Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (293)

linux-cloud-tools-4.15.0-58

Hashes
Linux kernel version specific cloud tools for version 4.15.0-58 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 4.15.0-58 on 64 bit x86. You probably want to install linux-cloud-tools-4.15.0-58-<flavour>.
  • SHA256: b5642bae1585aadfe8a85a57a8d0463653925d4127a8ba9fd0812619c852b8d0
  • SHA1: 6ab55ff7d4f2e06f06785d93944a5aacc3520a38
  • MD5: a6a04c28761483ef993c096d599d0940
Information
  • Version: 4.15.0-58.64
  • Filename: linux-cloud-tools-4.15.0-58_4.15.0-58.64_amd64.deb
  • Size: 340
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.14), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_kvp_daemon
/usr/lib/linux-tools-4.15.0-58/hv_kvp_daemon
369440
hv_vss_daemon
/usr/lib/linux-tools-4.15.0-58/hv_vss_daemon
139040
hv_fcopy_daemon
/usr/lib/linux-tools-4.15.0-58/hv_fcopy_daemon
136880

Vulnerabilities

NameRiskSourceFixed
CVE-2019-945344USN
linux-tools-common
4.15.0-60.67
CVE-2019-950681USN
linux-tools-common
4.15.0-60.67
CVE-2019-1363168USN
linux-tools-common
4.15.0-60.67
CVE-2019-221374USN
linux-tools-common
4.15.0-60.67
CVE-2019-1954378USN
linux-tools-common
4.15.0-60.67
CVE-2019-1580747USN
linux-tools-common
4.15.0-60.67
CVE-2019-1148778USN
linux-tools-common
4.15.0-60.67
CVE-2019-1063975USN
linux-tools-common
4.15.0-60.67
CVE-2019-1880598USN
linux-tools-common
4.15.0-60.67
CVE-2019-1735165USN
linux-tools-common
4.15.0-60.67
CVE-2019-1592578USN
linux-tools-common
4.15.0-60.67
CVE-2019-1566649USN
linux-tools-common
4.15.0-60.67
CVE-2019-1521949USN
linux-tools-common
4.15.0-60.67
CVE-2019-945523USN
linux-tools-common
4.15.0-60.67
CVE-2019-1148670USN
linux-tools-common
4.15.0-60.67
CVE-2019-1181078USN
linux-tools-common
4.15.0-60.67
CVE-2019-2009555USN
linux-tools-common
4.15.0-60.67
CVE-2019-1521549USN
linux-tools-common
4.15.0-60.67
CVE-2019-1592778USN
linux-tools-common
4.15.0-60.67
CVE-2019-1063865USN
linux-tools-common
4.15.0-60.67
CVE-2019-1522049USN
linux-tools-common
4.15.0-60.67
CVE-2019-015578USN
linux-tools-common
4.15.0-70.79
CVE-2019-2005455USN
linux-tools-common
4.15.0-60.67
CVE-2019-15292100USN
linux-tools-common
4.15.0-60.67
CVE-2019-1522149USN
linux-tools-common
4.15.0-60.67
CVE-2019-370149USN
linux-tools-common
4.15.0-60.67
CVE-2019-1521249USN
linux-tools-common
4.15.0-60.67
CVE-2019-381949USN
linux-tools-common
4.15.0-60.67
CVE-2019-1699578USN
linux-tools-common
4.15.0-60.67
CVE-2019-1591678USN
linux-tools-common
4.15.0-60.67
CVE-2019-1364855USN
linux-tools-common
4.15.0-60.67
CVE-2019-390077USN
linux-tools-common
4.15.0-60.67
CVE-2019-1521469USN
linux-tools-common
4.15.0-60.67
CVE-2019-1428368USN
linux-tools-common
4.15.0-60.67
CVE-2019-1521649USN
linux-tools-common
4.15.0-60.67
CVE-2019-1159970USN
linux-tools-common
4.15.0-60.67
CVE-2018-1998546USN
linux-tools-common
4.15.0-60.67
CVE-2019-2081155USN
linux-tools-common
4.15.0-60.67
CVE-2019-1699447USN
linux-tools-common
4.15.0-60.67
CVE-2019-013674USN
linux-tools-common
4.15.0-60.67
CVE-2019-1992760USN
linux-tools-common
4.15.0-60.67
CVE-2019-924544USN
linux-tools-common
4.15.0-60.67
CVE-2019-1476355USN
linux-tools-common
4.15.0-60.67
CVE-2020-1072055USN
linux-tools-common
4.15.0-60.67
CVE-2019-1020755USN
linux-tools-common
4.15.0-60.67
CVE-2019-1521849USN
linux-tools-common
4.15.0-60.67
CVE-2019-1509067USN
linux-tools-common
4.15.0-60.67
CVE-2019-1592455USN
linux-tools-common
4.15.0-60.67
CVE-2019-1641375USN
linux-tools-common
4.15.0-60.67
CVE-2019-1592694USN
linux-tools-common
4.15.0-60.67
CVE-2019-381949USN
USN-4118-1
CVE-2019-1521149USN
linux-tools-common
4.15.0-60.67
CVE-2019-2093454USN
linux-tools-common
4.15.0-60.67
CVE-2018-1998546USN
USN-4118-1
CVE-2019-548955USN
linux-tools-common
4.15.0-60.67
CVE-2019-1591770USN
linux-tools-common
4.15.0-60.67
CVE-2019-1996643USN
linux-tools-common
4.15.0-60.67
CVE-2019-1592147USN
linux-tools-common
4.15.0-60.67
CVE-2018-2078498USN
linux-tools-common
4.15.0-60.67
CVE-2019-1699447USN
CVE-2019-1566649USN
CVE-2019-2009555USN
CVE-2019-370149USN
USN-4118-1
CVE-2019-1521249USN
USN-4147-1
CVE-2019-1522049USN
USN-4286-2
CVE-2019-1592147USN
CVE-2019-945344USN
USN-4527-1
CVE-2019-1592455USN
CVE-2019-2005455USN
CVE-2019-548955USN
CVE-2019-1428462USN
USN-4118-1
CVE-2019-1580747USN
CVE-2019-1954378USN
CVE-2019-1880598USN
CVE-2020-1072055USN
CVE-2019-1522149USN
USN-4286-2
CVE-2019-1063975USN
USN-4118-1
CVE-2019-1641375USN
CVE-2019-1592694USN
USN-4147-1
CVE-2019-1521649USN
USN-4118-1
CVE-2019-1020755USN
USN-4147-1
CVE-2019-1996643USN
CVE-2019-1735165USN
USN-4286-2
CVE-2019-1148670USN
CVE-2019-1063865USN
USN-4118-1
CVE-2019-945523USN
CVE-2019-1591678USN
CVE-2019-1148778USN
USN-4145-1
CVE-2019-221374USN
CVE-2019-390077USN
USN-4118-1
CVE-2019-1428368USN
USN-4118-1
CVE-2019-15292100USN
USN-4118-1
CVE-2019-1159970USN
USN-4118-1
CVE-2019-1521949USN
CVE-2019-2093454USN
CVE-2019-1476355USN
USN-4118-1
CVE-2019-1181078USN
USN-4118-1
CVE-2019-950681USN
USN-4147-1
CVE-2019-1521849USN
USN-4147-1
CVE-2019-1992760USN
CVE-2019-924544USN
CVE-2019-1592778USN
CVE-2019-1364855USN
USN-4116-1
CVE-2019-1699578USN
CVE-2019-1363168USN
USN-4147-1
CVE-2019-1521149USN
USN-4147-1
CVE-2019-1509067USN
USN-4147-1
CVE-2019-1521469USN
USN-4118-1
CVE-2019-013674USN
USN-4147-1
CVE-2019-1521549USN
USN-4147-1
CVE-2019-2081155USN
USN-4527-1
CVE-2019-1592578USN
USN-4147-1
CVE-2019-1591770USN
CVE-2018-1998546USN
linux-libc-dev
4.15.0-60.67
CVE-2020-1072055USN
linux-libc-dev
4.15.0-60.67
CVE-2018-2078498USN
USN-4211-2
CVE-2019-015578USN
USN-4184-2
linux-libc-dev
4.15.0-70.79
CVE-2019-945344USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1566649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1509067USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1159970USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1580747USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-015578USN
linux-libc-dev
4.15.0-70.79
CVE-2019-924544USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-221374USN
linux-libc-dev
4.15.0-60.67
CVE-2019-370149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-390077USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2005455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945523USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428462USN
linux-libc-dev
4.15.0-60.67
CVE-2019-381949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2093454USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1020755USN
linux-libc-dev
4.15.0-60.67
CVE-2019-013674USN
linux-libc-dev
4.15.0-60.67
CVE-2019-15292100USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428368USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591770USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1363168USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521549USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2081155USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1735165USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063865USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522049USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1880598USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1641375USN
linux-libc-dev
4.15.0-60.67
CVE-2019-548955USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1364855USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591678USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592694USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1476355USN
linux-libc-dev
4.15.0-60.67
CVE-2018-2078498USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1181078USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063975USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1954378USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148670USN
linux-libc-dev
4.15.0-60.67
CVE-2019-950681USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2009555USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699447USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1996643USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1992760USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521249USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592147USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521469USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521849USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428462USN
linux-tools-common
4.15.0-60.67
CVE-2019-950681USN
linux-doc
4.15.0-60.67
CVE-2019-1476355USN
linux-doc
4.15.0-60.67
CVE-2019-15292100USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-2009555USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-945344USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1592778USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1592455USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1591678USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1521149USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1591770USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-924544USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1148778USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1364855USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-2005455USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1996643USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1428462USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-015578USN
linux-source-4.15.0
4.15.0-70.79
CVE-2019-1521549USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1592147USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-548955USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1063865USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1159970USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1148670USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1020755USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-381949USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1521249USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1521469USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1522049USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1476355USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1699578USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1522149USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1735165USN
linux-source-4.15.0
4.15.0-60.67
CVE-2020-1072055USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-2093454USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-945523USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1592578USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1181078USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-950681USN
linux-source-4.15.0
4.15.0-60.67
CVE-2018-1998546USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1521849USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1428368USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1063975USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1566649USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1641375USN
linux-source-4.15.0
4.15.0-60.67
CVE-2018-2078498USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-390077USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-221374USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1363168USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-013674USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1521949USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1521649USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1699447USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1992760USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1954378USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1592694USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1509067USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-2081155USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1580747USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-370149USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1880598USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1181078USN
linux-doc
4.15.0-60.67
CVE-2019-1996643USN
linux-doc
4.15.0-60.67
CVE-2019-15292100USN
linux-doc
4.15.0-60.67
CVE-2019-1591678USN
linux-doc
4.15.0-60.67
CVE-2019-1592578USN
linux-doc
4.15.0-60.67
CVE-2019-1592694USN
linux-doc
4.15.0-60.67
CVE-2019-1159970USN
linux-doc
4.15.0-60.67
CVE-2019-1363168USN
linux-doc
4.15.0-60.67
CVE-2019-1699578USN
linux-doc
4.15.0-60.67
CVE-2019-390077USN
linux-doc
4.15.0-60.67
CVE-2019-381949USN
linux-doc
4.15.0-60.67
CVE-2019-1591770USN
linux-doc
4.15.0-60.67
CVE-2018-2078498USN
linux-doc
4.15.0-60.67
CVE-2019-2081155USN
linux-doc
4.15.0-60.67
CVE-2019-1148670USN
linux-doc
4.15.0-60.67
CVE-2019-924544USN
linux-doc
4.15.0-60.67
CVE-2019-1063975USN
linux-doc
4.15.0-60.67
CVE-2019-548955USN
linux-doc
4.15.0-60.67
CVE-2019-1428368USN
linux-doc
4.15.0-60.67
CVE-2019-2005455USN
linux-doc
4.15.0-60.67
CVE-2019-1592455USN
linux-doc
4.15.0-60.67
CVE-2019-1063865USN
linux-doc
4.15.0-60.67
CVE-2019-1566649USN
linux-doc
4.15.0-60.67
CVE-2019-1521649USN
linux-doc
4.15.0-60.67
CVE-2019-370149USN
linux-doc
4.15.0-60.67
CVE-2019-1641375USN
linux-doc
4.15.0-60.67
CVE-2019-945344USN
linux-doc
4.15.0-60.67
CVE-2018-1998546USN
linux-doc
4.15.0-60.67
CVE-2019-1699447USN
linux-doc
4.15.0-60.67
CVE-2019-1522149USN
linux-doc
4.15.0-60.67
CVE-2019-1521949USN
linux-doc
4.15.0-60.67
CVE-2019-1521849USN
linux-doc
4.15.0-60.67
CVE-2019-1521549USN
linux-doc
4.15.0-60.67
CVE-2019-1509067USN
linux-doc
4.15.0-60.67
CVE-2019-1954378USN
linux-doc
4.15.0-60.67
CVE-2019-1580747USN
linux-doc
4.15.0-60.67
CVE-2019-1364855USN
linux-doc
4.15.0-60.67
CVE-2019-2093454USN
linux-doc
4.15.0-60.67
CVE-2019-1592778USN
linux-doc
4.15.0-60.67
CVE-2019-013674USN
linux-doc
4.15.0-60.67
CVE-2019-221374USN
linux-doc
4.15.0-60.67
CVE-2019-1020755USN
linux-doc
4.15.0-60.67
CVE-2019-945523USN
linux-doc
4.15.0-60.67
CVE-2019-1521249USN
linux-doc
4.15.0-60.67
CVE-2019-1148778USN
linux-doc
4.15.0-60.67
CVE-2019-1735165USN
linux-doc
4.15.0-60.67
CVE-2019-1592147USN
linux-doc
4.15.0-60.67
CVE-2019-1992760USN
linux-doc
4.15.0-60.67
CVE-2019-1428462USN
linux-doc
4.15.0-60.67
CVE-2019-2009555USN
linux-doc
4.15.0-60.67
CVE-2019-1521149USN
linux-doc
4.15.0-60.67
CVE-2019-015578USN
linux-doc
4.15.0-70.79
CVE-2019-1880598USN
linux-doc
4.15.0-60.67
CVE-2019-1522049USN
linux-doc
4.15.0-60.67
CVE-2019-1521469USN
linux-doc
4.15.0-60.67
CVE-2020-1072055USN
linux-doc
4.15.0-60.67
CVE-2022-2138562USN
linux-tools-common
4.15.0-60.67
CVE-2022-2138562USN
linux-doc
4.15.0-60.67
CVE-2022-2138562USN
linux-source-4.15.0
4.15.0-60.67

Raw Object

{
  "sha256": "b5642bae1585aadfe8a85a57a8d0463653925d4127a8ba9fd0812619c852b8d0",
  "sha1": "6ab55ff7d4f2e06f06785d93944a5aacc3520a38",
  "md5": "a6a04c28761483ef993c096d599d0940",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-cloud-tools-4.15.0-58",
  "filename": "linux-cloud-tools-4.15.0-58_4.15.0-58.64_amd64.deb",
  "size": 340,
  "description": "Linux kernel version specific cloud tools for version 4.15.0-58\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 4.15.0-58 on\n64 bit x86.\nYou probably want to install linux-cloud-tools-4.15.0-58-<flavour>.",
  "url": null,
  "version": "4.15.0-58.64",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.14), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-4.15.0-58/hv_kvp_daemon",
      "sha256": "b036c3cd4c58c5ac4d03037862a4a97855de25e3b4d4dfc16da927c76b962820",
      "sha1": "7c364f561e6b784f924eac3ffd1ec355270c1180",
      "md5": "f04edd12b6b2e042e148fd313edf35a8",
      "name": "hv_kvp_daemon",
      "size": 36944,
      "description": null,
      "package": 1999687,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:17:22+00:00",
      "updated_at": "2021-03-20T10:17:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-58/hv_vss_daemon",
      "sha256": "706700fd11e02237a4975c23f6de2231743fa6b99135997f7294d066c2542ad5",
      "sha1": "0d4bd3d7a3f4309b6ed78e29153a56dec5451bf7",
      "md5": "74be399ba1adc11257395d31dde1754c",
      "name": "hv_vss_daemon",
      "size": 13904,
      "description": null,
      "package": 1999687,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:17:22+00:00",
      "updated_at": "2021-03-20T10:17:22+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-58/hv_fcopy_daemon",
      "sha256": "e17b3b99f75f569a5ba65f605b99e0eed23f8a318219179a156fa2cb495cc497",
      "sha1": "c1201d61942aac176e3cb7e340199ebc9d9e3ab2",
      "md5": "11fe527c850d9f2dc14cee70c30f3a5d",
      "name": "hv_fcopy_daemon",
      "size": 13688,
      "description": null,
      "package": 1999687,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:17:22+00:00",
      "updated_at": "2021-03-20T10:17:22+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T14:12:02+00:00",
      "updated_at": "2021-10-25T14:12:02+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T14:49:53+00:00",
      "updated_at": "2021-10-25T14:49:53+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T15:00:12+00:00",
      "updated_at": "2021-10-25T15:00:12+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T16:23:22+00:00",
      "updated_at": "2021-10-25T16:23:22+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T16:23:31+00:00",
      "updated_at": "2021-10-25T16:23:31+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T17:27:23+00:00",
      "updated_at": "2021-10-25T17:27:23+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T17:29:53+00:00",
      "updated_at": "2021-10-25T17:29:53+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T17:32:52+00:00",
      "updated_at": "2021-10-25T17:32:52+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T17:41:03+00:00",
      "updated_at": "2021-10-25T17:41:03+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T18:28:06+00:00",
      "updated_at": "2021-10-25T18:28:06+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T19:41:47+00:00",
      "updated_at": "2021-10-25T19:41:47+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T19:49:32+00:00",
      "updated_at": "2021-10-25T19:49:32+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T20:48:07+00:00",
      "updated_at": "2021-10-25T20:48:07+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T21:24:12+00:00",
      "updated_at": "2021-10-25T21:24:12+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T21:30:08+00:00",
      "updated_at": "2021-10-25T21:30:08+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T21:31:29+00:00",
      "updated_at": "2021-10-25T21:31:29+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T21:43:44+00:00",
      "updated_at": "2021-10-25T21:43:44+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T21:47:15+00:00",
      "updated_at": "2021-10-25T21:47:15+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T21:48:59+00:00",
      "updated_at": "2021-10-25T21:48:59+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T22:02:41+00:00",
      "updated_at": "2021-10-25T22:02:41+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T22:07:38+00:00",
      "updated_at": "2021-10-25T22:07:38+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e2f7c28ccdbf1c7cd6dd07ed387baed1f834b594fdfd295c6ea1a3e206d9c1ee",
        "name": "linux-tools-common",
        "version": "4.15.0-70.79",
        "filename": "linux-tools-common_4.15.0-70.79_all.deb"
      },
      "created_at": "2021-10-25T22:11:46+00:00",
      "updated_at": "2021-10-25T22:11:46+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T22:16:34+00:00",
      "updated_at": "2021-10-25T22:16:34+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T22:22:19+00:00",
      "updated_at": "2021-10-25T22:22:19+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T22:22:43+00:00",
      "updated_at": "2021-10-25T22:22:43+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T22:36:08+00:00",
      "updated_at": "2021-10-25T22:36:08+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T22:43:31+00:00",
      "updated_at": "2021-10-25T22:43:31+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T22:54:32+00:00",
      "updated_at": "2021-10-25T22:54:32+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T23:09:06+00:00",
      "updated_at": "2021-10-25T23:09:06+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-25T23:53:19+00:00",
      "updated_at": "2021-10-25T23:53:19+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T00:17:59+00:00",
      "updated_at": "2021-10-26T00:17:59+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T00:20:40+00:00",
      "updated_at": "2021-10-26T00:20:40+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T00:20:51+00:00",
      "updated_at": "2021-10-26T00:20:51+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T01:17:49+00:00",
      "updated_at": "2021-10-26T01:17:49+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T01:24:47+00:00",
      "updated_at": "2021-10-26T01:24:47+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T01:38:07+00:00",
      "updated_at": "2021-10-26T01:38:07+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T02:07:56+00:00",
      "updated_at": "2021-10-26T02:07:56+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T02:11:38+00:00",
      "updated_at": "2021-10-26T02:11:38+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T03:21:41+00:00",
      "updated_at": "2021-10-26T03:21:41+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T03:41:51+00:00",
      "updated_at": "2021-10-26T03:41:51+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T04:09:42+00:00",
      "updated_at": "2021-10-26T04:09:42+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T04:21:51+00:00",
      "updated_at": "2021-10-26T04:21:51+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T04:42:35+00:00",
      "updated_at": "2021-10-26T04:42:35+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T04:53:06+00:00",
      "updated_at": "2021-10-26T04:53:06+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T05:00:23+00:00",
      "updated_at": "2021-10-26T05:00:23+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T05:12:49+00:00",
      "updated_at": "2021-10-26T05:12:49+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T05:17:29+00:00",
      "updated_at": "2021-10-26T05:17:29+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T05:39:00+00:00",
      "updated_at": "2021-10-26T05:39:00+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T06:28:56+00:00",
      "updated_at": "2021-10-26T06:28:56+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T07:04:18+00:00",
      "updated_at": "2021-10-26T07:04:18+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:04:26+00:00",
      "updated_at": "2021-03-20T19:04:26+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T07:16:59+00:00",
      "updated_at": "2021-10-26T07:16:59+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T07:18:30+00:00",
      "updated_at": "2021-10-26T07:18:30+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:10:36+00:00",
      "updated_at": "2021-03-20T19:10:36+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T07:23:54+00:00",
      "updated_at": "2021-10-26T07:23:54+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T07:59:05+00:00",
      "updated_at": "2021-10-26T07:59:05+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T10:06:55+00:00",
      "updated_at": "2021-10-26T10:06:55+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T13:47:03+00:00",
      "updated_at": "2021-10-26T13:47:03+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-26T15:18:36+00:00",
      "updated_at": "2021-10-26T15:18:36+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T14:48:15+00:00",
      "updated_at": "2021-03-21T14:48:15+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T15:51:57+00:00",
      "updated_at": "2021-03-21T15:51:57+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T16:35:47+00:00",
      "updated_at": "2021-03-21T16:35:47+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:36:05+00:00",
      "updated_at": "2021-03-21T16:36:05+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-21T16:58:40+00:00",
      "updated_at": "2021-03-21T16:58:40+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-21T18:15:45+00:00",
      "updated_at": "2021-03-21T18:15:45+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T18:26:31+00:00",
      "updated_at": "2021-03-21T18:26:31+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": null,
      "created_at": "2021-03-21T19:14:39+00:00",
      "updated_at": "2021-03-21T19:14:39+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T20:59:31+00:00",
      "updated_at": "2021-03-21T20:59:31+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T21:26:29+00:00",
      "updated_at": "2021-03-21T21:26:29+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:24:59+00:00",
      "updated_at": "2021-03-22T04:24:59+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:25:33+00:00",
      "updated_at": "2021-03-22T04:25:33+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:08+00:00",
      "updated_at": "2021-03-22T04:27:08+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:37+00:00",
      "updated_at": "2021-03-22T04:27:37+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:34:02+00:00",
      "updated_at": "2021-03-22T04:34:02+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:35:24+00:00",
      "updated_at": "2021-03-22T04:35:24+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:37:10+00:00",
      "updated_at": "2021-03-22T04:37:10+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:39+00:00",
      "updated_at": "2021-03-22T04:42:39+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:43:31+00:00",
      "updated_at": "2021-03-22T04:43:31+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:43:50+00:00",
      "updated_at": "2021-03-22T04:43:50+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:48:03+00:00",
      "updated_at": "2021-03-22T04:48:03+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:50:13+00:00",
      "updated_at": "2021-03-22T04:50:13+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:50:38+00:00",
      "updated_at": "2021-03-22T04:50:38+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:53:06+00:00",
      "updated_at": "2021-03-22T04:53:06+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:53:57+00:00",
      "updated_at": "2021-03-22T04:53:57+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:02:40+00:00",
      "updated_at": "2021-03-22T05:02:40+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:04:26+00:00",
      "updated_at": "2021-03-22T05:04:26+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:06:50+00:00",
      "updated_at": "2021-03-22T05:06:50+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T05:07:49+00:00",
      "updated_at": "2021-03-22T05:07:49+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:08:35+00:00",
      "updated_at": "2021-03-22T05:08:35+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:09:09+00:00",
      "updated_at": "2021-03-22T05:09:09+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:10:10+00:00",
      "updated_at": "2021-03-22T05:10:10+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:11:02+00:00",
      "updated_at": "2021-03-22T05:11:02+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:15:09+00:00",
      "updated_at": "2021-03-22T05:15:09+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:15:37+00:00",
      "updated_at": "2021-03-22T05:15:37+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:17:03+00:00",
      "updated_at": "2021-03-22T05:17:03+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:18:27+00:00",
      "updated_at": "2021-03-22T05:18:27+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:22:20+00:00",
      "updated_at": "2021-03-22T05:22:20+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:24:22+00:00",
      "updated_at": "2021-03-22T05:24:22+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:27:04+00:00",
      "updated_at": "2021-03-22T05:27:04+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:27:20+00:00",
      "updated_at": "2021-03-22T05:27:20+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:27:50+00:00",
      "updated_at": "2021-03-22T05:27:50+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:30:19+00:00",
      "updated_at": "2021-03-22T05:30:19+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4116-1",
      "fixed": null,
      "created_at": "2021-03-22T05:30:59+00:00",
      "updated_at": "2021-03-22T05:30:59+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:32:14+00:00",
      "updated_at": "2021-03-22T05:32:14+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:21+00:00",
      "updated_at": "2021-03-22T05:33:21+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:36+00:00",
      "updated_at": "2021-03-22T05:33:36+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:49+00:00",
      "updated_at": "2021-03-22T05:33:49+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:36:48+00:00",
      "updated_at": "2021-03-22T05:36:48+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:14+00:00",
      "updated_at": "2021-03-22T05:38:14+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:35+00:00",
      "updated_at": "2021-03-22T05:38:35+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": null,
      "created_at": "2021-03-22T05:39:28+00:00",
      "updated_at": "2021-03-22T05:39:28+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:41:27+00:00",
      "updated_at": "2021-03-22T05:41:27+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:43:24+00:00",
      "updated_at": "2021-03-22T05:43:24+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:58:17+00:00",
      "updated_at": "2021-06-30T00:43:22+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T07:12:34+00:00",
      "updated_at": "2021-03-22T07:12:34+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4211-2",
      "fixed": null,
      "created_at": "2021-03-22T07:51:21+00:00",
      "updated_at": "2021-03-22T07:51:21+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4184-2",
      "fixed": {
        "sha256": "db61f6bc48f2bd56c9e5c3683520db90477722916dfd1e1ecd4f2c8fc52bc639",
        "name": "linux-libc-dev",
        "version": "4.15.0-70.79",
        "filename": "linux-libc-dev_4.15.0-70.79_i386.deb"
      },
      "created_at": "2021-03-22T16:31:38+00:00",
      "updated_at": "2021-03-22T16:31:38+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T21:34:36+00:00",
      "updated_at": "2021-06-29T21:34:36+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T21:42:01+00:00",
      "updated_at": "2021-06-29T21:42:01+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T21:51:05+00:00",
      "updated_at": "2021-06-29T21:51:05+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:13:00+00:00",
      "updated_at": "2021-06-29T22:13:00+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:17:41+00:00",
      "updated_at": "2021-06-29T22:17:41+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:19:07+00:00",
      "updated_at": "2021-06-29T22:19:07+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:21:34+00:00",
      "updated_at": "2021-06-29T22:21:34+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:31:23+00:00",
      "updated_at": "2021-06-29T22:31:23+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0f95ea8182effc2b106910e26f6e58c4860aea308cba9f523adef560e49d5ab9",
        "name": "linux-libc-dev",
        "version": "4.15.0-70.79",
        "filename": "linux-libc-dev_4.15.0-70.79_amd64.deb"
      },
      "created_at": "2021-06-29T22:34:30+00:00",
      "updated_at": "2021-06-29T22:34:30+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:34:35+00:00",
      "updated_at": "2021-06-29T22:34:35+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:42:04+00:00",
      "updated_at": "2021-06-29T22:42:04+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:45:42+00:00",
      "updated_at": "2021-06-29T22:45:42+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:45:59+00:00",
      "updated_at": "2021-06-29T22:45:59+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:46:43+00:00",
      "updated_at": "2021-06-29T22:46:43+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:47:41+00:00",
      "updated_at": "2021-06-29T22:47:41+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:48:28+00:00",
      "updated_at": "2021-06-29T22:48:28+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T22:51:17+00:00",
      "updated_at": "2021-06-29T22:51:17+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T23:03:21+00:00",
      "updated_at": "2021-06-29T23:03:21+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T23:06:12+00:00",
      "updated_at": "2021-06-29T23:06:12+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T23:07:50+00:00",
      "updated_at": "2021-06-29T23:07:50+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T23:10:58+00:00",
      "updated_at": "2021-06-29T23:10:58+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T23:18:14+00:00",
      "updated_at": "2021-06-29T23:18:14+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T23:34:20+00:00",
      "updated_at": "2021-06-29T23:34:20+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T23:34:47+00:00",
      "updated_at": "2021-06-29T23:34:47+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T23:53:58+00:00",
      "updated_at": "2021-06-29T23:53:58+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-29T23:54:19+00:00",
      "updated_at": "2021-06-29T23:54:19+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T00:15:36+00:00",
      "updated_at": "2021-06-30T00:15:36+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T00:15:53+00:00",
      "updated_at": "2021-06-30T00:15:53+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T00:28:16+00:00",
      "updated_at": "2021-06-30T00:28:16+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T00:52:19+00:00",
      "updated_at": "2021-06-30T00:52:19+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T00:52:30+00:00",
      "updated_at": "2021-06-30T00:52:30+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T01:28:49+00:00",
      "updated_at": "2021-06-30T01:28:49+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T01:29:42+00:00",
      "updated_at": "2021-06-30T01:29:42+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T02:01:14+00:00",
      "updated_at": "2021-06-30T02:01:14+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T02:03:00+00:00",
      "updated_at": "2021-06-30T02:03:00+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T02:07:12+00:00",
      "updated_at": "2021-06-30T02:07:12+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T02:29:05+00:00",
      "updated_at": "2021-06-30T02:29:05+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T02:38:50+00:00",
      "updated_at": "2021-06-30T02:38:50+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T02:42:08+00:00",
      "updated_at": "2021-06-30T02:42:08+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-03-22T05:54:54+00:00",
      "updated_at": "2021-06-30T02:48:03+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:08:41+00:00",
      "updated_at": "2021-06-30T03:08:41+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:12:02+00:00",
      "updated_at": "2021-06-30T03:12:02+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:24:35+00:00",
      "updated_at": "2021-06-30T03:24:35+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:24:43+00:00",
      "updated_at": "2021-06-30T03:24:43+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:43:30+00:00",
      "updated_at": "2021-06-30T03:43:30+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:43:41+00:00",
      "updated_at": "2021-06-30T03:43:41+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:50:36+00:00",
      "updated_at": "2021-06-30T03:50:36+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:53:45+00:00",
      "updated_at": "2021-06-30T03:53:45+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:54:34+00:00",
      "updated_at": "2021-06-30T03:54:34+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T03:59:33+00:00",
      "updated_at": "2021-06-30T03:59:33+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T04:01:11+00:00",
      "updated_at": "2021-06-30T04:01:11+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T04:01:22+00:00",
      "updated_at": "2021-06-30T04:01:22+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T04:04:15+00:00",
      "updated_at": "2021-06-30T04:04:15+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T04:11:36+00:00",
      "updated_at": "2021-06-30T04:11:36+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T04:11:49+00:00",
      "updated_at": "2021-06-30T04:11:49+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-06-30T04:21:52+00:00",
      "updated_at": "2021-06-30T04:21:52+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-10-28T11:41:08+00:00",
      "updated_at": "2021-10-28T11:41:08+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-11-12T03:42:08+00:00",
      "updated_at": "2021-11-12T03:42:08+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-04-23T02:07:57+00:00",
      "updated_at": "2022-04-23T02:07:57+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T11:23:28+00:00",
      "updated_at": "2022-08-06T11:23:28+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T11:33:46+00:00",
      "updated_at": "2022-08-06T11:33:46+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T13:14:50+00:00",
      "updated_at": "2022-08-06T13:14:50+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T15:08:27+00:00",
      "updated_at": "2022-08-06T15:08:27+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T15:19:02+00:00",
      "updated_at": "2022-08-06T15:19:02+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T15:55:11+00:00",
      "updated_at": "2022-08-06T15:55:11+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T17:38:45+00:00",
      "updated_at": "2022-08-06T17:38:45+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T17:45:31+00:00",
      "updated_at": "2022-08-06T17:45:31+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T19:32:46+00:00",
      "updated_at": "2022-08-06T19:32:46+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T19:33:04+00:00",
      "updated_at": "2022-08-06T19:33:04+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T19:56:08+00:00",
      "updated_at": "2022-08-06T19:56:08+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T20:28:44+00:00",
      "updated_at": "2022-08-06T20:28:44+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T21:04:43+00:00",
      "updated_at": "2022-08-06T21:04:43+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T21:06:58+00:00",
      "updated_at": "2022-08-06T21:06:58+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dac53337abea20edbe93dcefc9b509b45dc6d31f6753a2d4ffdea4728f0657e3",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-70.79",
        "filename": "linux-source-4.15.0_4.15.0-70.79_all.deb"
      },
      "created_at": "2021-03-22T05:21:55+00:00",
      "updated_at": "2022-08-06T21:14:59+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T21:21:26+00:00",
      "updated_at": "2022-08-06T21:21:26+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T21:47:56+00:00",
      "updated_at": "2022-08-06T21:47:56+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T22:17:14+00:00",
      "updated_at": "2022-08-06T22:17:14+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T23:34:48+00:00",
      "updated_at": "2022-08-06T23:34:48+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T23:37:56+00:00",
      "updated_at": "2022-08-06T23:37:56+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-06T23:58:16+00:00",
      "updated_at": "2022-08-06T23:58:16+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T00:16:34+00:00",
      "updated_at": "2022-08-07T00:16:34+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T03:16:10+00:00",
      "updated_at": "2022-08-07T03:16:10+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T04:13:43+00:00",
      "updated_at": "2022-08-07T04:13:43+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T06:10:03+00:00",
      "updated_at": "2022-08-07T06:10:03+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T06:14:16+00:00",
      "updated_at": "2022-08-07T06:14:16+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T07:18:35+00:00",
      "updated_at": "2022-08-07T07:18:35+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T07:42:40+00:00",
      "updated_at": "2022-08-07T07:42:40+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T08:32:16+00:00",
      "updated_at": "2022-08-07T08:32:16+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T08:44:16+00:00",
      "updated_at": "2022-08-07T08:44:16+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T08:44:46+00:00",
      "updated_at": "2022-08-07T08:44:46+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T10:51:11+00:00",
      "updated_at": "2022-08-07T10:51:11+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T13:03:49+00:00",
      "updated_at": "2022-08-07T13:03:49+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T13:32:24+00:00",
      "updated_at": "2022-08-07T13:32:24+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T13:35:19+00:00",
      "updated_at": "2022-08-07T13:35:19+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T13:51:01+00:00",
      "updated_at": "2022-08-07T13:51:01+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T14:00:02+00:00",
      "updated_at": "2022-08-07T14:00:02+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T15:08:51+00:00",
      "updated_at": "2022-08-07T15:08:51+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T15:09:32+00:00",
      "updated_at": "2022-08-07T15:09:32+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T15:41:27+00:00",
      "updated_at": "2022-08-07T15:41:27+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T16:02:49+00:00",
      "updated_at": "2022-08-07T16:02:49+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T17:16:38+00:00",
      "updated_at": "2022-08-07T17:16:38+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T18:58:30+00:00",
      "updated_at": "2022-08-07T18:58:30+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T19:40:30+00:00",
      "updated_at": "2022-08-07T19:40:30+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T21:08:45+00:00",
      "updated_at": "2022-08-07T21:08:45+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-07T22:30:05+00:00",
      "updated_at": "2022-08-07T22:30:05+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T00:08:31+00:00",
      "updated_at": "2022-08-08T00:08:31+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T00:08:55+00:00",
      "updated_at": "2022-08-08T00:08:55+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T03:28:05+00:00",
      "updated_at": "2022-08-08T03:28:05+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T03:51:11+00:00",
      "updated_at": "2022-08-08T03:51:11+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T03:56:48+00:00",
      "updated_at": "2022-08-08T03:56:48+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T04:35:26+00:00",
      "updated_at": "2022-08-08T04:35:26+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T04:53:58+00:00",
      "updated_at": "2022-08-08T04:53:58+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T05:06:53+00:00",
      "updated_at": "2022-08-08T05:06:53+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T05:42:44+00:00",
      "updated_at": "2022-08-08T05:42:44+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T05:50:46+00:00",
      "updated_at": "2022-08-08T05:50:46+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T06:56:27+00:00",
      "updated_at": "2022-08-08T06:56:27+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-08-08T08:14:58+00:00",
      "updated_at": "2022-08-08T08:14:58+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-12-07T11:22:30+00:00",
      "updated_at": "2022-12-07T11:22:30+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2022-12-23T10:13:12+00:00",
      "updated_at": "2022-12-23T10:13:12+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-01-23T10:41:33+00:00",
      "updated_at": "2023-01-23T10:41:33+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-01-21T11:01:26+00:00",
      "updated_at": "2023-01-21T11:01:26+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-01-21T11:02:18+00:00",
      "updated_at": "2023-01-21T11:02:18+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-01-23T10:42:30+00:00",
      "updated_at": "2023-01-23T10:42:30+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T12:49:07+00:00",
      "updated_at": "2023-02-15T12:49:07+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T12:50:36+00:00",
      "updated_at": "2023-02-15T12:50:36+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T12:52:09+00:00",
      "updated_at": "2023-02-15T12:52:09+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T12:53:34+00:00",
      "updated_at": "2023-02-15T12:53:34+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:01:14+00:00",
      "updated_at": "2023-02-15T13:01:14+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:12:35+00:00",
      "updated_at": "2023-02-15T13:12:35+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:15:17+00:00",
      "updated_at": "2023-02-15T13:15:17+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:20:07+00:00",
      "updated_at": "2023-02-15T13:20:07+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:22:25+00:00",
      "updated_at": "2023-02-15T13:22:25+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:24:47+00:00",
      "updated_at": "2023-02-15T13:24:47+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:27:00+00:00",
      "updated_at": "2023-02-15T13:27:00+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:32:40+00:00",
      "updated_at": "2023-02-15T13:32:40+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:33:39+00:00",
      "updated_at": "2023-02-15T13:33:39+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:35:58+00:00",
      "updated_at": "2023-02-15T13:35:58+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:38:52+00:00",
      "updated_at": "2023-02-15T13:38:52+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:43:15+00:00",
      "updated_at": "2023-02-15T13:43:15+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:52:56+00:00",
      "updated_at": "2023-02-15T13:52:56+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T13:54:24+00:00",
      "updated_at": "2023-02-15T13:54:24+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:13:19+00:00",
      "updated_at": "2023-02-15T14:13:19+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:18:54+00:00",
      "updated_at": "2023-02-15T14:18:54+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:19:33+00:00",
      "updated_at": "2023-02-15T14:19:33+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:21:56+00:00",
      "updated_at": "2023-02-15T14:21:56+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:24:15+00:00",
      "updated_at": "2023-02-15T14:24:15+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:27:46+00:00",
      "updated_at": "2023-02-15T14:27:46+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:35:37+00:00",
      "updated_at": "2023-02-15T14:35:37+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:40:59+00:00",
      "updated_at": "2023-02-15T14:40:59+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:42:21+00:00",
      "updated_at": "2023-02-15T14:42:21+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:50:22+00:00",
      "updated_at": "2023-02-15T14:50:22+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:52:22+00:00",
      "updated_at": "2023-02-15T14:52:22+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:54:05+00:00",
      "updated_at": "2023-02-15T14:54:05+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:58:31+00:00",
      "updated_at": "2023-02-15T14:58:31+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T14:59:11+00:00",
      "updated_at": "2023-02-15T14:59:11+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:07:44+00:00",
      "updated_at": "2023-02-15T15:07:44+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:14:16+00:00",
      "updated_at": "2023-02-15T15:14:16+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:15:12+00:00",
      "updated_at": "2023-02-15T15:15:12+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:16:42+00:00",
      "updated_at": "2023-02-15T15:16:42+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:17:59+00:00",
      "updated_at": "2023-02-15T15:17:59+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:23:08+00:00",
      "updated_at": "2023-02-15T15:23:08+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:24:54+00:00",
      "updated_at": "2023-02-15T15:24:54+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:28:31+00:00",
      "updated_at": "2023-02-15T15:28:31+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:30:41+00:00",
      "updated_at": "2023-02-15T15:30:41+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:35:40+00:00",
      "updated_at": "2023-02-15T15:35:40+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:36:59+00:00",
      "updated_at": "2023-02-15T15:36:59+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:37:20+00:00",
      "updated_at": "2023-02-15T15:37:20+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:40:16+00:00",
      "updated_at": "2023-02-15T15:40:16+00:00"
    },
    {
      "name": "CVE-2019-0155",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0b4b9692a543974df4307f8fa01871f568638ffcabffae022aeab9f53b470f4b",
        "name": "linux-doc",
        "version": "4.15.0-70.79",
        "filename": "linux-doc_4.15.0-70.79_all.deb"
      },
      "created_at": "2023-02-15T15:43:47+00:00",
      "updated_at": "2023-02-15T15:43:47+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:44:12+00:00",
      "updated_at": "2023-02-15T15:44:12+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:52:36+00:00",
      "updated_at": "2023-02-15T15:52:36+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:56:09+00:00",
      "updated_at": "2023-02-15T15:56:09+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-02-15T15:59:09+00:00",
      "updated_at": "2023-02-15T15:59:09+00:00"
    },
    {
      "name": "CVE-2022-21385",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a64936db20159cd40c73555ab9c61a5164999441dbf510d8c41dc8c36e8b79e1",
        "name": "linux-tools-common",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-common_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-04-21T09:31:18+00:00",
      "updated_at": "2023-04-21T09:31:18+00:00"
    },
    {
      "name": "CVE-2022-21385",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-04-29T07:24:33+00:00",
      "updated_at": "2023-04-29T07:24:33+00:00"
    },
    {
      "name": "CVE-2022-21385",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-07-06T10:45:29+00:00",
      "updated_at": "2023-07-06T10:45:29+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-06T15:03:09+00:00",
  "updated_at": "2021-03-20T10:17:22+00:00",
  "deleted_at": null
}