Zercurity data services
  • Summary
  • Applications (8)
  • Packages (0)
  • Vulnerabilities (46)

linux-tools-4.15.0-62

Hashes
Linux kernel version specific tools for version 4.15.0-62 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-62 on 32 bit x86. You probably want to install linux-tools-4.15.0-62-<flavour>.
  • SHA256: 66c82e1865ed446198263c75b32efd3e908296a237aebc84813e36583b0ca422
  • SHA1: 710ce9810bde7f99370bb38bd7a448295638b4ea
  • MD5: b79713433b0ac8b745728e11b7e540aa
Information
  • Version: 4.15.0-62.69
  • Filename: linux-tools-4.15.0-62_4.15.0-62.69_i386.deb
  • Size: 15589
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libaudit1 (>= 1:2.2.1), libbinutils (>= 2.30), libbinutils (<< 2.30.1), libc6 (>= 2.17), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.4.15.0-62
/usr/lib/libcpupower.so.4.15.0-62
638560
perf
/usr/lib/linux-tools-4.15.0-62/perf
145190440
x86_energy_perf_policy
/usr/lib/linux-tools-4.15.0-62/x86_energy_perf_policy
367280
cpupower
/usr/lib/linux-tools-4.15.0-62/cpupower
2448480
libperf-jvmti.so
/usr/lib/linux-tools-4.15.0-62/libperf-jvmti.so
1857880
usbip
/usr/lib/linux-tools-4.15.0-62/usbip
2270240
turbostat
/usr/lib/linux-tools-4.15.0-62/turbostat
1445160
usbipd
/usr/lib/linux-tools-4.15.0-62/usbipd
1702160

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1483578USN
linux-tools-host
4.15.0-64.73
CVE-2019-1952649USN
linux-tools-host
4.15.0-72.81
CVE-2019-1952549USN
linux-tools-host
4.15.0-72.81
CVE-2019-1503144USN
linux-tools-host
4.15.0-64.73
CVE-2019-1713398USN
linux-tools-host
4.15.0-72.81
CVE-2019-1906078USN
linux-tools-host
4.15.0-72.81
CVE-2020-1077344USN
linux-tools-host
4.15.0-72.81
CVE-2019-1503044USN
linux-tools-host
4.15.0-64.73
CVE-2019-1907578USN
linux-tools-host
4.15.0-72.81
CVE-2019-1906547USN
linux-tools-host
4.15.0-72.81
CVE-2019-1953268USN
linux-tools-host
4.15.0-72.81
CVE-2019-1952349USN
linux-tools-host
4.15.0-72.81
CVE-2019-1707575USN
linux-tools-host
4.15.0-72.81
CVE-2019-1674698USN
linux-tools-host
4.15.0-72.81
CVE-2019-1952861USN
linux-tools-host
4.15.0-72.81
CVE-2019-1953268USN
USN-4226-1
linux-libc-dev
4.15.0-72.81
CVE-2019-1906547USN
USN-4226-1
linux-libc-dev
4.15.0-72.81
CVE-2019-1713398USN
USN-4226-1
linux-libc-dev
4.15.0-72.81
CVE-2019-1503144USN
USN-4135-2
linux-libc-dev
4.15.0-64.73
CVE-2019-1906078USN
USN-4364-1
linux-libc-dev
4.15.0-72.81
CVE-2019-1952861USN
linux-libc-dev
4.15.0-72.81
CVE-2020-1077344USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1674698USN
USN-4210-1
linux-libc-dev
4.15.0-72.81
CVE-2019-1707575USN
USN-4226-1
linux-libc-dev
4.15.0-72.81
CVE-2019-1503044USN
USN-4135-2
linux-libc-dev
4.15.0-64.73
CVE-2019-1952549USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1952649USN
USN-4226-1
linux-libc-dev
4.15.0-72.81
CVE-2019-1952349USN
linux-libc-dev
4.15.0-72.81
CVE-2019-1907578USN
USN-4226-1
linux-libc-dev
4.15.0-72.81
CVE-2019-1483578USN
USN-4135-2
linux-libc-dev
4.15.0-64.73
CVE-2019-1906078USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1952549USN
linux-source-4.15.0
4.15.0-72.81
CVE-2020-1077344USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1952861USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1674698USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1713398USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1952349USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1953268USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1707575USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1483578USN
linux-source-4.15.0
4.15.0-64.73
CVE-2019-1906547USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1503044USN
linux-source-4.15.0
4.15.0-64.73
CVE-2019-1907578USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1952649USN
linux-source-4.15.0
4.15.0-72.81
CVE-2019-1503144USN
linux-source-4.15.0
4.15.0-64.73
CVE-2019-1483578USN
linux-cloud-tools-common
4.15.0-64.73

Raw Object

{
  "sha256": "66c82e1865ed446198263c75b32efd3e908296a237aebc84813e36583b0ca422",
  "sha1": "710ce9810bde7f99370bb38bd7a448295638b4ea",
  "md5": "b79713433b0ac8b745728e11b7e540aa",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-tools-4.15.0-62",
  "filename": "linux-tools-4.15.0-62_4.15.0-62.69_i386.deb",
  "size": 15589,
  "description": "Linux kernel version specific tools for version 4.15.0-62\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-62 on\n32 bit x86.\nYou probably want to install linux-tools-4.15.0-62-<flavour>.",
  "url": null,
  "version": "4.15.0-62.69",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libaudit1 (>= 1:2.2.1), libbinutils (>= 2.30), libbinutils (<< 2.30.1), libc6 (>= 2.17), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.4.15.0-62",
      "sha256": "e7d348e373c88b48e35b0df2e227037fdf398f41acf6d3483c85acfb302c577c",
      "sha1": "8d52863e5efb76ec44f254be2bb08af1277e3ba5",
      "md5": "25ce8cefdde93d7b55a7edb784594fe8",
      "name": "libcpupower.so.4.15.0-62",
      "size": 63856,
      "description": null,
      "package": 2035255,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:49:07+00:00",
      "updated_at": "2021-03-20T17:49:07+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-62/perf",
      "sha256": "c1af7952c2922e86107c8f6d19776e0001eb0841a4a566df2a2214952efa8a69",
      "sha1": "ea4bb8cbecc9abfc91ffff7aefdc39c571273606",
      "md5": "2dfef68cf65d3661a6b48666524d8207",
      "name": "perf",
      "size": 14519044,
      "description": null,
      "package": 2035255,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:49:07+00:00",
      "updated_at": "2021-03-20T17:49:07+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-62/x86_energy_perf_policy",
      "sha256": "cf074a350cbe92da469cc1df9a3183095103bfbf741b3f4634f3e2e483e30c7e",
      "sha1": "000d3555fa95cd064b5f9b72f19d3f5dc61e0e0e",
      "md5": "c254bd96a26c0f293fd8203ed4405869",
      "name": "x86_energy_perf_policy",
      "size": 36728,
      "description": null,
      "package": 2035255,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:49:07+00:00",
      "updated_at": "2021-03-20T17:49:07+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-62/cpupower",
      "sha256": "e5825f8a2ba10c363bf57293513cc43bfbd4027f2473142c7b04b0ad13d933c9",
      "sha1": "6692d804fb5616aa57469d1daf13bdc814ffd583",
      "md5": "0428224e071d994b7696cec1502d0560",
      "name": "cpupower",
      "size": 244848,
      "description": null,
      "package": 2035255,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:49:07+00:00",
      "updated_at": "2021-03-20T17:49:07+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-62/libperf-jvmti.so",
      "sha256": "2593e552866f3d09076686a230a8582a7b051caa8382bf03c864a9800bb698c9",
      "sha1": "7facf15e8ff196b6f93bb859c1f4412c6f59686c",
      "md5": "3e8505e73dffc2ac4bd2bf4a41c1a2b7",
      "name": "libperf-jvmti.so",
      "size": 185788,
      "description": null,
      "package": 2035255,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:49:07+00:00",
      "updated_at": "2021-03-20T17:49:07+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-62/usbip",
      "sha256": "972ba8d37f487a911056c10af332d94d41bbc1ef00441a40e33e0f05bc49bcea",
      "sha1": "0580f1649f2697a3fadaf117e64fd0639bd27e55",
      "md5": "dfd22bc70d41cba2f46cac6d934ed33b",
      "name": "usbip",
      "size": 227024,
      "description": null,
      "package": 2035255,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:49:07+00:00",
      "updated_at": "2021-03-20T17:49:07+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-62/turbostat",
      "sha256": "7899b2ca66b6d8e9e7e207aae90447f5a6ceee42d31e1bd766fefc3d3be347b1",
      "sha1": "d18f15637e1176efa47f6d6490e7860bbda87a0a",
      "md5": "729d7df107222c7d31146a90607dd8cf",
      "name": "turbostat",
      "size": 144516,
      "description": null,
      "package": 2035255,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:49:07+00:00",
      "updated_at": "2021-03-20T17:49:07+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-62/usbipd",
      "sha256": "ec442d1b1b95a5ab99410efdb69f6b1e7a66608a61398bdbd040c6ed3de19266",
      "sha1": "7955c1d96560bef61bf279357b8f5cdbfc4846b5",
      "md5": "95429ecefe4ab1c0798a497ffcc101f8",
      "name": "usbipd",
      "size": 170216,
      "description": null,
      "package": 2035255,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T17:49:07+00:00",
      "updated_at": "2021-03-20T17:49:07+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a91c6bc3e189280f0f49bfca76d1e171fc70ab86b125a67ebd2268b17a1f7c7d",
        "name": "linux-tools-host",
        "version": "4.15.0-64.73",
        "filename": "linux-tools-host_4.15.0-64.73_all.deb"
      },
      "created_at": "2021-07-15T22:12:10+00:00",
      "updated_at": "2021-07-15T22:12:10+00:00"
    },
    {
      "name": "CVE-2019-19526",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-15T22:45:13+00:00",
      "updated_at": "2021-07-15T22:45:13+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-16T02:20:12+00:00",
      "updated_at": "2021-07-16T02:20:12+00:00"
    },
    {
      "name": "CVE-2019-15031",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a91c6bc3e189280f0f49bfca76d1e171fc70ab86b125a67ebd2268b17a1f7c7d",
        "name": "linux-tools-host",
        "version": "4.15.0-64.73",
        "filename": "linux-tools-host_4.15.0-64.73_all.deb"
      },
      "created_at": "2021-07-16T02:25:51+00:00",
      "updated_at": "2021-07-16T02:25:51+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-16T03:16:47+00:00",
      "updated_at": "2021-07-16T03:16:47+00:00"
    },
    {
      "name": "CVE-2019-19060",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-16T03:27:34+00:00",
      "updated_at": "2021-07-16T03:27:34+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-16T03:56:50+00:00",
      "updated_at": "2021-07-16T03:56:50+00:00"
    },
    {
      "name": "CVE-2019-15030",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a91c6bc3e189280f0f49bfca76d1e171fc70ab86b125a67ebd2268b17a1f7c7d",
        "name": "linux-tools-host",
        "version": "4.15.0-64.73",
        "filename": "linux-tools-host_4.15.0-64.73_all.deb"
      },
      "created_at": "2021-07-15T23:41:25+00:00",
      "updated_at": "2021-07-15T23:41:25+00:00"
    },
    {
      "name": "CVE-2019-19075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-15T23:43:14+00:00",
      "updated_at": "2021-07-15T23:43:14+00:00"
    },
    {
      "name": "CVE-2019-19065",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-16T00:28:43+00:00",
      "updated_at": "2021-07-16T00:28:43+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-16T00:50:40+00:00",
      "updated_at": "2021-07-16T00:50:40+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-16T01:19:30+00:00",
      "updated_at": "2021-07-16T01:19:30+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-16T01:23:23+00:00",
      "updated_at": "2021-07-16T01:23:23+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-07-16T01:27:22+00:00",
      "updated_at": "2021-07-16T01:27:22+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "30450b3828c71e11167b03c068382d92b1ca0d969ab120b9b631a4ef61c0548c",
        "name": "linux-tools-host",
        "version": "4.15.0-72.81",
        "filename": "linux-tools-host_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-03-21T01:42:07+00:00",
      "updated_at": "2021-03-21T01:42:07+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4226-1",
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-21T18:45:16+00:00",
      "updated_at": "2021-03-21T18:45:16+00:00"
    },
    {
      "name": "CVE-2019-19065",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4226-1",
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-21T20:40:30+00:00",
      "updated_at": "2021-03-21T20:40:30+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4226-1",
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T04:26:10+00:00",
      "updated_at": "2021-03-22T04:26:10+00:00"
    },
    {
      "name": "CVE-2019-15031",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": {
        "sha256": "4610a1c3cb5101fe478cbaec4a7bd6259afbcc1b4db99254e04b6b52b3642d40",
        "name": "linux-libc-dev",
        "version": "4.15.0-64.73",
        "filename": "linux-libc-dev_4.15.0-64.73_i386.deb"
      },
      "created_at": "2021-03-22T04:28:48+00:00",
      "updated_at": "2021-03-22T04:28:48+00:00"
    },
    {
      "name": "CVE-2019-19060",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4364-1",
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T04:35:39+00:00",
      "updated_at": "2021-03-22T04:35:39+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T04:39:25+00:00",
      "updated_at": "2021-03-22T04:39:25+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T04:39:32+00:00",
      "updated_at": "2021-03-22T04:39:32+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4210-1",
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T04:40:27+00:00",
      "updated_at": "2021-03-22T04:40:27+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4226-1",
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T05:04:01+00:00",
      "updated_at": "2021-03-22T05:04:01+00:00"
    },
    {
      "name": "CVE-2019-15030",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": {
        "sha256": "4610a1c3cb5101fe478cbaec4a7bd6259afbcc1b4db99254e04b6b52b3642d40",
        "name": "linux-libc-dev",
        "version": "4.15.0-64.73",
        "filename": "linux-libc-dev_4.15.0-64.73_i386.deb"
      },
      "created_at": "2021-03-22T05:12:36+00:00",
      "updated_at": "2021-03-22T05:12:36+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T05:18:12+00:00",
      "updated_at": "2021-03-22T05:18:12+00:00"
    },
    {
      "name": "CVE-2019-19526",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4226-1",
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T05:18:59+00:00",
      "updated_at": "2021-03-22T05:18:59+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T05:24:06+00:00",
      "updated_at": "2021-03-22T05:24:06+00:00"
    },
    {
      "name": "CVE-2019-19075",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4226-1",
      "fixed": {
        "sha256": "7fec4a3f754acc9b1556eb96c5d534cefc9c43da07b7a3202bda0341c7371578",
        "name": "linux-libc-dev",
        "version": "4.15.0-72.81",
        "filename": "linux-libc-dev_4.15.0-72.81_i386.deb"
      },
      "created_at": "2021-03-22T05:35:28+00:00",
      "updated_at": "2021-03-22T05:35:28+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": {
        "sha256": "4610a1c3cb5101fe478cbaec4a7bd6259afbcc1b4db99254e04b6b52b3642d40",
        "name": "linux-libc-dev",
        "version": "4.15.0-64.73",
        "filename": "linux-libc-dev_4.15.0-64.73_i386.deb"
      },
      "created_at": "2021-03-22T05:44:32+00:00",
      "updated_at": "2021-03-22T05:44:32+00:00"
    },
    {
      "name": "CVE-2019-19060",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T14:21:23+00:00",
      "updated_at": "2021-06-30T04:38:07+00:00"
    },
    {
      "name": "CVE-2019-19525",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T15:17:36+00:00",
      "updated_at": "2021-04-30T15:17:36+00:00"
    },
    {
      "name": "CVE-2020-10773",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T15:45:41+00:00",
      "updated_at": "2021-04-30T15:45:41+00:00"
    },
    {
      "name": "CVE-2019-19528",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T17:48:23+00:00",
      "updated_at": "2021-04-30T17:48:23+00:00"
    },
    {
      "name": "CVE-2019-16746",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T18:48:22+00:00",
      "updated_at": "2021-06-29T23:51:03+00:00"
    },
    {
      "name": "CVE-2019-17133",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T18:49:37+00:00",
      "updated_at": "2021-06-30T02:48:14+00:00"
    },
    {
      "name": "CVE-2019-19523",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T18:56:46+00:00",
      "updated_at": "2021-04-30T18:56:46+00:00"
    },
    {
      "name": "CVE-2019-19532",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T19:04:34+00:00",
      "updated_at": "2021-06-30T00:06:44+00:00"
    },
    {
      "name": "CVE-2019-17075",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T19:29:40+00:00",
      "updated_at": "2021-06-29T23:22:04+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "03fbadecee2e11f884412e73b996c646a328f2cd39c6494bf30584a90307faa4",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-64.73",
        "filename": "linux-source-4.15.0_4.15.0-64.73_all.deb"
      },
      "created_at": "2021-04-30T19:33:24+00:00",
      "updated_at": "2021-06-30T01:29:59+00:00"
    },
    {
      "name": "CVE-2019-19065",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T19:35:07+00:00",
      "updated_at": "2021-06-30T04:37:56+00:00"
    },
    {
      "name": "CVE-2019-15030",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "03fbadecee2e11f884412e73b996c646a328f2cd39c6494bf30584a90307faa4",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-64.73",
        "filename": "linux-source-4.15.0_4.15.0-64.73_all.deb"
      },
      "created_at": "2021-04-30T19:46:51+00:00",
      "updated_at": "2021-06-29T23:53:06+00:00"
    },
    {
      "name": "CVE-2019-19075",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T18:55:44+00:00",
      "updated_at": "2021-06-30T00:43:36+00:00"
    },
    {
      "name": "CVE-2019-19526",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "df9b268e5f209169c3582ea57b4e0b5ee4d5ce40a2a5abbb9614fafa4bbe6562",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-72.81",
        "filename": "linux-source-4.15.0_4.15.0-72.81_all.deb"
      },
      "created_at": "2021-04-30T15:18:25+00:00",
      "updated_at": "2021-06-30T01:44:58+00:00"
    },
    {
      "name": "CVE-2019-15031",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "03fbadecee2e11f884412e73b996c646a328f2cd39c6494bf30584a90307faa4",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-64.73",
        "filename": "linux-source-4.15.0_4.15.0-64.73_all.deb"
      },
      "created_at": "2021-04-30T19:54:11+00:00",
      "updated_at": "2021-06-30T01:57:14+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2e8e28593202c750c85675608a0c3c7853f98a9323c59a06aa3302033b7e23cf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-64.73",
        "filename": "linux-cloud-tools-common_4.15.0-64.73_all.deb"
      },
      "created_at": "2023-02-18T13:31:33+00:00",
      "updated_at": "2023-02-18T13:31:33+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-09-05T15:02:32+00:00",
  "updated_at": "2021-03-20T17:49:07+00:00",
  "deleted_at": null
}