Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (128)

linux-image-4.15.0-124-lowlatency

Hashes
Linux kernel image for version 4.15.0 on 32 bit x86 SMP This package contains the Linux kernel image for version 4.15.0 on 32 bit x86 SMP. Supports Lowlatency processors. Geared toward desktop and server systems. You likely do not want to install this package directly. Instead, install the linux-lowlatency meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed.
  • SHA256: a017b498cbe98c97aa8826bd5d76b1a8114be634b018eefb45136c75e7a0fd74
  • SHA1: ffced50f89f3a321245bba649ec30ff2792dd46a
  • MD5: 3ba020aaedbc223eb417916516a4345d
Information
  • Version: 4.15.0-124.127
  • Filename: linux-image-4.15.0-124-lowlatency_4.15.0-124.127_i386.deb
  • Size: 8021
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-4.15.0-124-lowlatency

Vulnerabilities

NameRiskSourceFixed
CVE-2021-2926455USN
linux-tools-common
4.15.0-143.147
CVE-2021-2029272USN
linux-tools-common
4.15.0-143.147
CVE-2021-2803865USN
linux-tools-common
4.15.0-143.147
CVE-2021-2926547USN
linux-tools-common
4.15.0-143.147
CVE-2021-2693078USN
linux-tools-common
4.15.0-143.147
CVE-2021-2868865USN
linux-tools-common
4.15.0-143.147
CVE-2021-04480USN
linux-tools-common
4.15.0-126.129
CVE-2021-3000262USN
linux-tools-common
4.15.0-143.147
CVE-2021-2965055USN
linux-tools-common
4.15.0-143.147
CVE-2021-2693155USN
linux-tools-common
4.15.0-143.147
CVE-2020-1435178USN
linux-tools-common
4.15.0-126.129
CVE-2020-2564575USN
linux-tools-common
4.15.0-126.129
CVE-2020-3631255USN
linux-tools-common
4.15.0-126.129
CVE-2020-2564155USN
linux-tools-common
4.15.0-126.129
CVE-2020-2521160USN
linux-tools-common
4.15.0-126.129
CVE-2020-2528564USN
linux-tools-common
4.15.0-126.129
CVE-2020-2528441USN
linux-tools-common
4.15.0-126.129
CVE-2020-046572USN
linux-tools-common
4.15.0-126.129
CVE-2020-2564375USN
linux-tools-common
4.15.0-126.129
CVE-2020-2891561USN
linux-tools-common
4.15.0-126.129
CVE-2020-1439056USN
linux-tools-common
4.15.0-126.129
CVE-2021-060549USN
linux-tools-common
4.15.0-126.129
CVE-2021-2178133USN
linux-tools-common
4.15.0-143.147
CVE-2021-051278USN
linux-tools-common
4.15.0-143.147
CVE-2020-2809759USN
linux-tools-common
4.15.0-126.129
CVE-2020-3631255USN
linux-libc-dev
4.15.0-126.129
CVE-2020-2528441USN
linux-libc-dev
4.15.0-126.129
CVE-2020-1439056USN
linux-libc-dev
4.15.0-126.129
CVE-2020-478847USN
linux-tools-common
4.15.0-126.129
CVE-2020-046572USN
linux-libc-dev
4.15.0-126.129
CVE-2020-2528441USN
USN-4752-1
CVE-2020-2528564USN
USN-4660-1
CVE-2020-2521160USN
USN-4660-1
CVE-2020-2564155USN
linux-libc-dev
4.15.0-126.129
CVE-2020-1435178USN
linux-libc-dev
4.15.0-126.129
CVE-2020-2564575USN
USN-4660-1
CVE-2020-1439056USN
USN-4660-1
CVE-2020-2528564USN
linux-libc-dev
4.15.0-126.129
CVE-2020-2564375USN
linux-libc-dev
4.15.0-126.129
CVE-2020-2564575USN
linux-libc-dev
4.15.0-126.129
CVE-2020-2521160USN
linux-libc-dev
4.15.0-126.129
CVE-2020-1435178USN
USN-4660-1
CVE-2020-2564155USN
USN-4752-1
CVE-2020-2891561USN
linux-libc-dev
4.15.0-126.129
CVE-2020-046572USN
CVE-2020-2891561USN
USN-4752-1
CVE-2020-2528441USN
USN-4752-1
linux-source-4.15.0
4.15.0-126.129
CVE-2020-2528564USN
USN-4660-1
linux-source-4.15.0
4.15.0-126.129
CVE-2020-2521160USN
USN-4660-1
linux-source-4.15.0
4.15.0-126.129
CVE-2020-1439056USN
USN-4660-1
linux-source-4.15.0
4.15.0-126.129
CVE-2020-2564575USN
USN-4660-1
linux-source-4.15.0
4.15.0-126.129
CVE-2020-1435178USN
USN-4660-1
linux-source-4.15.0
4.15.0-126.129
CVE-2020-2564155USN
USN-4752-1
linux-source-4.15.0
4.15.0-126.129
CVE-2020-046572USN
linux-source-4.15.0
4.15.0-126.129
CVE-2020-2891561USN
USN-4752-1
linux-source-4.15.0
4.15.0-126.129
CVE-2020-2564375USN
USN-4752-1
linux-source-4.15.0
4.15.0-126.129
CVE-2020-2528441USN
linux-tools-host
4.15.0-126.129
CVE-2020-2528564USN
linux-tools-host
4.15.0-126.129
CVE-2020-2521160USN
linux-tools-host
4.15.0-126.129
CVE-2020-2564155USN
linux-tools-host
4.15.0-126.129
CVE-2020-046572USN
linux-tools-host
4.15.0-126.129
CVE-2020-478847USN
linux-tools-host
4.15.0-126.129
CVE-2020-478847USN
linux-libc-dev
4.15.0-126.129
CVE-2020-478847USN
USN-4681-1
linux-doc
4.15.0-126.129
CVE-2020-3631255USN
linux-tools-host
4.15.0-126.129
CVE-2020-1439056USN
linux-tools-host
4.15.0-126.129
CVE-2020-2564375USN
linux-tools-host
4.15.0-126.129
CVE-2020-1435178USN
linux-tools-host
4.15.0-126.129
CVE-2020-2891561USN
linux-tools-host
4.15.0-126.129
CVE-2020-2564575USN
linux-tools-host
4.15.0-126.129
CVE-2020-2528564USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-2528441USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-046572USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-2891561USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-2564375USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-2564575USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-1439056USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-2521160USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-2564155USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-3631255USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-1435178USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2020-2564375USN
linux-libc-dev
4.15.0-126.129
CVE-2021-3000262USN
linux-tools-host
4.15.0-143.147
CVE-2021-2693155USN
linux-tools-host
4.15.0-143.147
CVE-2021-04480USN
linux-tools-host
4.15.0-126.129
CVE-2021-2926547USN
linux-tools-host
4.15.0-143.147
CVE-2021-2965055USN
linux-tools-host
4.15.0-143.147
CVE-2021-2868865USN
linux-tools-host
4.15.0-143.147
CVE-2021-2803865USN
linux-tools-host
4.15.0-143.147
CVE-2021-2029272USN
linux-tools-host
4.15.0-143.147
CVE-2021-2693078USN
linux-tools-host
4.15.0-143.147
CVE-2021-2926455USN
linux-tools-host
4.15.0-143.147
CVE-2020-478847USN
linux-cloud-tools-common
4.15.0-126.129
CVE-2021-104878USN
linux-tools-common
4.15.0-126.129
CVE-2021-3963478USN
linux-tools-common
4.15.0-126.129
CVE-2021-3000262USN
linux-doc
4.15.0-143.147
CVE-2021-2926547USN
linux-doc
4.15.0-143.147
CVE-2020-046572USN
linux-doc
4.15.0-126.129
CVE-2020-2809759USN
linux-doc
4.15.0-126.129
CVE-2021-2803865USN
linux-doc
4.15.0-143.147
CVE-2020-1439056USN
linux-doc
4.15.0-126.129
CVE-2021-2693078USN
linux-doc
4.15.0-143.147
CVE-2021-3963478USN
linux-doc
4.15.0-126.129
CVE-2021-2693155USN
linux-doc
4.15.0-143.147
CVE-2020-2891561USN
linux-doc
4.15.0-126.129
CVE-2021-051278USN
linux-doc
4.15.0-143.147
CVE-2020-3631255USN
linux-doc
4.15.0-126.129
CVE-2021-2926455USN
linux-doc
4.15.0-143.147
CVE-2021-2868865USN
linux-doc
4.15.0-143.147
CVE-2021-2693255USN
linux-tools-common
4.15.0-143.147
CVE-2021-2178133USN
linux-doc
4.15.0-143.147
CVE-2021-104878USN
linux-doc
4.15.0-126.129
CVE-2020-2564155USN
linux-doc
4.15.0-126.129
CVE-2021-2029272USN
linux-doc
4.15.0-143.147
CVE-2021-2693255USN
linux-doc
4.15.0-143.147
CVE-2021-2965055USN
linux-doc
4.15.0-143.147
CVE-2020-1435178USN
linux-doc
4.15.0-126.129
CVE-2021-060549USN
linux-doc
4.15.0-126.129
CVE-2020-2528441USN
linux-doc
4.15.0-126.129
CVE-2020-2564575USN
linux-doc
4.15.0-126.129
CVE-2020-2521160USN
linux-doc
4.15.0-126.129
CVE-2020-2528564USN
linux-doc
4.15.0-126.129
CVE-2021-04480USN
linux-doc
4.15.0-126.129
CVE-2020-2564375USN
linux-doc
4.15.0-126.129
CVE-2021-2693255USN
linux-tools-host
4.15.0-143.147
CVE-2022-20565USN
linux-doc
4.15.0-126.129
CVE-2022-20565USN
linux-tools-common
4.15.0-126.129
CVE-2020-3669410USN
linux-tools-common
4.15.0-143.147

Raw Object

{
  "sha256": "a017b498cbe98c97aa8826bd5d76b1a8114be634b018eefb45136c75e7a0fd74",
  "sha1": "ffced50f89f3a321245bba649ec30ff2792dd46a",
  "md5": "3ba020aaedbc223eb417916516a4345d",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-image-4.15.0-124-lowlatency",
  "filename": "linux-image-4.15.0-124-lowlatency_4.15.0-124.127_i386.deb",
  "size": 8021,
  "description": "Linux kernel image for version 4.15.0 on 32 bit x86 SMP\nThis package contains the Linux kernel image for version 4.15.0 on\n32 bit x86 SMP.\n\nSupports Lowlatency processors.\n\nGeared toward desktop and server systems.\n\nYou likely do not want to install this package directly. Instead, install\nthe linux-lowlatency meta-package, which will ensure that upgrades work\ncorrectly, and that supporting packages are also installed.",
  "url": null,
  "version": "4.15.0-124.127",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-4.15.0-124-lowlatency",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2021-29264",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-05T23:52:14+00:00",
      "updated_at": "2021-08-05T23:52:14+00:00"
    },
    {
      "name": "CVE-2021-20292",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-05T23:53:07+00:00",
      "updated_at": "2021-08-05T23:53:07+00:00"
    },
    {
      "name": "CVE-2021-28038",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-05T23:54:50+00:00",
      "updated_at": "2021-08-05T23:54:50+00:00"
    },
    {
      "name": "CVE-2021-29265",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-05T23:55:12+00:00",
      "updated_at": "2021-08-05T23:55:12+00:00"
    },
    {
      "name": "CVE-2021-26930",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-05T23:55:27+00:00",
      "updated_at": "2021-08-05T23:55:27+00:00"
    },
    {
      "name": "CVE-2021-28688",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-05T23:56:17+00:00",
      "updated_at": "2021-08-05T23:56:17+00:00"
    },
    {
      "name": "CVE-2021-0448",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-08-05T23:58:34+00:00",
      "updated_at": "2021-08-05T23:58:34+00:00"
    },
    {
      "name": "CVE-2021-30002",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-05T23:58:59+00:00",
      "updated_at": "2021-08-05T23:58:59+00:00"
    },
    {
      "name": "CVE-2021-29650",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-06T00:00:14+00:00",
      "updated_at": "2021-08-06T00:00:14+00:00"
    },
    {
      "name": "CVE-2021-26931",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-06T00:00:36+00:00",
      "updated_at": "2021-08-06T00:00:36+00:00"
    },
    {
      "name": "CVE-2020-14351",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:05:21+00:00",
      "updated_at": "2021-07-10T21:05:21+00:00"
    },
    {
      "name": "CVE-2020-25645",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:20:12+00:00",
      "updated_at": "2021-07-10T21:20:12+00:00"
    },
    {
      "name": "CVE-2020-36312",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:25:26+00:00",
      "updated_at": "2021-07-10T21:25:26+00:00"
    },
    {
      "name": "CVE-2020-25641",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:29:46+00:00",
      "updated_at": "2021-07-10T21:29:46+00:00"
    },
    {
      "name": "CVE-2020-25211",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:40:57+00:00",
      "updated_at": "2021-07-10T21:40:57+00:00"
    },
    {
      "name": "CVE-2020-25285",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:44:57+00:00",
      "updated_at": "2021-07-10T21:44:57+00:00"
    },
    {
      "name": "CVE-2020-25284",
      "risk": 41,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:45:11+00:00",
      "updated_at": "2021-07-10T21:45:11+00:00"
    },
    {
      "name": "CVE-2020-0465",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:47:11+00:00",
      "updated_at": "2021-07-10T21:47:11+00:00"
    },
    {
      "name": "CVE-2020-25643",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:49:52+00:00",
      "updated_at": "2021-07-10T21:49:52+00:00"
    },
    {
      "name": "CVE-2020-28915",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:51:41+00:00",
      "updated_at": "2021-07-10T21:51:41+00:00"
    },
    {
      "name": "CVE-2020-14390",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-10T21:54:13+00:00",
      "updated_at": "2021-07-10T21:54:13+00:00"
    },
    {
      "name": "CVE-2021-0605",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-08-19T02:06:33+00:00",
      "updated_at": "2021-08-19T02:06:33+00:00"
    },
    {
      "name": "CVE-2021-21781",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-19T02:10:38+00:00",
      "updated_at": "2021-08-19T02:10:38+00:00"
    },
    {
      "name": "CVE-2021-0512",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-08-19T02:13:49+00:00",
      "updated_at": "2021-08-19T02:13:49+00:00"
    },
    {
      "name": "CVE-2020-28097",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-08-19T02:15:15+00:00",
      "updated_at": "2021-08-19T02:15:15+00:00"
    },
    {
      "name": "CVE-2020-36312",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T06:00:54+00:00",
      "updated_at": "2021-07-17T06:00:54+00:00"
    },
    {
      "name": "CVE-2020-25284",
      "risk": 41,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T06:07:58+00:00",
      "updated_at": "2021-07-17T06:07:58+00:00"
    },
    {
      "name": "CVE-2020-14390",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T06:09:58+00:00",
      "updated_at": "2021-07-17T06:09:58+00:00"
    },
    {
      "name": "CVE-2020-4788",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-10-25T16:19:51+00:00",
      "updated_at": "2021-10-25T16:19:51+00:00"
    },
    {
      "name": "CVE-2020-0465",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T06:25:38+00:00",
      "updated_at": "2021-07-17T06:25:38+00:00"
    },
    {
      "name": "CVE-2020-25284",
      "risk": 41,
      "source": "USN",
      "sid": "USN-4752-1",
      "fixed": null,
      "created_at": "2021-03-20T18:45:03+00:00",
      "updated_at": "2021-03-20T18:45:03+00:00"
    },
    {
      "name": "CVE-2020-25285",
      "risk": 64,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": null,
      "created_at": "2021-03-20T18:53:59+00:00",
      "updated_at": "2021-03-20T18:53:59+00:00"
    },
    {
      "name": "CVE-2020-25211",
      "risk": 60,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": null,
      "created_at": "2021-03-20T19:31:49+00:00",
      "updated_at": "2021-03-20T19:31:49+00:00"
    },
    {
      "name": "CVE-2020-25641",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T06:33:59+00:00",
      "updated_at": "2021-07-17T06:33:59+00:00"
    },
    {
      "name": "CVE-2020-14351",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T06:37:13+00:00",
      "updated_at": "2021-07-17T06:37:13+00:00"
    },
    {
      "name": "CVE-2020-25645",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": null,
      "created_at": "2021-03-21T03:11:14+00:00",
      "updated_at": "2021-03-21T03:11:14+00:00"
    },
    {
      "name": "CVE-2020-14390",
      "risk": 56,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": null,
      "created_at": "2021-03-21T02:18:24+00:00",
      "updated_at": "2021-03-21T02:18:24+00:00"
    },
    {
      "name": "CVE-2020-25285",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T06:58:24+00:00",
      "updated_at": "2021-07-17T06:58:24+00:00"
    },
    {
      "name": "CVE-2020-25643",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T07:04:56+00:00",
      "updated_at": "2021-07-17T07:04:56+00:00"
    },
    {
      "name": "CVE-2020-25645",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T07:07:57+00:00",
      "updated_at": "2021-07-17T07:07:57+00:00"
    },
    {
      "name": "CVE-2020-25211",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T07:15:00+00:00",
      "updated_at": "2021-07-17T07:15:00+00:00"
    },
    {
      "name": "CVE-2020-14351",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": null,
      "created_at": "2021-03-21T03:21:32+00:00",
      "updated_at": "2021-03-21T03:21:32+00:00"
    },
    {
      "name": "CVE-2020-25641",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4752-1",
      "fixed": null,
      "created_at": "2021-03-21T03:21:44+00:00",
      "updated_at": "2021-03-21T03:21:44+00:00"
    },
    {
      "name": "CVE-2020-28915",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "bd8a59cf81fc05f26a18e002fe562e046a481ab1b3080f10c1dbc17c8d3f55f0",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_amd64.deb"
      },
      "created_at": "2021-07-17T07:15:09+00:00",
      "updated_at": "2021-07-17T07:15:09+00:00"
    },
    {
      "name": "CVE-2020-0465",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T04:16:19+00:00",
      "updated_at": "2021-03-21T04:16:19+00:00"
    },
    {
      "name": "CVE-2020-28915",
      "risk": 61,
      "source": "USN",
      "sid": "USN-4752-1",
      "fixed": null,
      "created_at": "2021-03-21T07:53:50+00:00",
      "updated_at": "2021-03-21T07:53:50+00:00"
    },
    {
      "name": "CVE-2020-25284",
      "risk": 41,
      "source": "USN",
      "sid": "USN-4752-1",
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T08:33:27+00:00",
      "updated_at": "2021-03-21T08:33:27+00:00"
    },
    {
      "name": "CVE-2020-25285",
      "risk": 64,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T08:34:43+00:00",
      "updated_at": "2021-03-21T08:34:43+00:00"
    },
    {
      "name": "CVE-2020-25211",
      "risk": 60,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T08:45:53+00:00",
      "updated_at": "2021-03-21T08:45:53+00:00"
    },
    {
      "name": "CVE-2020-14390",
      "risk": 56,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T09:28:06+00:00",
      "updated_at": "2021-03-21T09:28:06+00:00"
    },
    {
      "name": "CVE-2020-25645",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T10:08:29+00:00",
      "updated_at": "2021-03-21T10:08:29+00:00"
    },
    {
      "name": "CVE-2020-14351",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4660-1",
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T10:16:45+00:00",
      "updated_at": "2021-03-21T10:16:45+00:00"
    },
    {
      "name": "CVE-2020-25641",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4752-1",
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T10:16:52+00:00",
      "updated_at": "2021-03-21T10:16:52+00:00"
    },
    {
      "name": "CVE-2020-0465",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T10:57:40+00:00",
      "updated_at": "2021-03-21T10:57:40+00:00"
    },
    {
      "name": "CVE-2020-28915",
      "risk": 61,
      "source": "USN",
      "sid": "USN-4752-1",
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T11:44:41+00:00",
      "updated_at": "2021-03-21T11:44:41+00:00"
    },
    {
      "name": "CVE-2020-25643",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4752-1",
      "fixed": {
        "sha256": "718b2f23014236f6642e75ebcbce3fe7e764d5c3a2580813464647defffcbe63",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-126.129",
        "filename": "linux-source-4.15.0_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T12:17:27+00:00",
      "updated_at": "2021-03-21T12:17:27+00:00"
    },
    {
      "name": "CVE-2020-25284",
      "risk": 41,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T13:01:11+00:00",
      "updated_at": "2021-06-30T22:12:22+00:00"
    },
    {
      "name": "CVE-2020-25285",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T13:06:24+00:00",
      "updated_at": "2021-06-30T21:27:48+00:00"
    },
    {
      "name": "CVE-2020-25211",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T13:26:50+00:00",
      "updated_at": "2021-06-30T22:45:32+00:00"
    },
    {
      "name": "CVE-2020-25641",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T15:00:41+00:00",
      "updated_at": "2021-06-30T22:14:29+00:00"
    },
    {
      "name": "CVE-2020-0465",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T15:41:56+00:00",
      "updated_at": "2021-03-21T15:41:56+00:00"
    },
    {
      "name": "CVE-2020-4788",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-22T04:56:52+00:00",
      "updated_at": "2021-06-29T21:52:54+00:00"
    },
    {
      "name": "CVE-2020-4788",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8939534a2447933862578dd4b608e9748e89b79b1ae0da19faf0837bcf13555e",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_i386.deb"
      },
      "created_at": "2021-07-17T09:00:40+00:00",
      "updated_at": "2021-07-17T09:00:40+00:00"
    },
    {
      "name": "CVE-2020-4788",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4681-1",
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-22T09:07:45+00:00",
      "updated_at": "2021-03-22T09:07:45+00:00"
    },
    {
      "name": "CVE-2020-36312",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-06-30T21:08:50+00:00",
      "updated_at": "2021-06-30T21:08:50+00:00"
    },
    {
      "name": "CVE-2020-14390",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T14:05:58+00:00",
      "updated_at": "2021-06-30T21:36:18+00:00"
    },
    {
      "name": "CVE-2020-25643",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T19:42:53+00:00",
      "updated_at": "2021-06-30T21:57:33+00:00"
    },
    {
      "name": "CVE-2020-14351",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T15:00:34+00:00",
      "updated_at": "2021-06-30T21:57:53+00:00"
    },
    {
      "name": "CVE-2020-28915",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T20:17:40+00:00",
      "updated_at": "2021-06-30T22:01:27+00:00"
    },
    {
      "name": "CVE-2020-25645",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-03-21T14:48:40+00:00",
      "updated_at": "2021-06-30T22:31:51+00:00"
    },
    {
      "name": "CVE-2020-25285",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:02:20+00:00",
      "updated_at": "2021-07-04T21:02:20+00:00"
    },
    {
      "name": "CVE-2020-25284",
      "risk": 41,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:02:35+00:00",
      "updated_at": "2021-07-04T21:02:35+00:00"
    },
    {
      "name": "CVE-2020-0465",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:06:53+00:00",
      "updated_at": "2021-07-04T21:06:53+00:00"
    },
    {
      "name": "CVE-2020-28915",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:12:05+00:00",
      "updated_at": "2021-07-04T21:12:05+00:00"
    },
    {
      "name": "CVE-2020-25643",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:13:55+00:00",
      "updated_at": "2021-07-04T21:13:55+00:00"
    },
    {
      "name": "CVE-2020-25645",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:22:57+00:00",
      "updated_at": "2021-07-04T21:22:57+00:00"
    },
    {
      "name": "CVE-2020-14390",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:40:10+00:00",
      "updated_at": "2021-07-04T21:40:10+00:00"
    },
    {
      "name": "CVE-2020-25211",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:45:13+00:00",
      "updated_at": "2021-07-04T21:45:13+00:00"
    },
    {
      "name": "CVE-2020-25641",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:49:01+00:00",
      "updated_at": "2021-07-04T21:49:01+00:00"
    },
    {
      "name": "CVE-2020-36312",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:56:37+00:00",
      "updated_at": "2021-07-04T21:56:37+00:00"
    },
    {
      "name": "CVE-2020-14351",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-04T21:57:02+00:00",
      "updated_at": "2021-07-04T21:57:02+00:00"
    },
    {
      "name": "CVE-2020-25643",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8939534a2447933862578dd4b608e9748e89b79b1ae0da19faf0837bcf13555e",
        "name": "linux-libc-dev",
        "version": "4.15.0-126.129",
        "filename": "linux-libc-dev_4.15.0-126.129_i386.deb"
      },
      "created_at": "2021-07-18T19:18:27+00:00",
      "updated_at": "2021-07-18T19:18:27+00:00"
    },
    {
      "name": "CVE-2021-30002",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-07-19T15:48:41+00:00",
      "updated_at": "2021-07-19T15:48:41+00:00"
    },
    {
      "name": "CVE-2021-26931",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-07-19T15:50:55+00:00",
      "updated_at": "2021-07-19T15:50:55+00:00"
    },
    {
      "name": "CVE-2021-0448",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b1d2e8632e37796f9f6f2a224eb78daad7dd8db8b1c215fbbe561b65c9d9eca",
        "name": "linux-tools-host",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-host_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-19T17:26:27+00:00",
      "updated_at": "2021-07-19T17:26:27+00:00"
    },
    {
      "name": "CVE-2021-29265",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-07-19T17:26:35+00:00",
      "updated_at": "2021-07-19T17:26:35+00:00"
    },
    {
      "name": "CVE-2021-29650",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-07-19T18:03:01+00:00",
      "updated_at": "2021-07-19T18:03:01+00:00"
    },
    {
      "name": "CVE-2021-28688",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-07-19T20:07:34+00:00",
      "updated_at": "2021-07-19T20:07:34+00:00"
    },
    {
      "name": "CVE-2021-28038",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-07-19T21:36:01+00:00",
      "updated_at": "2021-07-19T21:36:01+00:00"
    },
    {
      "name": "CVE-2021-20292",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-07-19T22:17:37+00:00",
      "updated_at": "2021-07-19T22:17:37+00:00"
    },
    {
      "name": "CVE-2021-26930",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-07-19T22:21:19+00:00",
      "updated_at": "2021-07-19T22:21:19+00:00"
    },
    {
      "name": "CVE-2021-29264",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2021-07-19T22:23:47+00:00",
      "updated_at": "2021-07-19T22:23:47+00:00"
    },
    {
      "name": "CVE-2020-4788",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7c8af7f11468b633c78aebf93ff6fba30d0cf3a30f5377ff452bb1bd1d3daa72",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-cloud-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2021-07-20T11:31:21+00:00",
      "updated_at": "2021-07-20T11:31:21+00:00"
    },
    {
      "name": "CVE-2021-1048",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-01-07T03:39:28+00:00",
      "updated_at": "2022-01-07T03:39:28+00:00"
    },
    {
      "name": "CVE-2021-39634",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-01-23T05:43:44+00:00",
      "updated_at": "2022-01-23T05:43:44+00:00"
    },
    {
      "name": "CVE-2021-30002",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-02-03T03:47:23+00:00",
      "updated_at": "2022-02-03T03:47:23+00:00"
    },
    {
      "name": "CVE-2021-29265",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-02-03T03:49:17+00:00",
      "updated_at": "2022-02-03T03:49:17+00:00"
    },
    {
      "name": "CVE-2020-0465",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-02-03T03:49:52+00:00",
      "updated_at": "2022-02-03T03:49:52+00:00"
    },
    {
      "name": "CVE-2020-28097",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-02-03T03:50:53+00:00",
      "updated_at": "2022-02-03T03:50:53+00:00"
    },
    {
      "name": "CVE-2021-28038",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-02-03T03:54:43+00:00",
      "updated_at": "2022-02-03T03:54:43+00:00"
    },
    {
      "name": "CVE-2020-14390",
      "risk": 56,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-02-03T03:57:46+00:00",
      "updated_at": "2022-02-03T03:57:46+00:00"
    },
    {
      "name": "CVE-2021-26930",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-02-03T03:58:16+00:00",
      "updated_at": "2022-02-03T03:58:16+00:00"
    },
    {
      "name": "CVE-2021-39634",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-02-03T03:58:35+00:00",
      "updated_at": "2022-02-03T03:58:35+00:00"
    },
    {
      "name": "CVE-2021-26931",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-02-03T04:02:42+00:00",
      "updated_at": "2022-02-03T04:02:42+00:00"
    },
    {
      "name": "CVE-2020-28915",
      "risk": 61,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-02-03T04:06:35+00:00",
      "updated_at": "2022-02-03T04:06:35+00:00"
    },
    {
      "name": "CVE-2021-0512",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-02-03T04:07:35+00:00",
      "updated_at": "2022-02-03T04:07:35+00:00"
    },
    {
      "name": "CVE-2020-36312",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-02-03T04:09:41+00:00",
      "updated_at": "2022-02-03T04:09:41+00:00"
    },
    {
      "name": "CVE-2021-29264",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-02-03T04:12:12+00:00",
      "updated_at": "2022-02-03T04:12:12+00:00"
    },
    {
      "name": "CVE-2021-28688",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-02-03T04:12:45+00:00",
      "updated_at": "2022-02-03T04:12:45+00:00"
    },
    {
      "name": "CVE-2021-26932",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-04-23T01:45:46+00:00",
      "updated_at": "2022-04-23T01:45:46+00:00"
    },
    {
      "name": "CVE-2021-21781",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-05-11T02:02:04+00:00",
      "updated_at": "2022-05-11T02:02:04+00:00"
    },
    {
      "name": "CVE-2021-1048",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T02:08:29+00:00",
      "updated_at": "2022-05-11T02:08:29+00:00"
    },
    {
      "name": "CVE-2020-25641",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T02:16:14+00:00",
      "updated_at": "2022-05-11T02:16:14+00:00"
    },
    {
      "name": "CVE-2021-20292",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-05-11T02:27:51+00:00",
      "updated_at": "2022-05-11T02:27:51+00:00"
    },
    {
      "name": "CVE-2021-26932",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-05-11T02:37:49+00:00",
      "updated_at": "2022-05-11T02:37:49+00:00"
    },
    {
      "name": "CVE-2021-29650",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "44f7ba2577c67c0af5f39bb044c583584dd4d4005aab1ff3b648e721bcd74a38",
        "name": "linux-doc",
        "version": "4.15.0-143.147",
        "filename": "linux-doc_4.15.0-143.147_all.deb"
      },
      "created_at": "2022-05-11T02:39:17+00:00",
      "updated_at": "2022-05-11T02:39:17+00:00"
    },
    {
      "name": "CVE-2020-14351",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T02:40:44+00:00",
      "updated_at": "2022-05-11T02:40:44+00:00"
    },
    {
      "name": "CVE-2021-0605",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T02:41:54+00:00",
      "updated_at": "2022-05-11T02:41:54+00:00"
    },
    {
      "name": "CVE-2020-25284",
      "risk": 41,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T02:42:15+00:00",
      "updated_at": "2022-05-11T02:42:15+00:00"
    },
    {
      "name": "CVE-2020-25645",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T02:52:00+00:00",
      "updated_at": "2022-05-11T02:52:00+00:00"
    },
    {
      "name": "CVE-2020-25211",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T02:53:31+00:00",
      "updated_at": "2022-05-11T02:53:31+00:00"
    },
    {
      "name": "CVE-2020-25285",
      "risk": 64,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T02:54:52+00:00",
      "updated_at": "2022-05-11T02:54:52+00:00"
    },
    {
      "name": "CVE-2021-0448",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T02:56:08+00:00",
      "updated_at": "2022-05-11T02:56:08+00:00"
    },
    {
      "name": "CVE-2020-25643",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2022-05-11T03:01:56+00:00",
      "updated_at": "2022-05-11T03:01:56+00:00"
    },
    {
      "name": "CVE-2021-26932",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "916dc56925c4745eae153b70c35f1719cbf0be9f2eda0eabbede8f1547f5a201",
        "name": "linux-tools-host",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-host_4.15.0-143.147_all.deb"
      },
      "created_at": "2023-02-20T10:56:02+00:00",
      "updated_at": "2023-02-20T10:56:02+00:00"
    },
    {
      "name": "CVE-2022-20565",
      "risk": null,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f3a6d5d9c46ffaa5945a82657502279a9a17d93fa069f3d56fb32caefafbea17",
        "name": "linux-doc",
        "version": "4.15.0-126.129",
        "filename": "linux-doc_4.15.0-126.129_all.deb"
      },
      "created_at": "2023-04-21T09:25:52+00:00",
      "updated_at": "2023-04-21T09:25:52+00:00"
    },
    {
      "name": "CVE-2022-20565",
      "risk": null,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8c25b93bc3833713ca43f615dc5eb1c74a9f9417d45e99d5ffb05386ec8048b8",
        "name": "linux-tools-common",
        "version": "4.15.0-126.129",
        "filename": "linux-tools-common_4.15.0-126.129_all.deb"
      },
      "created_at": "2023-04-22T09:35:23+00:00",
      "updated_at": "2023-04-22T09:35:23+00:00"
    },
    {
      "name": "CVE-2020-36694",
      "risk": 10,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "408f9252274e55b45f81cc4c32a3e695bac03c175c3235b8358149ca0a638c70",
        "name": "linux-tools-common",
        "version": "4.15.0-143.147",
        "filename": "linux-tools-common_4.15.0-143.147_all.deb"
      },
      "created_at": "2023-06-06T09:47:07+00:00",
      "updated_at": "2023-06-06T09:47:07+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 98,
  "malicious": 0,
  "created_at": "2020-11-10T23:25:19+00:00",
  "updated_at": "2021-03-20T12:37:55+00:00",
  "deleted_at": null
}