Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (245)

linux-cloud-tools-4.15.0-55

Hashes
Linux kernel version specific cloud tools for version 4.15.0-55 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 4.15.0-55 on 64 bit x86. You probably want to install linux-cloud-tools-4.15.0-55-<flavour>.
  • SHA256: 6d5003a696a7a9964919e7b68bc0c1d5d7561520091da8b71c2f1a2838c7fa78
  • SHA1: 3482e9423996b3e4aac843ac556c7e95c89c23cc
  • MD5: 75ae6b62dce4c475a894d11d169f1b0f
Information
  • Version: 4.15.0-55.60
  • Filename: linux-cloud-tools-4.15.0-55_4.15.0-55.60_amd64.deb
  • Size: 276
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.14), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_kvp_daemon
/usr/lib/linux-tools-4.15.0-55/hv_kvp_daemon
369440
hv_vss_daemon
/usr/lib/linux-tools-4.15.0-55/hv_vss_daemon
139040
hv_fcopy_daemon
/usr/lib/linux-tools-4.15.0-55/hv_fcopy_daemon
136880

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1461271USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309855USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1323370USN
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
linux-libc-dev
4.15.0-58.64
CVE-2019-112555USN
linux-libc-dev
4.15.0-58.64
CVE-2018-584878USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
linux-libc-dev
4.15.0-58.64
CVE-2019-945870USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2051155USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2016972USN
linux-libc-dev
4.15.0-58.64
CVE-2019-210155USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1310055USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461671USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309655USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461571USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281955USN
linux-libc-dev
4.15.0-58.64
CVE-2019-384688USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1327278USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1460971USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461771USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461071USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309955USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461171USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2085678USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1305333USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1460971USN
USN-4118-1
CVE-2018-1686255USN
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461471USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309755USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1298455USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1012698USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461171USN
USN-4118-1
CVE-2019-1288178USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1305333USN
USN-4118-1
CVE-2018-1309855USN
USN-4118-1
CVE-2018-1461471USN
USN-4118-1
CVE-2019-1281955USN
USN-4118-1
CVE-2018-1461271USN
USN-4118-1
CVE-2018-584878USN
linux-doc
4.15.0-58.64
CVE-2018-2085678USN
USN-4118-1
CVE-2019-1281875USN
linux-doc
4.15.0-58.64
CVE-2019-1281955USN
linux-doc
4.15.0-58.64
CVE-2018-1461571USN
USN-4118-1
CVE-2018-1309655USN
USN-4118-1
CVE-2018-1461171USN
linux-doc
4.15.0-58.64
CVE-2019-210155USN
linux-doc
4.15.0-58.64
CVE-2019-945870USN
linux-doc
4.15.0-58.64
CVE-2018-1309355USN
linux-doc
4.15.0-58.64
CVE-2019-1288178USN
linux-doc
4.15.0-58.64
CVE-2019-112555USN
linux-doc
4.15.0-58.64
CVE-2018-1309755USN
USN-4118-1
CVE-2019-1012698USN
linux-doc
4.15.0-58.64
CVE-2018-1686255USN
USN-4118-1
CVE-2019-1327278USN
linux-doc
4.15.0-58.64
CVE-2019-202478USN
linux-doc
4.15.0-58.64
CVE-2019-1323370USN
linux-doc
4.15.0-58.64
CVE-2018-584878USN
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
USN-4351-1
CVE-2018-1309955USN
linux-doc
4.15.0-58.64
CVE-2018-2051155USN
linux-libc-dev
4.15.0-58.64
CVE-2018-584878USN
CVE-2018-2051155USN
USN-4118-1
CVE-2018-1461071USN
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
USN-4708-1
CVE-2018-1460971USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461071USN
USN-4118-1
CVE-2018-1461671USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461171USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
USN-4118-1
CVE-2018-1461671USN
USN-4118-1
CVE-2018-1309955USN
USN-4118-1
CVE-2018-1310055USN
USN-4118-1
CVE-2018-1309755USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461771USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1298455USN
linux-doc
4.15.0-58.64
CVE-2018-1460971USN
linux-doc
4.15.0-58.64
CVE-2018-1309655USN
linux-doc
4.15.0-58.64
CVE-2018-1461271USN
linux-doc
4.15.0-58.64
CVE-2018-1461771USN
linux-doc
4.15.0-58.64
CVE-2018-1309755USN
linux-doc
4.15.0-58.64
CVE-2018-1309855USN
linux-doc
4.15.0-58.64
CVE-2019-202478USN
USN-4118-1
CVE-2019-1281875USN
USN-4118-1
CVE-2019-1012698USN
USN-4118-1
CVE-2019-945870USN
CVE-2019-1327278USN
USN-4118-1
CVE-2019-384688USN
USN-4118-1
CVE-2019-112555USN
USN-4096-1
CVE-2019-1288178USN
CVE-2018-1461571USN
linux-doc
4.15.0-58.64
CVE-2019-1261447USN
USN-4095-2
CVE-2019-1323370USN
USN-4118-1
CVE-2019-1298455USN
USN-4118-1
CVE-2019-210155USN
USN-4118-1
CVE-2018-1461771USN
USN-4118-1
CVE-2018-2016972USN
USN-4118-1
CVE-2018-1461671USN
linux-doc
4.15.0-58.64
CVE-2018-2016972USN
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309655USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461271USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1310055USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1327278USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461471USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1686255USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309855USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461571USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1288178USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1012698USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1305333USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1298455USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281955USN
linux-libc-dev
4.15.0-58.64
CVE-2019-945870USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281875USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309955USN
linux-libc-dev
4.15.0-58.64
CVE-2019-112555USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2085678USN
linux-libc-dev
4.15.0-58.64
CVE-2019-210155USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1323370USN
linux-libc-dev
4.15.0-58.64
CVE-2019-384688USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461371USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1323370USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-202478USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461471USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1305333USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461671USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1012698USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1310055USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1327278USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2016972USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461171USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-584878USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309855USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-538368USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2051155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1460971USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2085678USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-384688USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-112555USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1288178USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309355USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461771USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1686255USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1298455USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-210155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309755USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-538368USN
linux-tools-common
4.15.0-58.64
CVE-2019-1327278USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461171USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309755USN
linux-tools-common
4.15.0-58.64
CVE-2019-202478USN
linux-tools-common
4.15.0-58.64
CVE-2018-2051155USN
linux-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-tools-common
4.15.0-58.64
CVE-2018-1460971USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-tools-common
4.15.0-58.64
CVE-2019-1288178USN
linux-tools-common
4.15.0-58.64
CVE-2018-2016972USN
linux-tools-common
4.15.0-58.64
CVE-2019-112555USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309855USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309355USN
linux-tools-common
4.15.0-58.64
CVE-2018-1305333USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461671USN
linux-tools-common
4.15.0-58.64
CVE-2019-1261447USN
linux-tools-common
4.15.0-58.64
CVE-2019-1298455USN
linux-tools-common
4.15.0-58.64
CVE-2019-210155USN
linux-tools-common
4.15.0-58.64
CVE-2019-1012698USN
linux-tools-common
4.15.0-58.64
CVE-2018-2085678USN
linux-tools-common
4.15.0-58.64
CVE-2018-1310055USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461371USN
linux-tools-common
4.15.0-58.64
CVE-2019-384688USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461771USN
linux-tools-common
4.15.0-58.64
CVE-2018-1686255USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461471USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-tools-common
4.15.0-58.64
CVE-2018-584878USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-tools-common
4.15.0-58.64
CVE-2019-1323370USN
linux-tools-common
4.15.0-58.64
CVE-2019-1298455USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-202478USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461771USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461571USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1012698USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309655USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461371USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-384688USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-112555USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1460971USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-584878USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461471USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281875USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-945870USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1261447USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-538368USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2051155USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1686255USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2016972USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461271USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309355USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1288178USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461071USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1310055USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1305333USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1327278USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461171USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309755USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1323370USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2085678USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309855USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461671USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-210155USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1305333USN
linux-doc
4.15.0-58.64
CVE-2018-1461471USN
linux-doc
4.15.0-58.64
CVE-2019-1261447USN
linux-doc
4.15.0-58.64
CVE-2018-538368USN
linux-doc
4.15.0-58.64
CVE-2018-1686255USN
linux-doc
4.15.0-58.64
CVE-2018-2051155USN
linux-doc
4.15.0-58.64
CVE-2019-384688USN
linux-doc
4.15.0-58.64
CVE-2018-1310055USN
linux-doc
4.15.0-58.64
CVE-2018-2016972USN
linux-doc
4.15.0-58.64
CVE-2018-1461371USN
linux-doc
4.15.0-58.64
CVE-2018-1461071USN
linux-doc
4.15.0-58.64
CVE-2018-2085678USN
linux-doc
4.15.0-58.64
CVE-2019-1281875USN
linux-libc-dev
4.15.0-58.64

Raw Object

{
  "sha256": "6d5003a696a7a9964919e7b68bc0c1d5d7561520091da8b71c2f1a2838c7fa78",
  "sha1": "3482e9423996b3e4aac843ac556c7e95c89c23cc",
  "md5": "75ae6b62dce4c475a894d11d169f1b0f",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-cloud-tools-4.15.0-55",
  "filename": "linux-cloud-tools-4.15.0-55_4.15.0-55.60_amd64.deb",
  "size": 276,
  "description": "Linux kernel version specific cloud tools for version 4.15.0-55\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 4.15.0-55 on\n64 bit x86.\nYou probably want to install linux-cloud-tools-4.15.0-55-<flavour>.",
  "url": null,
  "version": "4.15.0-55.60",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.14), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/hv_kvp_daemon",
      "sha256": "048b7d67b22e524345f89bb92a835ce29e7eb22e5d178afc549a98590ad4d4a9",
      "sha1": "749777535835b35d339dc73a7d1d4d50291da6c8",
      "md5": "e5df930d31c1cf5e72083b4c3f75b417",
      "name": "hv_kvp_daemon",
      "size": 36944,
      "description": null,
      "package": 2009868,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T12:20:50+00:00",
      "updated_at": "2021-03-20T12:20:50+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/hv_vss_daemon",
      "sha256": "706700fd11e02237a4975c23f6de2231743fa6b99135997f7294d066c2542ad5",
      "sha1": "0d4bd3d7a3f4309b6ed78e29153a56dec5451bf7",
      "md5": "74be399ba1adc11257395d31dde1754c",
      "name": "hv_vss_daemon",
      "size": 13904,
      "description": null,
      "package": 2009868,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T12:20:50+00:00",
      "updated_at": "2021-03-20T12:20:50+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-55/hv_fcopy_daemon",
      "sha256": "f34563e7048820c4f71b9f9caeeb12e3a47ebe8bea0c2d4948923d77326edc09",
      "sha1": "b2eb0cb3f342d2a195d692acb90c5d5acb312a95",
      "md5": "9561bad51f57e022901ef95b7693eb21",
      "name": "hv_fcopy_daemon",
      "size": 13688,
      "description": null,
      "package": 2009868,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T12:20:50+00:00",
      "updated_at": "2021-03-20T12:20:50+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T01:12:22+00:00",
      "updated_at": "2021-10-26T01:12:22+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T15:17:51+00:00",
      "updated_at": "2021-10-25T15:17:51+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T15:34:04+00:00",
      "updated_at": "2021-10-25T15:34:04+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T15:36:50+00:00",
      "updated_at": "2021-10-25T15:36:50+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T16:13:25+00:00",
      "updated_at": "2021-10-25T16:13:25+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T17:09:15+00:00",
      "updated_at": "2021-10-25T17:09:15+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T17:09:30+00:00",
      "updated_at": "2021-10-25T17:09:30+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T17:51:52+00:00",
      "updated_at": "2021-10-25T17:51:52+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T18:27:15+00:00",
      "updated_at": "2021-10-25T18:27:15+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T18:49:48+00:00",
      "updated_at": "2021-10-25T18:49:48+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T18:50:06+00:00",
      "updated_at": "2021-10-25T18:50:06+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T19:04:14+00:00",
      "updated_at": "2021-10-25T19:04:14+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T19:10:58+00:00",
      "updated_at": "2021-10-25T19:10:58+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T19:24:39+00:00",
      "updated_at": "2021-10-25T19:24:39+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T20:19:48+00:00",
      "updated_at": "2021-10-25T20:19:48+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T21:31:37+00:00",
      "updated_at": "2021-10-25T21:31:37+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T21:50:04+00:00",
      "updated_at": "2021-10-25T21:50:04+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T22:45:04+00:00",
      "updated_at": "2021-10-25T22:45:04+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T22:46:26+00:00",
      "updated_at": "2021-10-25T22:46:26+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-25T22:46:35+00:00",
      "updated_at": "2021-10-25T22:46:35+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T01:17:22+00:00",
      "updated_at": "2021-10-26T01:17:22+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T01:17:36+00:00",
      "updated_at": "2021-10-26T01:17:36+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T01:30:06+00:00",
      "updated_at": "2021-10-26T01:30:06+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T01:39:50+00:00",
      "updated_at": "2021-10-26T01:39:50+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T02:09:08+00:00",
      "updated_at": "2021-10-26T02:09:08+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T02:32:19+00:00",
      "updated_at": "2021-10-26T02:32:19+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T17:51:07+00:00",
      "updated_at": "2021-03-20T17:51:07+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T04:20:21+00:00",
      "updated_at": "2021-10-26T04:20:21+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T04:22:01+00:00",
      "updated_at": "2021-10-26T04:22:01+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T04:35:39+00:00",
      "updated_at": "2021-10-26T04:35:39+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T04:55:31+00:00",
      "updated_at": "2021-10-26T04:55:31+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T05:57:10+00:00",
      "updated_at": "2021-10-26T05:57:10+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T07:26:58+00:00",
      "updated_at": "2021-10-26T07:26:58+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T07:27:10+00:00",
      "updated_at": "2021-10-26T07:27:10+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:17:16+00:00",
      "updated_at": "2021-03-20T19:17:16+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-26T08:06:03+00:00",
      "updated_at": "2021-10-26T08:06:03+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:38:56+00:00",
      "updated_at": "2021-03-20T19:38:56+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T08:05:57+00:00",
      "updated_at": "2021-03-21T08:05:57+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:01:18+00:00",
      "updated_at": "2021-03-21T16:01:18+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T18:23:44+00:00",
      "updated_at": "2021-03-21T18:23:44+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T20:36:25+00:00",
      "updated_at": "2021-03-21T20:36:25+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T08:09:17+00:00",
      "updated_at": "2021-07-17T08:09:17+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T22:38:18+00:00",
      "updated_at": "2021-03-21T22:38:18+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:36:33+00:00",
      "updated_at": "2021-07-17T12:45:45+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:37:56+00:00",
      "updated_at": "2021-07-17T11:32:26+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:17+00:00",
      "updated_at": "2021-03-22T04:42:17+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:50:49+00:00",
      "updated_at": "2021-03-22T04:50:49+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T08:27:07+00:00",
      "updated_at": "2021-07-17T08:27:07+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:01:23+00:00",
      "updated_at": "2021-07-17T12:36:04+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:02:22+00:00",
      "updated_at": "2021-03-22T05:02:22+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T11:25:10+00:00",
      "updated_at": "2021-07-17T11:25:10+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:12:12+00:00",
      "updated_at": "2021-03-22T05:12:12+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:15:59+00:00",
      "updated_at": "2021-07-17T08:32:57+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:19:02+00:00",
      "updated_at": "2021-03-22T05:19:02+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:20:12+00:00",
      "updated_at": "2021-07-17T11:13:14+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:03+00:00",
      "updated_at": "2021-03-22T05:25:03+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:25:30+00:00",
      "updated_at": "2021-07-17T13:33:40+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:31:54+00:00",
      "updated_at": "2021-07-17T08:04:26+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:39:12+00:00",
      "updated_at": "2021-07-17T13:45:02+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:44:11+00:00",
      "updated_at": "2021-03-22T05:44:11+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": null,
      "created_at": "2021-03-22T05:52:33+00:00",
      "updated_at": "2021-03-22T05:52:33+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T08:48:50+00:00",
      "updated_at": "2021-07-17T08:48:50+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:59:10+00:00",
      "updated_at": "2021-06-30T04:28:34+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T06:11:53+00:00",
      "updated_at": "2021-03-22T06:11:53+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:13:57+00:00",
      "updated_at": "2021-03-22T06:13:57+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:17:06+00:00",
      "updated_at": "2021-06-30T02:28:45+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:23:25+00:00",
      "updated_at": "2021-06-30T03:01:37+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": null,
      "created_at": "2021-03-22T06:25:57+00:00",
      "updated_at": "2021-03-22T06:25:57+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:30:32+00:00",
      "updated_at": "2021-06-29T22:46:22+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:36:29+00:00",
      "updated_at": "2021-03-22T06:36:29+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:48:22+00:00",
      "updated_at": "2021-06-30T03:56:57+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T07:00:18+00:00",
      "updated_at": "2021-06-30T00:58:57+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:18:13+00:00",
      "updated_at": "2021-03-22T07:18:13+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:21:14+00:00",
      "updated_at": "2021-03-22T07:21:14+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:36:08+00:00",
      "updated_at": "2021-03-22T07:36:08+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:39:46+00:00",
      "updated_at": "2021-03-22T07:39:46+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:21:55+00:00",
      "updated_at": "2021-06-30T03:46:36+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:27:32+00:00",
      "updated_at": "2021-06-29T23:04:45+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:05:18+00:00",
      "updated_at": "2021-07-17T09:05:16+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T09:12:04+00:00",
      "updated_at": "2021-07-17T09:12:04+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T09:28:30+00:00",
      "updated_at": "2021-07-17T09:28:30+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T09:45:56+00:00",
      "updated_at": "2021-07-17T09:45:56+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T10:11:07+00:00",
      "updated_at": "2021-07-17T10:11:07+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T10:18:58+00:00",
      "updated_at": "2021-07-17T10:18:58+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:46:37+00:00",
      "updated_at": "2021-07-17T10:29:22+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:35:04+00:00",
      "updated_at": "2021-03-22T16:35:04+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:35:44+00:00",
      "updated_at": "2021-03-22T16:35:44+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:36:29+00:00",
      "updated_at": "2021-03-22T16:36:29+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T16:36:52+00:00",
      "updated_at": "2021-03-22T16:36:52+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:37:18+00:00",
      "updated_at": "2021-03-22T16:37:18+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:39:21+00:00",
      "updated_at": "2021-03-22T16:39:21+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": null,
      "created_at": "2021-03-22T16:39:57+00:00",
      "updated_at": "2021-03-22T16:39:57+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T16:43:24+00:00",
      "updated_at": "2021-03-22T16:43:24+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T10:44:48+00:00",
      "updated_at": "2021-07-17T10:44:48+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4095-2",
      "fixed": null,
      "created_at": "2021-03-22T16:49:31+00:00",
      "updated_at": "2021-03-22T16:49:31+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:52:54+00:00",
      "updated_at": "2021-03-22T16:52:54+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:57:10+00:00",
      "updated_at": "2021-03-22T16:57:10+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:57:33+00:00",
      "updated_at": "2021-03-22T16:57:33+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T19:04:54+00:00",
      "updated_at": "2021-03-22T19:04:54+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T19:18:21+00:00",
      "updated_at": "2021-03-22T19:18:21+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T11:06:21+00:00",
      "updated_at": "2021-07-17T11:06:21+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:33:36+00:00",
      "updated_at": "2021-06-29T21:19:47+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-29T21:24:29+00:00",
      "updated_at": "2021-06-29T21:24:29+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:09:04+00:00",
      "updated_at": "2021-06-29T21:43:03+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:31:17+00:00",
      "updated_at": "2021-06-29T22:32:21+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:25:55+00:00",
      "updated_at": "2021-06-29T22:42:23+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:48:41+00:00",
      "updated_at": "2021-06-29T23:49:11+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-29T23:49:59+00:00",
      "updated_at": "2021-06-29T23:49:59+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:54:58+00:00",
      "updated_at": "2021-06-29T23:51:30+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:29:58+00:00",
      "updated_at": "2021-06-30T00:23:24+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:24:01+00:00",
      "updated_at": "2021-06-30T01:09:35+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T01:18:01+00:00",
      "updated_at": "2021-06-30T01:18:01+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:25:05+00:00",
      "updated_at": "2021-06-30T01:25:06+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T01:27:39+00:00",
      "updated_at": "2021-06-30T01:27:39+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T01:39:10+00:00",
      "updated_at": "2021-06-30T01:39:10+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:38:41+00:00",
      "updated_at": "2021-06-30T02:52:00+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T02:52:19+00:00",
      "updated_at": "2021-06-30T02:52:19+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:17:18+00:00",
      "updated_at": "2021-06-30T03:17:18+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:18:26+00:00",
      "updated_at": "2021-06-30T03:18:26+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:34:17+00:00",
      "updated_at": "2021-06-30T03:34:17+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:42:47+00:00",
      "updated_at": "2021-06-30T03:42:47+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:58:39+00:00",
      "updated_at": "2021-06-30T03:46:22+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:55:16+00:00",
      "updated_at": "2021-06-30T03:55:16+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:11:18+00:00",
      "updated_at": "2021-06-30T04:03:06+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T04:04:26+00:00",
      "updated_at": "2021-06-30T04:04:26+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T04:36:29+00:00",
      "updated_at": "2021-06-30T04:36:29+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T04:37:09+00:00",
      "updated_at": "2021-06-30T04:37:09+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:08:51+00:00",
      "updated_at": "2021-07-02T22:08:51+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:17:07+00:00",
      "updated_at": "2021-07-02T22:17:07+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:33:44+00:00",
      "updated_at": "2021-07-02T22:33:44+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:39:08+00:00",
      "updated_at": "2021-07-02T22:39:08+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T22:55:19+00:00",
      "updated_at": "2021-07-02T22:55:19+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:02:21+00:00",
      "updated_at": "2021-07-02T23:02:21+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:22:03+00:00",
      "updated_at": "2021-07-02T23:22:03+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:26:26+00:00",
      "updated_at": "2021-07-02T23:26:26+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:26:59+00:00",
      "updated_at": "2021-07-02T23:26:59+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:27:47+00:00",
      "updated_at": "2021-07-02T23:27:47+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:40:26+00:00",
      "updated_at": "2021-07-02T23:40:26+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:48:30+00:00",
      "updated_at": "2021-07-02T23:48:30+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:51:57+00:00",
      "updated_at": "2021-07-02T23:51:57+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:52:21+00:00",
      "updated_at": "2021-07-02T23:52:21+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-02T23:53:45+00:00",
      "updated_at": "2021-07-02T23:53:45+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T00:16:25+00:00",
      "updated_at": "2021-07-03T00:16:25+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T01:14:14+00:00",
      "updated_at": "2021-07-03T01:14:14+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T01:54:40+00:00",
      "updated_at": "2021-07-03T01:54:40+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:05:58+00:00",
      "updated_at": "2021-07-03T02:05:58+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:12:45+00:00",
      "updated_at": "2021-07-03T02:12:45+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:21:05+00:00",
      "updated_at": "2021-07-03T02:21:05+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:32:37+00:00",
      "updated_at": "2021-07-03T02:32:37+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:35:54+00:00",
      "updated_at": "2021-07-03T02:35:54+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T02:46:01+00:00",
      "updated_at": "2021-07-03T02:46:01+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:04:48+00:00",
      "updated_at": "2021-07-03T03:04:48+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:11:20+00:00",
      "updated_at": "2021-07-03T03:11:20+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:16:39+00:00",
      "updated_at": "2021-07-03T03:16:39+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:42:46+00:00",
      "updated_at": "2021-07-03T03:42:46+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:46:49+00:00",
      "updated_at": "2021-07-03T03:46:49+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T03:50:34+00:00",
      "updated_at": "2021-07-03T03:50:34+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:15:27+00:00",
      "updated_at": "2021-07-03T04:15:27+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:16:40+00:00",
      "updated_at": "2021-07-03T04:16:40+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:17:24+00:00",
      "updated_at": "2021-07-03T04:17:24+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:20:14+00:00",
      "updated_at": "2021-07-03T04:20:14+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T04:28:02+00:00",
      "updated_at": "2021-07-03T04:28:02+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T22:12:08+00:00",
      "updated_at": "2021-07-03T22:12:08+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T22:28:15+00:00",
      "updated_at": "2021-07-03T22:28:15+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T22:29:16+00:00",
      "updated_at": "2021-07-03T22:29:16+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T22:45:29+00:00",
      "updated_at": "2021-07-03T22:45:29+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T22:49:22+00:00",
      "updated_at": "2021-07-03T22:49:22+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T22:56:38+00:00",
      "updated_at": "2021-07-03T22:56:38+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T23:01:18+00:00",
      "updated_at": "2021-07-03T23:01:18+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T23:01:34+00:00",
      "updated_at": "2021-07-03T23:01:34+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T23:10:04+00:00",
      "updated_at": "2021-07-03T23:10:04+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T23:10:16+00:00",
      "updated_at": "2021-07-03T23:10:16+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T23:19:15+00:00",
      "updated_at": "2021-07-03T23:19:15+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T23:26:34+00:00",
      "updated_at": "2021-07-03T23:26:34+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T23:30:30+00:00",
      "updated_at": "2021-07-03T23:30:30+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-03T23:43:05+00:00",
      "updated_at": "2021-07-03T23:43:05+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T00:01:07+00:00",
      "updated_at": "2021-07-04T00:01:07+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T00:04:15+00:00",
      "updated_at": "2021-07-04T00:04:15+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T00:37:12+00:00",
      "updated_at": "2021-07-04T00:37:12+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T00:50:51+00:00",
      "updated_at": "2021-07-04T00:50:51+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T01:13:42+00:00",
      "updated_at": "2021-07-04T01:13:42+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T01:40:43+00:00",
      "updated_at": "2021-07-04T01:40:43+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T01:44:10+00:00",
      "updated_at": "2021-07-04T01:44:10+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T01:48:11+00:00",
      "updated_at": "2021-07-04T01:48:11+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T01:54:20+00:00",
      "updated_at": "2021-07-04T01:54:20+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T02:10:41+00:00",
      "updated_at": "2021-07-04T02:10:41+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T02:15:24+00:00",
      "updated_at": "2021-07-04T02:15:24+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T02:31:24+00:00",
      "updated_at": "2021-07-04T02:31:24+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T02:45:09+00:00",
      "updated_at": "2021-07-04T02:45:09+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T02:52:50+00:00",
      "updated_at": "2021-07-04T02:52:50+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T02:57:20+00:00",
      "updated_at": "2021-07-04T02:57:20+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T03:06:05+00:00",
      "updated_at": "2021-07-04T03:06:05+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T03:06:51+00:00",
      "updated_at": "2021-07-04T03:06:51+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T03:53:24+00:00",
      "updated_at": "2021-07-04T03:53:24+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T04:22:58+00:00",
      "updated_at": "2021-07-04T04:22:58+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T04:25:25+00:00",
      "updated_at": "2021-07-04T04:25:25+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T04:32:37+00:00",
      "updated_at": "2021-07-04T04:32:37+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T22:10:36+00:00",
      "updated_at": "2021-07-07T22:10:36+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T22:21:49+00:00",
      "updated_at": "2021-07-07T22:21:49+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T22:33:05+00:00",
      "updated_at": "2021-07-07T22:33:05+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T22:40:50+00:00",
      "updated_at": "2021-07-07T22:40:50+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T22:41:00+00:00",
      "updated_at": "2021-07-07T22:41:00+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T22:45:24+00:00",
      "updated_at": "2021-07-07T22:45:24+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T23:03:03+00:00",
      "updated_at": "2021-07-07T23:03:03+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T23:04:12+00:00",
      "updated_at": "2021-07-07T23:04:12+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T23:18:52+00:00",
      "updated_at": "2021-07-07T23:18:52+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T23:26:48+00:00",
      "updated_at": "2021-07-07T23:26:48+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T23:32:46+00:00",
      "updated_at": "2021-07-07T23:32:46+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T23:48:40+00:00",
      "updated_at": "2021-07-07T23:48:40+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-07T23:58:34+00:00",
      "updated_at": "2021-07-07T23:58:34+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T00:17:34+00:00",
      "updated_at": "2021-07-08T00:17:34+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T00:17:45+00:00",
      "updated_at": "2021-07-08T00:17:45+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T00:25:01+00:00",
      "updated_at": "2021-07-08T00:25:01+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T00:26:18+00:00",
      "updated_at": "2021-07-08T00:26:18+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T00:49:19+00:00",
      "updated_at": "2021-07-08T00:49:19+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T00:54:41+00:00",
      "updated_at": "2021-07-08T00:54:41+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T01:07:38+00:00",
      "updated_at": "2021-07-08T01:07:38+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T01:17:19+00:00",
      "updated_at": "2021-07-08T01:17:19+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T01:19:46+00:00",
      "updated_at": "2021-07-08T01:19:46+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T01:29:10+00:00",
      "updated_at": "2021-07-08T01:29:10+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T01:36:47+00:00",
      "updated_at": "2021-07-08T01:36:47+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T01:54:47+00:00",
      "updated_at": "2021-07-08T01:54:47+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T02:18:56+00:00",
      "updated_at": "2021-07-08T02:18:56+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T02:23:49+00:00",
      "updated_at": "2021-07-08T02:23:49+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T02:52:30+00:00",
      "updated_at": "2021-07-08T02:52:30+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T02:52:41+00:00",
      "updated_at": "2021-07-08T02:52:41+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T02:56:34+00:00",
      "updated_at": "2021-07-08T02:56:34+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T03:19:19+00:00",
      "updated_at": "2021-07-08T03:19:19+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T03:42:19+00:00",
      "updated_at": "2021-07-08T03:42:19+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T03:50:51+00:00",
      "updated_at": "2021-07-08T03:50:51+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T03:59:07+00:00",
      "updated_at": "2021-07-08T03:59:07+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-08T03:59:53+00:00",
      "updated_at": "2021-07-08T03:59:53+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T11:14:15+00:00",
      "updated_at": "2021-07-17T11:14:15+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T11:39:22+00:00",
      "updated_at": "2021-07-17T11:39:22+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:36:21+00:00",
      "updated_at": "2021-07-17T11:52:06+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T12:33:51+00:00",
      "updated_at": "2021-07-17T12:33:51+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T12:35:50+00:00",
      "updated_at": "2021-07-17T12:35:50+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T12:39:02+00:00",
      "updated_at": "2021-07-17T12:39:02+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:31:18+00:00",
      "updated_at": "2021-07-17T12:55:37+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T13:32:30+00:00",
      "updated_at": "2021-07-17T13:32:30+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T13:32:08+00:00",
      "updated_at": "2021-07-17T13:32:08+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T13:37:51+00:00",
      "updated_at": "2021-07-17T13:37:51+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T13:39:34+00:00",
      "updated_at": "2021-07-17T13:39:34+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-17T14:01:10+00:00",
      "updated_at": "2021-07-17T14:01:10+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-10-27T21:16:51+00:00",
      "updated_at": "2021-10-27T21:16:51+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-02T21:07:23+00:00",
  "updated_at": "2021-03-20T12:20:49+00:00",
  "deleted_at": null
}