Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (108)

linux-image-unsigned-4.15.0-64-lowlatency

Hashes
Linux kernel image for version 4.15.0 on 64 bit x86 SMP This package contains the unsigned Linux kernel image for version 4.15.0 on 64 bit x86 SMP. Supports Lowlatency processors. Geared toward desktop and server systems. You likely do not want to install this package directly. Instead, install the linux-lowlatency meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed.
  • SHA256: 69002b298f7c3941468c4cf2292600bb186215b8e6ae71525cf91153f667acbe
  • SHA1: aec7c5856694e6511f946f531692ff2000f7b384
  • MD5: d47a952c81faf3a0ad293b60e3a80a32
Information
  • Version: 4.15.0-64.73
  • Filename: linux-image-unsigned-4.15.0-64-lowlatency_4.15.0-64.73_amd64.deb
  • Size: 8547
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-4.15.0-64-lowlatency

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1992255USN
linux-tools-host
4.15.0-69.78
CVE-2019-1509849USN
linux-tools-host
4.15.0-69.78
CVE-2019-1113565USN
linux-tools-host
4.15.0-69.78
CVE-2019-1766688USN
linux-tools-host
4.15.0-69.78
CVE-2019-1705633USN
linux-tools-host
4.15.0-69.78
CVE-2019-015455USN
linux-tools-host
4.15.0-69.78
CVE-2019-1705533USN
linux-tools-host
4.15.0-69.78
CVE-2018-2097678USN
linux-tools-host
4.15.0-65.74
CVE-2019-1509849USN
linux-doc
4.15.0-69.78
CVE-2018-1220765USN
linux-doc
4.15.0-69.78
CVE-2018-1220765USN
linux-tools-host
4.15.0-69.78
CVE-2019-1953546USN
linux-cloud-tools-common
4.15.0-65.74
CVE-2019-1705433USN
USN-4186-2
linux-cloud-tools-common
4.15.0-69.78
CVE-2019-1953546USN
linux-tools-host
4.15.0-65.74
CVE-2019-1953747USN
linux-tools-host
4.15.0-65.74
CVE-2019-1952772USN
linux-tools-host
4.15.0-65.74
CVE-2019-1953324USN
linux-tools-host
4.15.0-69.78
CVE-2019-1553878USN
linux-tools-host
4.15.0-65.74
CVE-2019-1953646USN
linux-tools-host
4.15.0-65.74
CVE-2019-1705233USN
linux-tools-host
4.15.0-69.78
CVE-2019-1705433USN
linux-tools-host
4.15.0-69.78
CVE-2019-1880655USN
linux-tools-host
4.15.0-69.78
CVE-2019-1953168USN
linux-tools-host
4.15.0-65.74
CVE-2019-1705333USN
linux-tools-host
4.15.0-69.78
CVE-2019-1953049USN
linux-tools-host
4.15.0-65.74
CVE-2018-2097678USN
USN-4145-1
linux-libc-dev
4.15.0-65.74
CVE-2019-1880655USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953747USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1953646USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705533USN
USN-4186-2
linux-libc-dev
4.15.0-69.78
CVE-2019-1553878USN
USN-4147-1
linux-libc-dev
4.15.0-65.74
CVE-2019-1953168USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705233USN
USN-4186-2
linux-libc-dev
4.15.0-69.78
CVE-2019-1509849USN
USN-4186-2
linux-libc-dev
4.15.0-69.78
CVE-2019-1953324USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953049USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705433USN
USN-4186-2
linux-libc-dev
4.15.0-69.78
CVE-2019-1992255USN
USN-4226-1
linux-libc-dev
4.15.0-69.78
CVE-2019-1113565USN
USN-4188-1
linux-libc-dev
4.15.0-69.78
CVE-2019-1766688USN
USN-4186-2
linux-libc-dev
4.15.0-69.78
CVE-2019-1952772USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705633USN
USN-4186-2
linux-libc-dev
4.15.0-69.78
CVE-2019-1953546USN
linux-libc-dev
4.15.0-65.74
CVE-2019-015455USN
USN-4186-2
linux-libc-dev
4.15.0-69.78
CVE-2019-1705333USN
USN-4186-2
linux-libc-dev
4.15.0-69.78
CVE-2018-1220765USN
USN-4186-2
linux-libc-dev
4.15.0-69.78
CVE-2019-1766688USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1705433USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1992255USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1953646USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1509849USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1705633USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-015455USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1705333USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1952772USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1705233USN
linux-source-4.15.0
4.15.0-69.78
CVE-2018-2097678USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1553878USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1953747USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1953168USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1880655USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1705533USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1953546USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1953049USN
linux-source-4.15.0
4.15.0-65.74
CVE-2019-1113565USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1953324USN
linux-source-4.15.0
4.15.0-69.78
CVE-2018-1220765USN
linux-source-4.15.0
4.15.0-69.78
CVE-2019-1553878USN
linux-doc
4.15.0-65.74
CVE-2018-2097678USN
linux-doc
4.15.0-65.74
CVE-2019-1705433USN
linux-doc
4.15.0-69.78
CVE-2019-1880655USN
linux-doc
4.15.0-69.78
CVE-2019-1953324USN
linux-doc
4.15.0-69.78
CVE-2019-015455USN
linux-doc
4.15.0-69.78
CVE-2019-1953747USN
linux-doc
4.15.0-65.74
CVE-2019-1992255USN
linux-doc
4.15.0-69.78
CVE-2019-1953646USN
linux-doc
4.15.0-65.74
CVE-2019-1766688USN
linux-doc
4.15.0-69.78
CVE-2019-1953546USN
linux-doc
4.15.0-65.74
CVE-2019-1705333USN
linux-doc
4.15.0-69.78
CVE-2019-1113565USN
linux-doc
4.15.0-69.78
CVE-2019-1705533USN
linux-doc
4.15.0-69.78
CVE-2019-1953049USN
linux-doc
4.15.0-65.74
CVE-2019-1953168USN
linux-doc
4.15.0-65.74
CVE-2019-1952772USN
linux-doc
4.15.0-65.74
CVE-2019-1705233USN
linux-doc
4.15.0-69.78
CVE-2019-1705633USN
linux-doc
4.15.0-69.78
CVE-2018-1220765USN
linux-tools-common
4.15.0-69.78
CVE-2018-1220765USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1992255USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1113565USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1952772USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1766688USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1705533USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953324USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953646USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1880655USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1705633USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953168USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1553878USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705233USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953049USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1953546USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705333USN
linux-libc-dev
4.15.0-69.78
CVE-2019-015455USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1509849USN
linux-libc-dev
4.15.0-69.78
CVE-2019-1953747USN
linux-libc-dev
4.15.0-65.74
CVE-2018-2097678USN
linux-libc-dev
4.15.0-65.74
CVE-2019-1705433USN
linux-libc-dev
4.15.0-69.78

Raw Object

{
  "sha256": "69002b298f7c3941468c4cf2292600bb186215b8e6ae71525cf91153f667acbe",
  "sha1": "aec7c5856694e6511f946f531692ff2000f7b384",
  "md5": "d47a952c81faf3a0ad293b60e3a80a32",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-image-unsigned-4.15.0-64-lowlatency",
  "filename": "linux-image-unsigned-4.15.0-64-lowlatency_4.15.0-64.73_amd64.deb",
  "size": 8547,
  "description": "Linux kernel image for version 4.15.0 on 64 bit x86 SMP\nThis package contains the unsigned Linux kernel image for version 4.15.0 on\n64 bit x86 SMP.\n\nSupports Lowlatency processors.\n\nGeared toward desktop and server systems.\n\nYou likely do not want to install this package directly. Instead, install\nthe linux-lowlatency meta-package, which will ensure that upgrades work\ncorrectly, and that supporting packages are also installed.",
  "url": null,
  "version": "4.15.0-64.73",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-4.15.0-64-lowlatency",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:13:50+00:00",
      "updated_at": "2021-10-25T17:01:42+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:38:59+00:00",
      "updated_at": "2021-10-25T22:06:01+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:23:33+00:00",
      "updated_at": "2021-10-25T23:04:54+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:29:42+00:00",
      "updated_at": "2021-10-26T00:28:18+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T04:45:21+00:00",
      "updated_at": "2021-10-26T01:31:34+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:28:02+00:00",
      "updated_at": "2021-10-26T03:58:21+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:41:54+00:00",
      "updated_at": "2021-10-26T07:07:23+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-10-26T07:18:16+00:00",
      "updated_at": "2021-10-26T07:18:16+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-21T01:30:03+00:00",
      "updated_at": "2021-07-05T00:24:46+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-21T04:00:59+00:00",
      "updated_at": "2021-07-01T21:04:40+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-21T06:40:07+00:00",
      "updated_at": "2021-08-07T23:23:15+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bcf1c91cc064488025b34bfca3d700760632379a3705a43f8fefeb9e79cb436b",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-65.74",
        "filename": "linux-cloud-tools-common_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-21T14:43:56+00:00",
      "updated_at": "2021-03-21T14:43:56+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "4efa5ed50881cc10b19e322f6a44fa04a3ce6097bbe5f443d91094f71c8ce40f",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-69.78",
        "filename": "linux-cloud-tools-common_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-21T15:13:34+00:00",
      "updated_at": "2021-03-21T15:13:34+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-21T15:52:55+00:00",
      "updated_at": "2021-03-21T15:52:55+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-21T16:41:36+00:00",
      "updated_at": "2021-03-21T16:41:36+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-21T18:29:48+00:00",
      "updated_at": "2021-03-21T18:29:48+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T04:33:43+00:00",
      "updated_at": "2021-03-22T04:33:43+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-22T05:07:33+00:00",
      "updated_at": "2021-10-26T01:58:48+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-22T05:08:52+00:00",
      "updated_at": "2021-03-22T05:08:52+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:11:28+00:00",
      "updated_at": "2021-10-25T20:31:44+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:13:10+00:00",
      "updated_at": "2021-10-26T04:10:53+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:30:37+00:00",
      "updated_at": "2021-03-22T05:30:37+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-22T05:37:47+00:00",
      "updated_at": "2021-03-22T05:37:47+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "08a23010a5a3e9ce95473ccd5c05151d4586a72206add8392647d65ed6294ea9",
        "name": "linux-tools-host",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-host_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-03-22T05:42:48+00:00",
      "updated_at": "2021-10-26T05:36:30+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bece5a03bf10178742e95c80f61b9c5cea61bcdeb1f586f17712a369af3b7af0",
        "name": "linux-tools-host",
        "version": "4.15.0-65.74",
        "filename": "linux-tools-host_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-03-22T05:47:30+00:00",
      "updated_at": "2021-03-22T05:47:30+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-03-22T06:37:44+00:00",
      "updated_at": "2021-03-22T06:37:44+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:30:53+00:00",
      "updated_at": "2021-03-22T16:30:53+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-03-22T16:34:53+00:00",
      "updated_at": "2021-03-22T16:34:53+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-03-22T16:37:51+00:00",
      "updated_at": "2021-03-22T16:37:51+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:38:18+00:00",
      "updated_at": "2021-03-22T16:38:18+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-03-22T16:38:59+00:00",
      "updated_at": "2021-03-22T16:38:59+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-03-22T16:42:51+00:00",
      "updated_at": "2021-03-22T16:42:51+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:43:13+00:00",
      "updated_at": "2021-03-22T16:43:13+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:45:01+00:00",
      "updated_at": "2021-03-22T16:45:01+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:48:00+00:00",
      "updated_at": "2021-03-22T16:48:00+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-03-22T16:46:53+00:00",
      "updated_at": "2021-03-22T16:46:53+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:50:18+00:00",
      "updated_at": "2021-03-22T16:50:18+00:00"
    },
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4226-1",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:51:40+00:00",
      "updated_at": "2021-03-22T16:51:40+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4188-1",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:53:11+00:00",
      "updated_at": "2021-03-22T16:53:11+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:54:48+00:00",
      "updated_at": "2021-03-22T16:54:48+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-03-22T16:55:41+00:00",
      "updated_at": "2021-03-22T16:55:41+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T16:58:08+00:00",
      "updated_at": "2021-03-22T16:58:08+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1642a03a5fa882a8d9881c124633942158ebafdbbbaff7e685825db6003a3138",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_amd64.deb"
      },
      "created_at": "2021-03-22T17:00:20+00:00",
      "updated_at": "2021-03-22T17:00:20+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T17:02:02+00:00",
      "updated_at": "2021-03-22T17:02:02+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-03-22T17:03:16+00:00",
      "updated_at": "2021-03-22T17:03:16+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4186-2",
      "fixed": {
        "sha256": "6a606a77db5ada317c2ea3d8aaa132d53a5b5c6d4ac1f20ef207aed44b93c86f",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_amd64.deb"
      },
      "created_at": "2021-04-06T12:05:14+00:00",
      "updated_at": "2021-04-06T12:05:14+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-29T22:18:46+00:00",
      "updated_at": "2021-06-29T22:18:46+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-29T22:45:25+00:00",
      "updated_at": "2021-06-29T22:45:25+00:00"
    },
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-29T23:05:31+00:00",
      "updated_at": "2021-06-29T23:05:31+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-06-29T23:34:14+00:00",
      "updated_at": "2021-06-29T23:34:14+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-29T23:41:14+00:00",
      "updated_at": "2021-06-29T23:41:14+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-30T00:18:20+00:00",
      "updated_at": "2021-06-30T00:18:20+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-30T00:25:00+00:00",
      "updated_at": "2021-06-30T00:25:00+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-30T00:26:14+00:00",
      "updated_at": "2021-06-30T00:26:14+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-06-30T00:36:01+00:00",
      "updated_at": "2021-06-30T00:36:01+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-30T01:29:32+00:00",
      "updated_at": "2021-06-30T01:29:32+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-06-30T02:35:51+00:00",
      "updated_at": "2021-06-30T02:35:51+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-06-30T02:42:36+00:00",
      "updated_at": "2021-06-30T02:42:36+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-06-30T03:13:08+00:00",
      "updated_at": "2021-06-30T03:13:08+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-06-30T03:24:59+00:00",
      "updated_at": "2021-06-30T03:24:59+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-30T03:54:29+00:00",
      "updated_at": "2021-06-30T03:54:29+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-30T03:58:27+00:00",
      "updated_at": "2021-06-30T03:58:27+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-06-30T04:29:52+00:00",
      "updated_at": "2021-06-30T04:29:52+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "67ef967b82eeb72fdda98270e301402258c7e943e051418eab206eb673999c13",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-65.74",
        "filename": "linux-source-4.15.0_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-06-30T04:36:16+00:00",
      "updated_at": "2021-06-30T04:36:16+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-30T04:37:24+00:00",
      "updated_at": "2021-06-30T04:37:24+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-30T04:37:47+00:00",
      "updated_at": "2021-06-30T04:37:47+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1320568079ce5c7af699bbdca226dca439d9749643c2598f5324ece4b5d30827",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-69.78",
        "filename": "linux-source-4.15.0_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-06-30T21:15:32+00:00",
      "updated_at": "2021-06-30T21:15:32+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-04T22:01:42+00:00",
      "updated_at": "2021-07-04T22:01:42+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-04T22:30:17+00:00",
      "updated_at": "2021-07-04T22:30:17+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-04T23:01:45+00:00",
      "updated_at": "2021-07-04T23:01:45+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-04T23:05:19+00:00",
      "updated_at": "2021-07-04T23:05:19+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-04T23:09:20+00:00",
      "updated_at": "2021-07-04T23:09:20+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-04T23:09:51+00:00",
      "updated_at": "2021-07-04T23:09:51+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-04T23:14:58+00:00",
      "updated_at": "2021-07-04T23:14:58+00:00"
    },
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-04T23:32:40+00:00",
      "updated_at": "2021-07-04T23:32:40+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-04T23:37:03+00:00",
      "updated_at": "2021-07-04T23:37:03+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-04T23:44:06+00:00",
      "updated_at": "2021-07-04T23:44:06+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-05T00:13:16+00:00",
      "updated_at": "2021-07-05T00:13:16+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-05T01:25:03+00:00",
      "updated_at": "2021-07-05T01:25:03+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-05T01:40:14+00:00",
      "updated_at": "2021-07-05T01:40:14+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-05T02:07:59+00:00",
      "updated_at": "2021-07-05T02:07:59+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-05T02:19:36+00:00",
      "updated_at": "2021-07-05T02:19:36+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-05T02:27:40+00:00",
      "updated_at": "2021-07-05T02:27:40+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "35474f594289eef9ec17bef91592a5e8004c41c185f41f3b7191be67fea1cbb4",
        "name": "linux-doc",
        "version": "4.15.0-65.74",
        "filename": "linux-doc_4.15.0-65.74_all.deb"
      },
      "created_at": "2021-07-05T02:51:23+00:00",
      "updated_at": "2021-07-05T02:51:23+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-05T03:00:57+00:00",
      "updated_at": "2021-07-05T03:00:57+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "c0990a0069fcc892a833e3e449277b86d47cf317e08f838a4758b0dfd05f0588",
        "name": "linux-doc",
        "version": "4.15.0-69.78",
        "filename": "linux-doc_4.15.0-69.78_all.deb"
      },
      "created_at": "2021-07-05T03:55:03+00:00",
      "updated_at": "2021-07-05T03:55:03+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "800557456a906dcb8cb08fae0170a7cfc2a469737113084bd94514cd6a52c736",
        "name": "linux-tools-common",
        "version": "4.15.0-69.78",
        "filename": "linux-tools-common_4.15.0-69.78_all.deb"
      },
      "created_at": "2022-04-05T02:05:39+00:00",
      "updated_at": "2022-04-05T02:05:39+00:00"
    },
    {
      "name": "CVE-2018-12207",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2022-09-22T17:01:27+00:00",
      "updated_at": "2022-09-22T17:01:27+00:00"
    },
    {
      "name": "CVE-2019-19922",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T15:11:36+00:00",
      "updated_at": "2023-06-17T15:11:36+00:00"
    },
    {
      "name": "CVE-2019-11135",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T15:18:36+00:00",
      "updated_at": "2023-06-17T15:18:36+00:00"
    },
    {
      "name": "CVE-2019-19527",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2023-06-17T15:21:29+00:00",
      "updated_at": "2023-06-17T15:21:29+00:00"
    },
    {
      "name": "CVE-2019-17666",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T15:28:50+00:00",
      "updated_at": "2023-06-17T15:28:50+00:00"
    },
    {
      "name": "CVE-2019-17055",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T15:33:58+00:00",
      "updated_at": "2023-06-17T15:33:58+00:00"
    },
    {
      "name": "CVE-2019-19533",
      "risk": 24,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T15:35:58+00:00",
      "updated_at": "2023-06-17T15:35:58+00:00"
    },
    {
      "name": "CVE-2019-19536",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2023-06-17T15:48:32+00:00",
      "updated_at": "2023-06-17T15:48:32+00:00"
    },
    {
      "name": "CVE-2019-18806",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T15:55:58+00:00",
      "updated_at": "2023-06-17T15:55:58+00:00"
    },
    {
      "name": "CVE-2019-17056",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T15:57:13+00:00",
      "updated_at": "2023-06-17T15:57:13+00:00"
    },
    {
      "name": "CVE-2019-19531",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2023-06-17T16:13:03+00:00",
      "updated_at": "2023-06-17T16:13:03+00:00"
    },
    {
      "name": "CVE-2019-15538",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2023-06-17T16:17:33+00:00",
      "updated_at": "2023-06-17T16:17:33+00:00"
    },
    {
      "name": "CVE-2019-17052",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T16:20:33+00:00",
      "updated_at": "2023-06-17T16:20:33+00:00"
    },
    {
      "name": "CVE-2019-19530",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2023-06-17T16:26:21+00:00",
      "updated_at": "2023-06-17T16:26:21+00:00"
    },
    {
      "name": "CVE-2019-19535",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2023-06-17T16:37:05+00:00",
      "updated_at": "2023-06-17T16:37:05+00:00"
    },
    {
      "name": "CVE-2019-17053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T16:37:47+00:00",
      "updated_at": "2023-06-17T16:37:47+00:00"
    },
    {
      "name": "CVE-2019-0154",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T16:49:47+00:00",
      "updated_at": "2023-06-17T16:49:47+00:00"
    },
    {
      "name": "CVE-2019-15098",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T17:02:39+00:00",
      "updated_at": "2023-06-17T17:02:39+00:00"
    },
    {
      "name": "CVE-2019-19537",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2023-06-17T17:06:03+00:00",
      "updated_at": "2023-06-17T17:06:03+00:00"
    },
    {
      "name": "CVE-2018-20976",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "237018463e52f3618dd67e63201037e64694335c720996f7704c8ac550b469e9",
        "name": "linux-libc-dev",
        "version": "4.15.0-65.74",
        "filename": "linux-libc-dev_4.15.0-65.74_i386.deb"
      },
      "created_at": "2021-03-22T04:38:22+00:00",
      "updated_at": "2023-06-17T17:08:59+00:00"
    },
    {
      "name": "CVE-2019-17054",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9b79373eebbb30e6814000525204cf0221b10b3aa81da661617e225d78de8c59",
        "name": "linux-libc-dev",
        "version": "4.15.0-69.78",
        "filename": "linux-libc-dev_4.15.0-69.78_i386.deb"
      },
      "created_at": "2023-06-17T17:11:57+00:00",
      "updated_at": "2023-06-17T17:11:57+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-09-12T19:49:15+00:00",
  "updated_at": "2021-03-20T16:09:26+00:00",
  "deleted_at": null
}