Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (210)

linux-image-4.15.0-55-lowlatency

Hashes
Linux kernel image for version 4.15.0 on 32 bit x86 SMP This package contains the Linux kernel image for version 4.15.0 on 32 bit x86 SMP. Supports Lowlatency processors. Geared toward desktop and server systems. You likely do not want to install this package directly. Instead, install the linux-lowlatency meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed.
  • SHA256: a289842a88412efc49431a89b7ae034b9b37509882756b2968e1ff4ac48b4110
  • SHA1: 56d6905b80f91f3a23983fb1f512da9de00bbf98
  • MD5: 5182578765afe5ce20eff411611fe5ee
Information
  • Version: 4.15.0-55.60
  • Filename: linux-image-4.15.0-55-lowlatency_4.15.0-55.60_i386.deb
  • Size: 7636
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-4.15.0-55-lowlatency

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1461171USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461371USN
linux-tools-common
4.15.0-58.64
CVE-2018-2016972USN
linux-tools-common
4.15.0-58.64
CVE-2018-1310055USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461471USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309755USN
linux-tools-common
4.15.0-58.64
CVE-2019-1261447USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-tools-common
4.15.0-58.64
CVE-2019-1298455USN
linux-tools-common
4.15.0-58.64
CVE-2018-1305333USN
linux-tools-common
4.15.0-58.64
CVE-2018-2051155USN
linux-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-tools-common
4.15.0-58.64
CVE-2018-584878USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309855USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-tools-common
4.15.0-58.64
CVE-2019-1323370USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461771USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461671USN
linux-tools-common
4.15.0-58.64
CVE-2019-112555USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-tools-common
4.15.0-58.64
CVE-2018-1686255USN
linux-tools-common
4.15.0-58.64
CVE-2018-538368USN
linux-tools-common
4.15.0-58.64
CVE-2019-1327278USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-tools-common
4.15.0-58.64
CVE-2019-210155USN
linux-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-tools-common
4.15.0-58.64
CVE-2018-2085678USN
linux-tools-common
4.15.0-58.64
CVE-2019-384688USN
linux-tools-common
4.15.0-58.64
CVE-2018-1309355USN
linux-tools-common
4.15.0-58.64
CVE-2019-202478USN
linux-tools-common
4.15.0-58.64
CVE-2019-1288178USN
linux-tools-common
4.15.0-58.64
CVE-2019-1012698USN
linux-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-tools-common
4.15.0-58.64
CVE-2018-1460971USN
linux-tools-common
4.15.0-58.64
CVE-2018-1460971USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2018-1305333USN
USN-4118-1
CVE-2018-1309855USN
USN-4118-1
CVE-2018-1461471USN
USN-4118-1
CVE-2019-1281955USN
USN-4118-1
CVE-2018-1461271USN
USN-4118-1
CVE-2018-2085678USN
USN-4118-1
CVE-2019-1281875USN
linux-doc
4.15.0-58.64
CVE-2019-1281955USN
linux-doc
4.15.0-58.64
CVE-2018-1461571USN
USN-4118-1
CVE-2018-1309655USN
USN-4118-1
CVE-2019-945870USN
linux-doc
4.15.0-58.64
CVE-2019-1288178USN
linux-doc
4.15.0-58.64
CVE-2018-1309755USN
USN-4118-1
CVE-2019-1012698USN
linux-doc
4.15.0-58.64
CVE-2018-1686255USN
USN-4118-1
CVE-2019-384688USN
linux-doc
4.15.0-58.64
CVE-2018-584878USN
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
USN-4351-1
CVE-2018-584878USN
CVE-2018-2051155USN
USN-4118-1
CVE-2018-1461071USN
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
USN-4708-1
CVE-2018-1461071USN
USN-4118-1
CVE-2018-1461671USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461171USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
USN-4118-1
CVE-2018-1461671USN
USN-4118-1
CVE-2018-1309955USN
USN-4118-1
CVE-2018-1310055USN
USN-4118-1
CVE-2018-1309755USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461771USN
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
USN-4118-1
CVE-2019-1281875USN
USN-4118-1
CVE-2019-1012698USN
USN-4118-1
CVE-2019-945870USN
CVE-2019-1327278USN
USN-4118-1
CVE-2019-384688USN
USN-4118-1
CVE-2019-112555USN
USN-4096-1
CVE-2019-1288178USN
CVE-2019-1261447USN
USN-4095-2
CVE-2019-1323370USN
USN-4118-1
CVE-2019-1298455USN
USN-4118-1
CVE-2019-210155USN
USN-4118-1
CVE-2018-1461771USN
USN-4118-1
CVE-2018-2016972USN
USN-4118-1
CVE-2018-2016972USN
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309655USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461271USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1460971USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1310055USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1327278USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461471USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1686255USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309855USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461571USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1288178USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1012698USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1305333USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1298455USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281955USN
linux-libc-dev
4.15.0-58.64
CVE-2019-945870USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281875USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309955USN
linux-libc-dev
4.15.0-58.64
CVE-2019-112555USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2085678USN
linux-libc-dev
4.15.0-58.64
CVE-2019-210155USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2051155USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1323370USN
linux-libc-dev
4.15.0-58.64
CVE-2019-384688USN
linux-libc-dev
4.15.0-58.64
CVE-2019-210155USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309855USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309655USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461071USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461571USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1298455USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1261447USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461271USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461771USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1288178USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1686255USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-112555USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309355USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1460971USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1012698USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461371USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1310055USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309755USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1327278USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461471USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-538368USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-384688USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2085678USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281875USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1323370USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-945870USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461171USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-584878USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1305333USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2016972USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2051155USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-202478USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461671USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1686255USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-538368USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461771USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1323370USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-210155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1298455USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1261447USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461371USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2016972USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-112555USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-202478USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2085678USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1012698USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1327278USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1310055USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461171USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1460971USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1305333USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309855USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2051155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309355USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1288178USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-384688USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461471USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461671USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-584878USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309755USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-doc
4.15.0-58.64
CVE-2018-1309655USN
linux-doc
4.15.0-58.64
CVE-2018-1461371USN
linux-doc
4.15.0-58.64
CVE-2018-1460971USN
linux-doc
4.15.0-58.64
CVE-2018-1309755USN
linux-doc
4.15.0-58.64
CVE-2019-202478USN
linux-doc
4.15.0-58.64
CVE-2018-584878USN
linux-doc
4.15.0-58.64
CVE-2019-112555USN
linux-doc
4.15.0-58.64
CVE-2019-210155USN
linux-doc
4.15.0-58.64
CVE-2018-1686255USN
linux-doc
4.15.0-58.64
CVE-2018-1461671USN
linux-doc
4.15.0-58.64
CVE-2018-1310055USN
linux-doc
4.15.0-58.64
CVE-2019-1298455USN
linux-doc
4.15.0-58.64
CVE-2018-2051155USN
linux-doc
4.15.0-58.64
CVE-2018-1461571USN
linux-doc
4.15.0-58.64
CVE-2018-1309355USN
linux-doc
4.15.0-58.64
CVE-2018-2085678USN
linux-doc
4.15.0-58.64
CVE-2019-1261447USN
linux-doc
4.15.0-58.64
CVE-2018-1461071USN
linux-doc
4.15.0-58.64
CVE-2018-538368USN
linux-doc
4.15.0-58.64
CVE-2019-1327278USN
linux-doc
4.15.0-58.64
CVE-2019-1323370USN
linux-doc
4.15.0-58.64
CVE-2018-1461271USN
linux-doc
4.15.0-58.64
CVE-2018-2016972USN
linux-doc
4.15.0-58.64
CVE-2018-1461471USN
linux-doc
4.15.0-58.64
CVE-2018-1461771USN
linux-doc
4.15.0-58.64
CVE-2018-1461171USN
linux-doc
4.15.0-58.64
CVE-2018-1309855USN
linux-doc
4.15.0-58.64
CVE-2018-1305333USN
linux-doc
4.15.0-58.64

Raw Object

{
  "sha256": "a289842a88412efc49431a89b7ae034b9b37509882756b2968e1ff4ac48b4110",
  "sha1": "56d6905b80f91f3a23983fb1f512da9de00bbf98",
  "md5": "5182578765afe5ce20eff411611fe5ee",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-image-4.15.0-55-lowlatency",
  "filename": "linux-image-4.15.0-55-lowlatency_4.15.0-55.60_i386.deb",
  "size": 7636,
  "description": "Linux kernel image for version 4.15.0 on 32 bit x86 SMP\nThis package contains the Linux kernel image for version 4.15.0 on\n32 bit x86 SMP.\n\nSupports Lowlatency processors.\n\nGeared toward desktop and server systems.\n\nYou likely do not want to install this package directly. Instead, install\nthe linux-lowlatency meta-package, which will ensure that upgrades work\ncorrectly, and that supporting packages are also installed.",
  "url": null,
  "version": "4.15.0-55.60",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-4.15.0-55-lowlatency",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T22:03:27+00:00",
      "updated_at": "2021-07-13T22:03:27+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T22:25:59+00:00",
      "updated_at": "2021-07-13T22:25:59+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T22:37:55+00:00",
      "updated_at": "2021-07-13T22:37:55+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T22:38:09+00:00",
      "updated_at": "2021-07-13T22:38:09+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T22:51:31+00:00",
      "updated_at": "2021-07-13T22:51:31+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T22:52:10+00:00",
      "updated_at": "2021-07-13T22:52:10+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T22:55:49+00:00",
      "updated_at": "2021-07-13T22:55:49+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T23:09:46+00:00",
      "updated_at": "2021-07-13T23:09:46+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T23:32:26+00:00",
      "updated_at": "2021-07-13T23:32:26+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-13T23:59:27+00:00",
      "updated_at": "2021-07-13T23:59:27+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T00:19:17+00:00",
      "updated_at": "2021-07-14T00:19:17+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T00:19:33+00:00",
      "updated_at": "2021-07-14T00:19:33+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T00:23:44+00:00",
      "updated_at": "2021-07-14T00:23:44+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T00:24:15+00:00",
      "updated_at": "2021-07-14T00:24:15+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T00:47:44+00:00",
      "updated_at": "2021-07-14T00:47:44+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T00:50:14+00:00",
      "updated_at": "2021-07-14T00:50:14+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T01:08:31+00:00",
      "updated_at": "2021-07-14T01:08:31+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T01:23:57+00:00",
      "updated_at": "2021-07-14T01:23:57+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T01:24:51+00:00",
      "updated_at": "2021-07-14T01:24:51+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T01:26:54+00:00",
      "updated_at": "2021-07-14T01:26:54+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T01:35:37+00:00",
      "updated_at": "2021-07-14T01:35:37+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:05:48+00:00",
      "updated_at": "2021-07-14T02:05:48+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:08:40+00:00",
      "updated_at": "2021-07-14T02:08:40+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:13:08+00:00",
      "updated_at": "2021-07-14T02:13:08+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:19:09+00:00",
      "updated_at": "2021-07-14T02:19:09+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:26:43+00:00",
      "updated_at": "2021-07-14T02:26:43+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:36:13+00:00",
      "updated_at": "2021-07-14T02:36:13+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:39:40+00:00",
      "updated_at": "2021-07-14T02:39:40+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:41:10+00:00",
      "updated_at": "2021-07-14T02:41:10+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:41:58+00:00",
      "updated_at": "2021-07-14T02:41:58+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T02:56:19+00:00",
      "updated_at": "2021-07-14T02:56:19+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T03:17:11+00:00",
      "updated_at": "2021-07-14T03:17:11+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T03:20:34+00:00",
      "updated_at": "2021-07-14T03:20:34+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T03:51:26+00:00",
      "updated_at": "2021-07-14T03:51:26+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "247182455876e63b15b380344db511c6c3b8cfcdad49e68580db55d2250c3107",
        "name": "linux-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-14T03:54:27+00:00",
      "updated_at": "2021-07-14T03:54:27+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T17:51:08+00:00",
      "updated_at": "2021-03-20T17:51:08+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:17:16+00:00",
      "updated_at": "2021-03-20T19:17:16+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:38:56+00:00",
      "updated_at": "2021-03-20T19:38:56+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T08:05:57+00:00",
      "updated_at": "2021-03-21T08:05:57+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:01:18+00:00",
      "updated_at": "2021-03-21T16:01:18+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T18:23:44+00:00",
      "updated_at": "2021-03-21T18:23:44+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T20:36:25+00:00",
      "updated_at": "2021-03-21T20:36:25+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T22:38:18+00:00",
      "updated_at": "2021-03-21T22:38:18+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:36:33+00:00",
      "updated_at": "2023-06-03T17:44:08+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:37:56+00:00",
      "updated_at": "2023-06-03T16:09:22+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:17+00:00",
      "updated_at": "2021-03-22T04:42:17+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:50:50+00:00",
      "updated_at": "2021-03-22T04:50:50+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:02:22+00:00",
      "updated_at": "2021-03-22T05:02:22+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:12:12+00:00",
      "updated_at": "2021-03-22T05:12:12+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:19:02+00:00",
      "updated_at": "2021-03-22T05:19:02+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:20:12+00:00",
      "updated_at": "2023-02-11T13:41:20+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:03+00:00",
      "updated_at": "2021-03-22T05:25:03+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:31:18+00:00",
      "updated_at": "2023-02-11T13:44:12+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:44:11+00:00",
      "updated_at": "2021-03-22T05:44:11+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": null,
      "created_at": "2021-03-22T05:52:33+00:00",
      "updated_at": "2021-03-22T05:52:33+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T06:11:53+00:00",
      "updated_at": "2021-03-22T06:11:53+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:13:57+00:00",
      "updated_at": "2021-03-22T06:13:57+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:17:06+00:00",
      "updated_at": "2021-06-30T02:28:45+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:23:25+00:00",
      "updated_at": "2021-06-30T03:01:37+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": null,
      "created_at": "2021-03-22T06:25:58+00:00",
      "updated_at": "2021-03-22T06:25:58+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:36:29+00:00",
      "updated_at": "2021-03-22T06:36:29+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:48:22+00:00",
      "updated_at": "2021-06-30T03:56:57+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T07:00:18+00:00",
      "updated_at": "2021-06-30T00:58:57+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:18:13+00:00",
      "updated_at": "2021-03-22T07:18:13+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:21:14+00:00",
      "updated_at": "2021-03-22T07:21:14+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:36:09+00:00",
      "updated_at": "2021-03-22T07:36:09+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T07:39:47+00:00",
      "updated_at": "2021-03-22T07:39:47+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:21:55+00:00",
      "updated_at": "2021-06-30T03:46:36+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:27:32+00:00",
      "updated_at": "2021-06-29T23:04:45+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:35:04+00:00",
      "updated_at": "2021-03-22T16:35:04+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:35:44+00:00",
      "updated_at": "2021-03-22T16:35:44+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:36:29+00:00",
      "updated_at": "2021-03-22T16:36:29+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T16:36:52+00:00",
      "updated_at": "2021-03-22T16:36:52+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:37:18+00:00",
      "updated_at": "2021-03-22T16:37:18+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:39:21+00:00",
      "updated_at": "2021-03-22T16:39:21+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": null,
      "created_at": "2021-03-22T16:39:57+00:00",
      "updated_at": "2021-03-22T16:39:57+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T16:43:24+00:00",
      "updated_at": "2021-03-22T16:43:24+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4095-2",
      "fixed": null,
      "created_at": "2021-03-22T16:49:32+00:00",
      "updated_at": "2021-03-22T16:49:32+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:52:54+00:00",
      "updated_at": "2021-03-22T16:52:54+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:57:10+00:00",
      "updated_at": "2021-03-22T16:57:10+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T16:57:33+00:00",
      "updated_at": "2021-03-22T16:57:33+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T19:04:54+00:00",
      "updated_at": "2021-03-22T19:04:54+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T19:18:21+00:00",
      "updated_at": "2021-03-22T19:18:21+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:33:36+00:00",
      "updated_at": "2021-06-29T21:19:47+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-29T21:24:29+00:00",
      "updated_at": "2021-06-29T21:24:29+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:09:04+00:00",
      "updated_at": "2021-06-29T21:43:03+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:31:17+00:00",
      "updated_at": "2021-06-29T22:32:21+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:25:55+00:00",
      "updated_at": "2021-06-29T22:42:23+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:30:32+00:00",
      "updated_at": "2021-06-29T22:46:22+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:48:41+00:00",
      "updated_at": "2021-06-29T23:49:11+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-29T23:49:59+00:00",
      "updated_at": "2021-06-29T23:49:59+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:54:58+00:00",
      "updated_at": "2021-06-29T23:51:30+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:29:58+00:00",
      "updated_at": "2021-06-30T00:23:24+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:24:01+00:00",
      "updated_at": "2021-06-30T01:09:35+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T01:18:01+00:00",
      "updated_at": "2021-06-30T01:18:01+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T06:25:05+00:00",
      "updated_at": "2021-06-30T01:25:06+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T01:27:39+00:00",
      "updated_at": "2021-06-30T01:27:39+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T01:39:10+00:00",
      "updated_at": "2021-06-30T01:39:10+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:38:41+00:00",
      "updated_at": "2021-06-30T02:52:00+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T02:52:19+00:00",
      "updated_at": "2021-06-30T02:52:19+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:17:19+00:00",
      "updated_at": "2021-06-30T03:17:19+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:18:26+00:00",
      "updated_at": "2021-06-30T03:18:26+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:34:17+00:00",
      "updated_at": "2021-06-30T03:34:17+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:42:47+00:00",
      "updated_at": "2021-06-30T03:42:47+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:58:39+00:00",
      "updated_at": "2021-06-30T03:46:22+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T03:55:16+00:00",
      "updated_at": "2021-06-30T03:55:16+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T08:11:18+00:00",
      "updated_at": "2021-06-30T04:03:06+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T04:04:26+00:00",
      "updated_at": "2021-06-30T04:04:26+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T05:59:10+00:00",
      "updated_at": "2021-06-30T04:28:34+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T04:36:29+00:00",
      "updated_at": "2021-06-30T04:36:29+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-06-30T04:37:09+00:00",
      "updated_at": "2021-06-30T04:37:09+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T23:25:42+00:00",
      "updated_at": "2021-06-30T23:25:42+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T23:39:06+00:00",
      "updated_at": "2021-06-30T23:39:06+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-06-30T23:40:19+00:00",
      "updated_at": "2021-06-30T23:40:19+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T00:01:28+00:00",
      "updated_at": "2021-07-01T00:01:28+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T00:19:14+00:00",
      "updated_at": "2021-07-01T00:19:14+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T00:29:38+00:00",
      "updated_at": "2021-07-01T00:29:38+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T00:36:00+00:00",
      "updated_at": "2021-07-01T00:36:00+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T00:40:58+00:00",
      "updated_at": "2021-07-01T00:40:58+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T00:42:36+00:00",
      "updated_at": "2021-07-01T00:42:36+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T00:53:42+00:00",
      "updated_at": "2021-07-01T00:53:42+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T01:04:01+00:00",
      "updated_at": "2021-07-01T01:04:01+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T01:04:45+00:00",
      "updated_at": "2021-07-01T01:04:45+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T01:47:05+00:00",
      "updated_at": "2021-07-01T01:47:05+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T01:51:23+00:00",
      "updated_at": "2021-07-01T01:51:23+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T02:00:39+00:00",
      "updated_at": "2021-07-01T02:00:39+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T02:04:02+00:00",
      "updated_at": "2021-07-01T02:04:02+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T02:07:13+00:00",
      "updated_at": "2021-07-01T02:07:13+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T02:18:12+00:00",
      "updated_at": "2021-07-01T02:18:12+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T02:25:26+00:00",
      "updated_at": "2021-07-01T02:25:26+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T02:31:39+00:00",
      "updated_at": "2021-07-01T02:31:39+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T02:31:50+00:00",
      "updated_at": "2021-07-01T02:31:50+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T02:53:49+00:00",
      "updated_at": "2021-07-01T02:53:49+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T02:54:25+00:00",
      "updated_at": "2021-07-01T02:54:25+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T03:05:10+00:00",
      "updated_at": "2021-07-01T03:05:10+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T03:09:14+00:00",
      "updated_at": "2021-07-01T03:09:14+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T03:19:00+00:00",
      "updated_at": "2021-07-01T03:19:00+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T03:30:03+00:00",
      "updated_at": "2021-07-01T03:30:03+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T03:30:32+00:00",
      "updated_at": "2021-07-01T03:30:32+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T03:44:42+00:00",
      "updated_at": "2021-07-01T03:44:42+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T04:03:07+00:00",
      "updated_at": "2021-07-01T04:03:07+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T04:47:56+00:00",
      "updated_at": "2021-07-01T04:47:56+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T04:50:12+00:00",
      "updated_at": "2021-07-01T04:50:12+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T04:50:32+00:00",
      "updated_at": "2021-07-01T04:50:32+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T04:53:56+00:00",
      "updated_at": "2021-07-01T04:53:56+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-01T05:12:06+00:00",
      "updated_at": "2021-07-01T05:12:06+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T22:01:53+00:00",
      "updated_at": "2021-07-04T22:01:53+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T22:20:55+00:00",
      "updated_at": "2021-07-04T22:20:55+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T22:29:10+00:00",
      "updated_at": "2021-07-04T22:29:10+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T22:34:20+00:00",
      "updated_at": "2021-07-04T22:34:20+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T22:52:07+00:00",
      "updated_at": "2021-07-04T22:52:07+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T23:14:40+00:00",
      "updated_at": "2021-07-04T23:14:40+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T23:21:41+00:00",
      "updated_at": "2021-07-04T23:21:41+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T23:29:15+00:00",
      "updated_at": "2021-07-04T23:29:15+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T23:29:43+00:00",
      "updated_at": "2021-07-04T23:29:43+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-04T23:48:43+00:00",
      "updated_at": "2021-07-04T23:48:43+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T00:01:59+00:00",
      "updated_at": "2021-07-05T00:01:59+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T00:02:37+00:00",
      "updated_at": "2021-07-05T00:02:37+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T00:20:49+00:00",
      "updated_at": "2021-07-05T00:20:49+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T00:39:59+00:00",
      "updated_at": "2021-07-05T00:39:59+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T00:40:18+00:00",
      "updated_at": "2021-07-05T00:40:18+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T00:56:29+00:00",
      "updated_at": "2021-07-05T00:56:29+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T00:56:44+00:00",
      "updated_at": "2021-07-05T00:56:44+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T00:59:05+00:00",
      "updated_at": "2021-07-05T00:59:05+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T01:03:58+00:00",
      "updated_at": "2021-07-05T01:03:58+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T01:41:54+00:00",
      "updated_at": "2021-07-05T01:41:54+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T01:57:36+00:00",
      "updated_at": "2021-07-05T01:57:36+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T02:02:56+00:00",
      "updated_at": "2021-07-05T02:02:56+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T02:48:14+00:00",
      "updated_at": "2021-07-05T02:48:14+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T03:03:44+00:00",
      "updated_at": "2021-07-05T03:03:44+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T03:10:06+00:00",
      "updated_at": "2021-07-05T03:10:06+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T03:16:53+00:00",
      "updated_at": "2021-07-05T03:16:53+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T03:33:21+00:00",
      "updated_at": "2021-07-05T03:33:21+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T03:45:14+00:00",
      "updated_at": "2021-07-05T03:45:14+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T03:54:46+00:00",
      "updated_at": "2021-07-05T03:54:46+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T03:55:55+00:00",
      "updated_at": "2021-07-05T03:55:55+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T04:02:18+00:00",
      "updated_at": "2021-07-05T04:02:18+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T04:02:54+00:00",
      "updated_at": "2021-07-05T04:02:54+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T04:09:47+00:00",
      "updated_at": "2021-07-05T04:09:47+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T04:10:15+00:00",
      "updated_at": "2021-07-05T04:10:15+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-07-05T04:13:00+00:00",
      "updated_at": "2021-07-05T04:13:00+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2022-10-12T17:31:29+00:00",
      "updated_at": "2022-10-12T17:31:29+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2022-10-12T17:32:07+00:00",
      "updated_at": "2022-10-12T17:32:07+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T07:10:27+00:00",
      "updated_at": "2023-06-03T07:10:27+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T07:17:28+00:00",
      "updated_at": "2023-06-03T07:17:28+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T08:07:54+00:00",
      "updated_at": "2023-06-03T08:07:54+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:31:54+00:00",
      "updated_at": "2023-06-03T08:08:15+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T08:19:41+00:00",
      "updated_at": "2023-06-03T08:19:41+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:15:59+00:00",
      "updated_at": "2023-06-03T08:24:43+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:01:23+00:00",
      "updated_at": "2023-06-03T08:54:56+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T09:17:04+00:00",
      "updated_at": "2023-06-03T09:17:04+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T11:19:13+00:00",
      "updated_at": "2023-06-03T11:19:13+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T11:19:51+00:00",
      "updated_at": "2023-06-03T11:19:51+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:05:18+00:00",
      "updated_at": "2023-06-03T11:52:21+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T12:25:03+00:00",
      "updated_at": "2023-06-03T12:25:03+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T12:48:58+00:00",
      "updated_at": "2023-06-03T12:48:58+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T13:33:30+00:00",
      "updated_at": "2023-06-03T13:33:30+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T13:56:01+00:00",
      "updated_at": "2023-06-03T13:56:01+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:36:21+00:00",
      "updated_at": "2023-06-03T14:02:55+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T14:44:31+00:00",
      "updated_at": "2023-06-03T14:44:31+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T15:12:41+00:00",
      "updated_at": "2023-06-03T15:12:41+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:25:30+00:00",
      "updated_at": "2023-06-03T15:49:21+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:39:12+00:00",
      "updated_at": "2023-06-03T16:20:50+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T16:47:59+00:00",
      "updated_at": "2023-06-03T16:47:59+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T16:50:11+00:00",
      "updated_at": "2023-06-03T16:50:11+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T17:20:37+00:00",
      "updated_at": "2023-06-03T17:20:37+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T17:36:50+00:00",
      "updated_at": "2023-06-03T17:36:50+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T19:17:22+00:00",
      "updated_at": "2023-06-03T19:17:22+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:46:37+00:00",
      "updated_at": "2023-06-03T19:17:47+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2023-06-03T19:31:00+00:00",
      "updated_at": "2023-06-03T19:31:00+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-02T20:55:58+00:00",
  "updated_at": "2021-03-20T15:16:33+00:00",
  "deleted_at": null
}