Zercurity data services
  • Summary
  • Applications (8)
  • Packages (0)
  • Vulnerabilities (98)

linux-oem-tools-4.15.0-1049

Hashes
Linux kernel version specific tools for version 4.15.0-1049 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-1049 on 64 bit x86. You probably want to install linux-tools-4.15.0-1049-<flavour>.
  • SHA256: b13d20848ca7e78e36d42170c0e790901af2f814f436d3226f169d65c91072e6
  • SHA1: 2c61d65a8824b74a67335e389cfa4c3ee16fd8da
  • MD5: 9b12f17cd533936390324a3dc83ac28f
Information
  • Version: 4.15.0-1049.56
  • Filename: linux-oem-tools-4.15.0-1049_4.15.0-1049.56_amd64.deb
  • Size: 20593
  • Type: DEB
  • Source: linux-oem
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.4.15.0-1049
/usr/lib/libcpupower.so.4.15.0-1049
794480
usbip
/usr/lib/linux-oem-tools-4.15.0-1049/usbip
2801680
turbostat
/usr/lib/linux-oem-tools-4.15.0-1049/turbostat
1189840
cpupower
/usr/lib/linux-oem-tools-4.15.0-1049/cpupower
2952240
perf
/usr/lib/linux-oem-tools-4.15.0-1049/perf
188813040
acpidbg
/usr/lib/linux-oem-tools-4.15.0-1049/acpidbg
8857920
usbipd
/usr/lib/linux-oem-tools-4.15.0-1049/usbipd
2131200
x86_energy_perf_policy
/usr/lib/linux-oem-tools-4.15.0-1049/x86_energy_perf_policy
383600

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1460971USN
USN-4118-1
CVE-2019-381949USN
USN-4118-1
CVE-2018-1998546USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2018-1305333USN
USN-4118-1
CVE-2018-1309855USN
USN-4118-1
CVE-2019-1699447USN
CVE-2019-1566649USN
CVE-2018-1461471USN
USN-4118-1
CVE-2019-2009555USN
CVE-2019-370149USN
USN-4118-1
CVE-2019-1521249USN
USN-4147-1
CVE-2019-1522049USN
USN-4286-2
CVE-2019-1281955USN
USN-4118-1
CVE-2019-1592147USN
CVE-2019-945344USN
USN-4527-1
CVE-2018-1461271USN
USN-4118-1
CVE-2019-1592455USN
CVE-2019-2005455USN
CVE-2018-2085678USN
USN-4118-1
CVE-2019-548955USN
CVE-2019-1428462USN
USN-4118-1
CVE-2019-1580747USN
CVE-2019-1954378USN
CVE-2019-1503144USN
USN-4135-2
CVE-2020-1076955USN
CVE-2019-1880598USN
CVE-2020-1072055USN
CVE-2019-1281875USN
USN-4118-1
CVE-2019-1522149USN
USN-4286-2
CVE-2018-1461571USN
USN-4118-1
CVE-2019-1063975USN
USN-4118-1
CVE-2019-1641375USN
CVE-2019-1592694USN
USN-4147-1
CVE-2019-1521649USN
USN-4118-1
CVE-2019-1020755USN
USN-4147-1
CVE-2019-1996643USN
CVE-2018-1309655USN
USN-4118-1
CVE-2019-1183355USN
USN-4118-1
CVE-2019-1735165USN
USN-4286-2
CVE-2019-1148670USN
CVE-2019-1108578USN
USN-4118-1
CVE-2019-210155USN
USN-4118-1
CVE-2019-945870USN
CVE-2019-1063865USN
USN-4118-1
CVE-2019-945523USN
CVE-2019-1298455USN
USN-4118-1
CVE-2019-1591678USN
CVE-2019-1148778USN
USN-4145-1
CVE-2019-221374USN
CVE-2019-390077USN
USN-4118-1
CVE-2019-1428368USN
USN-4118-1
CVE-2019-15292100USN
USN-4118-1
CVE-2019-1288178USN
CVE-2019-1503044USN
USN-4135-2
CVE-2019-1181593USN
USN-4118-1
CVE-2019-1159970USN
USN-4118-1
CVE-2019-1521949USN
CVE-2019-112555USN
USN-4096-1
CVE-2019-2093454USN
CVE-2019-1476355USN
USN-4118-1
CVE-2018-1309755USN
USN-4118-1
CVE-2019-1012698USN
USN-4118-1
CVE-2019-1181078USN
USN-4118-1
CVE-2019-1188433USN
USN-4118-1
CVE-2019-950681USN
USN-4147-1
CVE-2018-1686255USN
USN-4118-1
CVE-2019-1327278USN
USN-4118-1
CVE-2019-1521849USN
USN-4147-1
CVE-2019-1992760USN
CVE-2019-924544USN
CVE-2019-1592778USN
CVE-2019-384688USN
USN-4118-1
CVE-2019-202478USN
USN-4118-1
CVE-2019-1699578USN
CVE-2019-1363168USN
USN-4147-1
CVE-2019-1521149USN
USN-4147-1
CVE-2018-2016972USN
USN-4118-1
CVE-2019-1509067USN
USN-4147-1
CVE-2019-1521469USN
USN-4118-1
CVE-2019-013674USN
USN-4147-1
CVE-2019-1521549USN
USN-4147-1
CVE-2019-1323370USN
USN-4118-1
CVE-2019-2081155USN
USN-4527-1
CVE-2019-1592578USN
USN-4147-1
CVE-2019-1591770USN
CVE-2018-584878USN
CVE-2019-1483578USN
USN-4135-2
CVE-2018-1310055USN
USN-4118-1
CVE-2018-538368USN
USN-4351-1
CVE-2018-2078498USN
USN-4211-2
CVE-2018-1309955USN
USN-4118-1
CVE-2018-2051155USN
USN-4118-1
CVE-2018-1461071USN
USN-4118-1
CVE-2018-1309355USN
USN-4708-1
CVE-2018-1461671USN
USN-4118-1
CVE-2018-1461371USN
USN-4118-1
CVE-2018-1461771USN
USN-4118-1

Raw Object

{
  "sha256": "b13d20848ca7e78e36d42170c0e790901af2f814f436d3226f169d65c91072e6",
  "sha1": "2c61d65a8824b74a67335e389cfa4c3ee16fd8da",
  "md5": "9b12f17cd533936390324a3dc83ac28f",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-oem-tools-4.15.0-1049",
  "filename": "linux-oem-tools-4.15.0-1049_4.15.0-1049.56_amd64.deb",
  "size": 20593,
  "description": "Linux kernel version specific tools for version 4.15.0-1049\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-1049 on\n64 bit x86.\nYou probably want to install linux-tools-4.15.0-1049-<flavour>.",
  "url": null,
  "version": "4.15.0-1049.56",
  "source": "linux-oem",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.4.15.0-1049",
      "sha256": "6b13e2c3194f549a69cf918b00e31b9b1f4fb4d989bc5d6598ca91e212fd67fd",
      "sha1": "d4aabb14792e86aaf997841669571b5f9dd6f69a",
      "md5": "518502e819597984943969b2a989e36e",
      "name": "libcpupower.so.4.15.0-1049",
      "size": 79448,
      "description": null,
      "package": 1958883,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T06:08:51+00:00",
      "updated_at": "2021-03-20T06:08:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1049/usbip",
      "sha256": "4530f63467f1d248f4c5a15e4281b8502308eca75998ac4a441495356ad7de11",
      "sha1": "e67f0f1beee91a800329ea9aa6ffb1a74f08bb08",
      "md5": "b3f2cbe529ce67363fe37bb24dde0deb",
      "name": "usbip",
      "size": 280168,
      "description": null,
      "package": 1958883,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T06:08:51+00:00",
      "updated_at": "2021-03-20T06:08:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1049/turbostat",
      "sha256": "d79812c1dd0f2e396e99eb24653669ece7e533ff0afc669b6e20b487a8538b34",
      "sha1": "3beec1f92dda93bd8db33d6f23df36e2ebbcb1ef",
      "md5": "56d828312788ab92952bee0a43d31e39",
      "name": "turbostat",
      "size": 118984,
      "description": null,
      "package": 1958883,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T06:08:51+00:00",
      "updated_at": "2021-03-20T06:08:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1049/cpupower",
      "sha256": "82982a39729aeca09d254266f5b720a2c7c42f309886a37e34b4f928c0af69ba",
      "sha1": "464b2b5096911201ff692792e7e91938cb00070f",
      "md5": "f98f33ab008eb2fef34185c3bc2e144e",
      "name": "cpupower",
      "size": 295224,
      "description": null,
      "package": 1958883,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T06:08:51+00:00",
      "updated_at": "2021-03-20T06:08:51+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1049/perf",
      "sha256": "39c66634618c82551eb1f5a109e50cf57770fdfc07e96ad3f059658344a8312d",
      "sha1": "b82ce9f6d294da1ff3833bbcd9ca032a28d4ba37",
      "md5": "7b389ac8dee90487ce37a27f63c830cb",
      "name": "perf",
      "size": 18881304,
      "description": null,
      "package": 1958883,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T06:08:52+00:00",
      "updated_at": "2021-03-20T06:08:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1049/acpidbg",
      "sha256": "8270747f460427abdfb828f04a183379dffa0d775f128b2772ee2ba7e5d4f971",
      "sha1": "372013bc7da3225734dc9e44b11aeb3f51f6431b",
      "md5": "a12125badc8045828731ba446eaeb99f",
      "name": "acpidbg",
      "size": 885792,
      "description": null,
      "package": 1958883,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T06:08:52+00:00",
      "updated_at": "2021-03-20T06:08:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1049/usbipd",
      "sha256": "6d8dc2ba3c83985c9445a252a67b85d6cd45cbb828f7581f1e346e64e8f0e206",
      "sha1": "f7e3c542fd2f75b35a1c97776c844ddddfff877d",
      "md5": "c700e5c7c73b5af9e8f45f9dd7cfe56c",
      "name": "usbipd",
      "size": 213120,
      "description": null,
      "package": 1958883,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T06:08:52+00:00",
      "updated_at": "2021-03-20T06:08:52+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1049/x86_energy_perf_policy",
      "sha256": "86434e81ce74ee3ff5b6315adf7cf838258cd71e3aaa9cfe8e772fcdc33d5221",
      "sha1": "61938b179890bb33a05d81c7eecca5f28aaaddda",
      "md5": "d07eeec362098444b5d45d9313a85c48",
      "name": "x86_energy_perf_policy",
      "size": 38360,
      "description": null,
      "package": 1958883,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T06:08:52+00:00",
      "updated_at": "2021-03-20T06:08:52+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T17:52:37+00:00",
      "updated_at": "2021-03-20T17:52:37+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:05:45+00:00",
      "updated_at": "2021-03-20T19:05:45+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:10:56+00:00",
      "updated_at": "2021-03-20T19:10:56+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:17:24+00:00",
      "updated_at": "2021-03-20T19:17:24+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:39:03+00:00",
      "updated_at": "2021-03-20T19:39:03+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T08:06:04+00:00",
      "updated_at": "2021-03-21T08:06:04+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T14:48:21+00:00",
      "updated_at": "2021-03-21T14:48:21+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T15:52:02+00:00",
      "updated_at": "2021-03-21T15:52:02+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:01:32+00:00",
      "updated_at": "2021-03-21T16:01:32+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T16:35:52+00:00",
      "updated_at": "2021-03-21T16:35:52+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:36:15+00:00",
      "updated_at": "2021-03-21T16:36:15+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-21T16:58:45+00:00",
      "updated_at": "2021-03-21T16:58:45+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-21T18:15:51+00:00",
      "updated_at": "2021-03-21T18:15:51+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T18:24:10+00:00",
      "updated_at": "2021-03-21T18:24:10+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T18:26:35+00:00",
      "updated_at": "2021-03-21T18:26:35+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": null,
      "created_at": "2021-03-21T19:14:57+00:00",
      "updated_at": "2021-03-21T19:14:57+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T20:36:54+00:00",
      "updated_at": "2021-03-21T20:36:54+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T20:59:35+00:00",
      "updated_at": "2021-03-21T20:59:35+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T21:26:33+00:00",
      "updated_at": "2021-03-21T21:26:33+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T22:39:02+00:00",
      "updated_at": "2021-03-21T22:39:02+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:25:14+00:00",
      "updated_at": "2021-03-22T04:25:14+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:25:45+00:00",
      "updated_at": "2021-03-22T04:25:45+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:17+00:00",
      "updated_at": "2021-03-22T04:27:17+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:45+00:00",
      "updated_at": "2021-03-22T04:27:45+00:00"
    },
    {
      "name": "CVE-2019-15031",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": null,
      "created_at": "2021-03-22T04:28:52+00:00",
      "updated_at": "2021-03-22T04:28:52+00:00"
    },
    {
      "name": "CVE-2020-10769",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:29:58+00:00",
      "updated_at": "2021-03-22T04:29:58+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:34:07+00:00",
      "updated_at": "2021-03-22T04:34:07+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:35:28+00:00",
      "updated_at": "2021-03-22T04:35:28+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:36:45+00:00",
      "updated_at": "2021-03-22T04:36:45+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:37:16+00:00",
      "updated_at": "2021-03-22T04:37:16+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:31+00:00",
      "updated_at": "2021-03-22T04:42:31+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:52+00:00",
      "updated_at": "2021-03-22T04:42:52+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:43:37+00:00",
      "updated_at": "2021-03-22T04:43:37+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:43:56+00:00",
      "updated_at": "2021-03-22T04:43:56+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:48:09+00:00",
      "updated_at": "2021-03-22T04:48:09+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:50:27+00:00",
      "updated_at": "2021-03-22T04:50:27+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:50:45+00:00",
      "updated_at": "2021-03-22T04:50:45+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:51:05+00:00",
      "updated_at": "2021-03-22T04:51:05+00:00"
    },
    {
      "name": "CVE-2019-11833",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:52:38+00:00",
      "updated_at": "2021-03-22T04:52:38+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:53:13+00:00",
      "updated_at": "2021-03-22T04:53:13+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:54:09+00:00",
      "updated_at": "2021-03-22T04:54:09+00:00"
    },
    {
      "name": "CVE-2019-11085",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:01:15+00:00",
      "updated_at": "2021-03-22T05:01:15+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:01:34+00:00",
      "updated_at": "2021-03-22T05:01:34+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:02:35+00:00",
      "updated_at": "2021-03-22T05:02:35+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:02:53+00:00",
      "updated_at": "2021-03-22T05:02:53+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:04:36+00:00",
      "updated_at": "2021-03-22T05:04:36+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:05:29+00:00",
      "updated_at": "2021-03-22T05:05:29+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:06:55+00:00",
      "updated_at": "2021-03-22T05:06:55+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T05:08:04+00:00",
      "updated_at": "2021-03-22T05:08:04+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:08:41+00:00",
      "updated_at": "2021-03-22T05:08:41+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:09:23+00:00",
      "updated_at": "2021-03-22T05:09:23+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:10:22+00:00",
      "updated_at": "2021-03-22T05:10:22+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:11:08+00:00",
      "updated_at": "2021-03-22T05:11:08+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:12:33+00:00",
      "updated_at": "2021-03-22T05:12:33+00:00"
    },
    {
      "name": "CVE-2019-15030",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": null,
      "created_at": "2021-03-22T05:12:40+00:00",
      "updated_at": "2021-03-22T05:12:40+00:00"
    },
    {
      "name": "CVE-2019-11815",
      "risk": 93,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:14:25+00:00",
      "updated_at": "2021-03-22T05:14:25+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:15:23+00:00",
      "updated_at": "2021-03-22T05:15:23+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:15:41+00:00",
      "updated_at": "2021-03-22T05:15:41+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": null,
      "created_at": "2021-03-22T05:16:03+00:00",
      "updated_at": "2021-03-22T05:16:03+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:17:14+00:00",
      "updated_at": "2021-03-22T05:17:14+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:18:32+00:00",
      "updated_at": "2021-03-22T05:18:32+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:19:17+00:00",
      "updated_at": "2021-03-22T05:19:17+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:20:23+00:00",
      "updated_at": "2021-03-22T05:20:23+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:22:33+00:00",
      "updated_at": "2021-03-22T05:22:33+00:00"
    },
    {
      "name": "CVE-2019-11884",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:24:00+00:00",
      "updated_at": "2021-03-22T05:24:00+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:24:26+00:00",
      "updated_at": "2021-03-22T05:24:26+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:16+00:00",
      "updated_at": "2021-03-22T05:25:16+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:25:42+00:00",
      "updated_at": "2021-03-22T05:25:42+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:27:09+00:00",
      "updated_at": "2021-03-22T05:27:09+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:27:24+00:00",
      "updated_at": "2021-03-22T05:27:24+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:27:56+00:00",
      "updated_at": "2021-03-22T05:27:56+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:30:24+00:00",
      "updated_at": "2021-03-22T05:30:24+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:31:30+00:00",
      "updated_at": "2021-03-22T05:31:30+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:32:06+00:00",
      "updated_at": "2021-03-22T05:32:06+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:32:20+00:00",
      "updated_at": "2021-03-22T05:32:20+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:32+00:00",
      "updated_at": "2021-03-22T05:33:32+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:40+00:00",
      "updated_at": "2021-03-22T05:33:40+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:52+00:00",
      "updated_at": "2021-03-22T05:33:52+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:55+00:00",
      "updated_at": "2021-03-22T05:33:55+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:36:54+00:00",
      "updated_at": "2021-03-22T05:36:54+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:26+00:00",
      "updated_at": "2021-03-22T05:38:26+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:38+00:00",
      "updated_at": "2021-03-22T05:38:38+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:39:22+00:00",
      "updated_at": "2021-03-22T05:39:22+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": null,
      "created_at": "2021-03-22T05:39:35+00:00",
      "updated_at": "2021-03-22T05:39:35+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:41:30+00:00",
      "updated_at": "2021-03-22T05:41:30+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:43:29+00:00",
      "updated_at": "2021-03-22T05:43:29+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:44:24+00:00",
      "updated_at": "2021-03-22T05:44:24+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": null,
      "created_at": "2021-03-22T05:44:37+00:00",
      "updated_at": "2021-03-22T05:44:37+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:48:56+00:00",
      "updated_at": "2021-03-22T05:48:56+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": null,
      "created_at": "2021-03-22T05:52:47+00:00",
      "updated_at": "2021-03-22T05:52:47+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4211-2",
      "fixed": null,
      "created_at": "2021-03-22T05:55:04+00:00",
      "updated_at": "2021-03-22T05:55:04+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:58:51+00:00",
      "updated_at": "2021-03-22T05:58:51+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:59:20+00:00",
      "updated_at": "2021-03-22T05:59:20+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:17:20+00:00",
      "updated_at": "2021-03-22T06:17:20+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": null,
      "created_at": "2021-03-22T06:26:09+00:00",
      "updated_at": "2021-03-22T06:26:09+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:48:36+00:00",
      "updated_at": "2021-03-22T06:48:36+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T06:55:12+00:00",
      "updated_at": "2021-03-22T06:55:12+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T08:27:43+00:00",
      "updated_at": "2021-03-22T08:27:43+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-06T18:18:01+00:00",
  "updated_at": "2021-03-20T06:08:51+00:00",
  "deleted_at": null
}