.0-64.73",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "coreutils",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-15T22:28:51+00:00",
      "updated_at": "2021-07-15T22:28:51+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-15T22:56:34+00:00",
      "updated_at": "2021-07-15T22:56:34+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-15T23:23:11+00:00",
      "updated_at": "2021-07-15T23:23:11+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-15T23:26:30+00:00",
      "updated_at": "2021-07-15T23:26:30+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-16T02:03:05+00:00",
      "updated_at": "2021-07-16T02:03:05+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-16T02:16:12+00:00",
      "updated_at": "2021-07-16T02:16:12+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-16T02:23:37+00:00",
      "updated_at": "2021-07-16T02:23:37+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-16T03:33:47+00:00",
      "updated_at": "2021-07-16T03:33:47+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-16T03:34:10+00:00",
      "updated_at": "2021-07-16T03:34:10+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-16T03:58:46+00:00",
      "updated_at": "2021-07-16T03:58:46+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-16T04:01:45+00:00",
      "updated_at": "2021-07-16T04:01:45+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-16T04:02:20+00:00",
      "updated_at": "2021-07-16T04:02:20+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-15T23:37:46+00:00",
      "updated_at": "2021-07-15T23:37:46+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-15T23:41:20+00:00",
      "updated_at": "2021-07-15T23:41:20+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-16T00:01:33+00:00",
      "updated_at": "2021-07-16T00:01:33+00:00"
    },
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-25T17:01:41+00:00",
      "updated_at": "2021-10-25T17:01:41+00:00"
    },
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-16T00:34:07+00:00",
      "updated_at": "2021-07-16T00:34:07+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2021-10-25T17:49:30+00:00",
      "updated_at": "2021-10-25T17:49:30+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-16T00:50:04+00:00",
      "updated_at": "2021-07-16T00:50:04+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-25T20:31:43+00:00",
      "updated_at": "2021-10-25T20:31:43+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-25T22:06:01+00:00",
      "updated_at": "2021-10-25T22:06:01+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-25T23:04:54+00:00",
      "updated_at": "2021-10-25T23:04:54+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2021-10-25T23:23:51+00:00",
      "updated_at": "2021-10-25T23:23:51+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-26T00:28:18+00:00",
      "updated_at": "2021-10-26T00:28:18+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-16T01:52:31+00:00",
      "updated_at": "2021-07-16T01:52:31+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-16T01:56:42+00:00",
      "updated_at": "2021-07-16T01:56:42+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-16T02:00:01+00:00",
      "updated_at": "2021-07-16T02:00:01+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-26T01:31:33+00:00",
      "updated_at": "2021-10-26T01:31:33+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2021-10-26T01:37:33+00:00",
      "updated_at": "2021-10-26T01:37:33+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2021-10-26T01:53:41+00:00",
      "updated_at": "2021-10-26T01:53:41+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2021-10-26T01:58:47+00:00",
      "updated_at": "2021-10-26T01:58:47+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-26T02:07:45+00:00",
      "updated_at": "2021-10-26T02:07:45+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-26T03:58:21+00:00",
      "updated_at": "2021-10-26T03:58:21+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-26T04:10:53+00:00",
      "updated_at": "2021-10-26T04:10:53+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2021-10-26T05:16:57+00:00",
      "updated_at": "2021-10-26T05:16:57+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-26T05:36:30+00:00",
      "updated_at": "2021-10-26T05:36:30+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-26T06:40:23+00:00",
      "updated_at": "2021-10-26T06:40:23+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-10-26T07:07:23+00:00",
      "updated_at": "2021-10-26T07:07:23+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2021-10-26T07:18:15+00:00",
      "updated_at": "2021-10-26T07:18:15+00:00"
    },
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T07:19:08+00:00",
      "updated_at": "2021-07-17T07:19:08+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T07:31:15+00:00",
      "updated_at": "2021-07-17T07:31:15+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-17T07:44:28+00:00",
      "updated_at": "2021-07-17T07:44:28+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-21T14:43:56+00:00",
      "updated_at": "2021-03-21T14:43:56+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-21T15:13:34+00:00",
      "updated_at": "2021-06-29T22:45:24+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-21T16:41:36+00:00",
      "updated_at": "2021-03-21T16:41:36+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-21T18:29:47+00:00",
      "updated_at": "2021-03-21T18:29:47+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-17T08:04:39+00:00",
      "updated_at": "2021-07-17T08:04:39+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2021-03-21T20:58:09+00:00",
      "updated_at": "2021-08-07T00:06:09+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T04:33:43+00:00",
      "updated_at": "2021-03-22T04:33:43+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T04:45:21+00:00",
      "updated_at": "2021-06-30T00:18:20+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-22T05:08:51+00:00",
      "updated_at": "2021-03-22T05:08:51+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T08:35:00+00:00",
      "updated_at": "2021-07-17T08:35:00+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:11:27+00:00",
      "updated_at": "2021-06-30T01:29:28+00:00"
    },
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:13:49+00:00",
      "updated_at": "2021-06-29T23:05:28+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:23:33+00:00",
      "updated_at": "2021-06-30T04:37:23+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:28:02+00:00",
      "updated_at": "2021-06-30T00:25:00+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:29:41+00:00",
      "updated_at": "2021-06-29T22:18:46+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:30:36+00:00",
      "updated_at": "2021-03-22T05:30:36+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-22T05:37:47+00:00",
      "updated_at": "2021-03-22T05:37:47+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:42:48+00:00",
      "updated_at": "2021-06-30T00:26:14+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-22T05:47:30+00:00",
      "updated_at": "2021-03-22T05:47:30+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T09:10:48+00:00",
      "updated_at": "2021-07-17T09:10:48+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-17T09:14:10+00:00",
      "updated_at": "2021-07-17T09:14:10+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T09:15:58+00:00",
      "updated_at": "2021-07-17T09:15:58+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T10:04:59+00:00",
      "updated_at": "2021-07-17T10:04:59+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T10:18:36+00:00",
      "updated_at": "2021-07-17T10:18:36+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-17T10:21:11+00:00",
      "updated_at": "2021-07-17T10:21:11+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-17T10:29:49+00:00",
      "updated_at": "2021-07-17T10:29:49+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-21T01:30:04+00:00",
      "updated_at": "2021-06-29T23:41:13+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-22T04:38:22+00:00",
      "updated_at": "2021-06-30T02:35:50+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-22T05:07:32+00:00",
      "updated_at": "2021-06-30T02:42:36+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:41:54+00:00",
      "updated_at": "2021-06-30T03:58:26+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-21T04:00:59+00:00",
      "updated_at": "2021-06-30T21:15:31+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "800557456a906dcb8cb08fae0170a7cfc2a469737113084bd94514cd6a52c736",
        "name": "linux-tools-common",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-common_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-01T21:04:39+00:00",
      "updated_at": "2021-07-01T21:04:39+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-02T21:12:48+00:00",
      "updated_at": "2021-07-02T21:12:48+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-07-04T22:01:41+00:00",
      "updated_at": "2021-07-04T22:01:41+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-07-04T22:30:16+00:00",
      "updated_at": "2021-07-04T22:30:16+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-04T23:01:44+00:00",
      "updated_at": "2021-07-04T23:01:44+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-04T23:05:18+00:00",
      "updated_at": "2021-07-04T23:05:18+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-04T23:09:19+00:00",
      "updated_at": "2021-07-04T23:09:19+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-04T23:09:51+00:00",
      "updated_at": "2021-07-04T23:09:51+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-07-04T23:14:57+00:00",
      "updated_at": "2021-07-04T23:14:57+00:00"
    },
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-04T23:32:40+00:00",
      "updated_at": "2021-07-04T23:32:40+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-07-04T23:37:02+00:00",
      "updated_at": "2021-07-04T23:37:02+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-04T23:44:05+00:00",
      "updated_at": "2021-07-04T23:44:05+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-07-05T00:13:15+00:00",
      "updated_at": "2021-07-05T00:13:15+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-05T00:24:45+00:00",
      "updated_at": "2021-07-05T00:24:45+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-05T01:25:03+00:00",
      "updated_at": "2021-07-05T01:25:03+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-05T01:40:14+00:00",
      "updated_at": "2021-07-05T01:40:14+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-05T02:07:58+00:00",
      "updated_at": "2021-07-05T02:07:58+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-07-05T02:19:35+00:00",
      "updated_at": "2021-07-05T02:19:35+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-07-05T02:27:39+00:00",
      "updated_at": "2021-07-05T02:27:39+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-07-05T02:51:22+00:00",
      "updated_at": "2021-07-05T02:51:22+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-05T03:00:57+00:00",
      "updated_at": "2021-07-05T03:00:57+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-07-05T03:55:02+00:00",
      "updated_at": "2021-07-05T03:55:02+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-06T22:00:08+00:00",
      "updated_at": "2021-07-06T22:00:08+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T11:45:37+00:00",
      "updated_at": "2021-07-17T11:45:37+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T12:41:23+00:00",
      "updated_at": "2021-07-17T12:41:23+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-17T12:45:57+00:00",
      "updated_at": "2021-07-17T12:45:57+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T13:07:08+00:00",
      "updated_at": "2021-07-17T13:07:08+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T13:08:49+00:00",
      "updated_at": "2021-07-17T13:08:49+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-17T13:15:23+00:00",
      "updated_at": "2021-07-17T13:15:23+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-17T13:17:54+00:00",
      "updated_at": "2021-07-17T13:17:54+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-17T13:18:44+00:00",
      "updated_at": "2021-07-17T13:18:44+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2021-10-27T12:39:36+00:00",
      "updated_at": "2021-10-27T12:39:36+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-09-12T19:49:15+00:00",
  "updated_at": "2021-03-20T20:07:40+00:00",
  "deleted_at": null
}