Zercurity data services
  • Summary
  • Applications (9)
  • Packages (0)
  • Vulnerabilities (156)

linux-tools-4.15.0-57

Hashes
Linux kernel version specific tools for version 4.15.0-57 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-57 on 64 bit x86. You probably want to install linux-tools-4.15.0-57-<flavour>.
  • SHA256: cd00be72b326b96e2c54f66f88e603648b14b80680703ceabbbdd7a9f171b238
  • SHA1: 5145b57ecaa7242d3387d61c72e8c5032ae46b2a
  • MD5: fa259f9f74d7c89e352e0845a0883e53
Information
  • Version: 4.15.0-57.63
  • Filename: linux-tools-4.15.0-57_4.15.0-57.63_amd64.deb
  • Size: 20757
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.4.15.0-57
/usr/lib/libcpupower.so.4.15.0-57
794400
usbip
/usr/lib/linux-tools-4.15.0-57/usbip
2801520
libperf-jvmti.so
/usr/lib/linux-tools-4.15.0-57/libperf-jvmti.so
2088640
turbostat
/usr/lib/linux-tools-4.15.0-57/turbostat
1189840
cpupower
/usr/lib/linux-tools-4.15.0-57/cpupower
2952160
perf
/usr/lib/linux-tools-4.15.0-57/perf
188520080
acpidbg
/usr/lib/linux-tools-4.15.0-57/acpidbg
8858160
usbipd
/usr/lib/linux-tools-4.15.0-57/usbipd
2131040
x86_energy_perf_policy
/usr/lib/linux-tools-4.15.0-57/x86_energy_perf_policy
383600

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1461271USN
linux-doc
4.15.0-58.64
CVE-2018-1309855USN
linux-doc
4.15.0-58.64
CVE-2019-1323370USN
linux-doc
4.15.0-58.64
CVE-2019-202478USN
linux-doc
4.15.0-58.64
CVE-2019-112555USN
linux-doc
4.15.0-58.64
CVE-2018-584878USN
linux-doc
4.15.0-58.64
CVE-2018-1461371USN
linux-doc
4.15.0-58.64
CVE-2019-945870USN
linux-doc
4.15.0-58.64
CVE-2018-2051155USN
linux-doc
4.15.0-58.64
CVE-2018-2016972USN
linux-doc
4.15.0-58.64
CVE-2019-210155USN
linux-doc
4.15.0-58.64
CVE-2018-1310055USN
linux-doc
4.15.0-58.64
CVE-2018-1461671USN
linux-doc
4.15.0-58.64
CVE-2018-1309655USN
linux-doc
4.15.0-58.64
CVE-2018-1461571USN
linux-doc
4.15.0-58.64
CVE-2019-1281955USN
linux-doc
4.15.0-58.64
CVE-2019-384688USN
linux-doc
4.15.0-58.64
CVE-2019-1327278USN
linux-doc
4.15.0-58.64
CVE-2018-1460971USN
linux-doc
4.15.0-58.64
CVE-2018-1461771USN
linux-doc
4.15.0-58.64
CVE-2019-1503144USN
linux-cloud-tools-common
4.15.0-64.73
CVE-2018-1461071USN
linux-doc
4.15.0-58.64
CVE-2018-1309955USN
linux-doc
4.15.0-58.64
CVE-2019-1503044USN
linux-cloud-tools-common
4.15.0-64.73
CVE-2018-1461171USN
linux-doc
4.15.0-58.64
CVE-2018-2085678USN
linux-doc
4.15.0-58.64
CVE-2018-1309355USN
linux-doc
4.15.0-58.64
CVE-2018-1305333USN
linux-doc
4.15.0-58.64
CVE-2018-1460971USN
USN-4118-1
CVE-2018-1686255USN
linux-doc
4.15.0-58.64
CVE-2018-538368USN
linux-doc
4.15.0-58.64
CVE-2019-1261447USN
linux-doc
4.15.0-58.64
CVE-2018-1461471USN
linux-doc
4.15.0-58.64
CVE-2018-1309755USN
linux-doc
4.15.0-58.64
CVE-2019-1298455USN
linux-doc
4.15.0-58.64
CVE-2019-1012698USN
linux-doc
4.15.0-58.64
CVE-2018-1461171USN
USN-4118-1
CVE-2019-1288178USN
linux-doc
4.15.0-58.64
CVE-2018-1305333USN
USN-4118-1
CVE-2018-1460971USN
USN-4118-1
linux-tools-host
4.15.0-58.64
CVE-2018-1461171USN
USN-4118-1
linux-tools-host
4.15.0-58.64
CVE-2018-1305333USN
USN-4118-1
linux-tools-host
4.15.0-58.64
CVE-2018-1309855USN
USN-4118-1
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1460971USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461471USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281955USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2085678USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281875USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461571USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309655USN
linux-libc-dev
4.15.0-58.64
CVE-2019-945870USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1288178USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1503044USN
linux-libc-dev
4.15.0-64.73
CVE-2018-1686255USN
linux-libc-dev
4.15.0-58.64
CVE-2019-384688USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1323370USN
linux-libc-dev
4.15.0-58.64
CVE-2018-584878USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1310055USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2051155USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461071USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
linux-libc-dev
4.15.0-58.64
CVE-2018-2016972USN
linux-libc-dev
4.15.0-58.64
CVE-2018-584878USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461471USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1309655USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1310055USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461271USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461771USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1309355USN
USN-4708-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1309755USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1686255USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-2085678USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461171USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461671USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-2051155USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461571USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-2016972USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1460971USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
USN-4351-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1305333USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1309955USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1461071USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
USN-4095-2
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1323370USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1298455USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1012698USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-384688USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1288178USN
linux-libc-dev
4.15.0-58.64
CVE-2019-210155USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-112555USN
USN-4096-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1281955USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-945870USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1281875USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-1327278USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2018-1309855USN
USN-4118-1
linux-libc-dev
4.15.0-58.64
CVE-2019-202478USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461271USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461771USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1327278USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461371USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461171USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309855USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1483578USN
linux-libc-dev
4.15.0-64.73
CVE-2019-1012698USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1503144USN
linux-libc-dev
4.15.0-64.73
CVE-2018-1305333USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1298455USN
linux-libc-dev
4.15.0-58.64
CVE-2018-538368USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1261447USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309955USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1309755USN
linux-libc-dev
4.15.0-58.64
CVE-2019-112555USN
linux-libc-dev
4.15.0-58.64
CVE-2018-1461671USN
linux-libc-dev
4.15.0-58.64
CVE-2019-210155USN
linux-libc-dev
4.15.0-58.64
CVE-2019-1483578USN
linux-cloud-tools-common
4.15.0-64.73
CVE-2019-1281875USN
linux-doc
4.15.0-58.64
CVE-2018-1309855USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1305333USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461371USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461571USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1460971USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1298455USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-584878USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1261447USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309755USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-945870USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1012698USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-202478USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309355USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-384688USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-538368USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2051155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461171USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2016972USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281875USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1281955USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1310055USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461071USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1323370USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1288178USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-210155USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461771USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1686255USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461471USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461271USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1461671USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-1309655USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-112555USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2018-2085678USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1327278USN
linux-cloud-tools-common
4.15.0-58.64
CVE-2019-1483578USN
linux-libc-dev
4.15.0-64.73
CVE-2019-1503044USN
linux-libc-dev
4.15.0-64.73
CVE-2019-1503144USN
linux-libc-dev
4.15.0-64.73

Raw Object

{
  "sha256": "cd00be72b326b96e2c54f66f88e603648b14b80680703ceabbbdd7a9f171b238",
  "sha1": "5145b57ecaa7242d3387d61c72e8c5032ae46b2a",
  "md5": "fa259f9f74d7c89e352e0845a0883e53",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-tools-4.15.0-57",
  "filename": "linux-tools-4.15.0-57_4.15.0-57.63_amd64.deb",
  "size": 20757,
  "description": "Linux kernel version specific tools for version 4.15.0-57\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-57 on\n64 bit x86.\nYou probably want to install linux-tools-4.15.0-57-<flavour>.",
  "url": null,
  "version": "4.15.0-57.63",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.4.15.0-57",
      "sha256": "7be6ed2317cf49efc01730e451f4f6b81197ed2e5cabab2d923bbf82d9ed0062",
      "sha1": "95e98348f05fc45c7fa2926ac861e2c259bae981",
      "md5": "fdc87fbadbeb55b782624c378d27de95",
      "name": "libcpupower.so.4.15.0-57",
      "size": 79440,
      "description": null,
      "package": 1999392,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:15:41+00:00",
      "updated_at": "2021-03-20T10:15:41+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-57/usbip",
      "sha256": "120d716e69d39e0754d08672a40d70e55ce997bf1a6c8cb6698d5aaee652f1cc",
      "sha1": "c853b5f41495cf1c962054fde1bc5b41ff1dd902",
      "md5": "f1a4e84771b18f7e36db5c3d4f14ebc5",
      "name": "usbip",
      "size": 280152,
      "description": null,
      "package": 1999392,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:15:41+00:00",
      "updated_at": "2021-03-20T10:15:41+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-57/libperf-jvmti.so",
      "sha256": "37244c3852dc06ce89dd1d076f41d27dc1cc1906d0b6415f5b55952fd46df9db",
      "sha1": "0b253247766df0f2fed1bdc290c049d371d05223",
      "md5": "f081f5bf0e59e6e9878c9534e2a97501",
      "name": "libperf-jvmti.so",
      "size": 208864,
      "description": null,
      "package": 1999392,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:15:41+00:00",
      "updated_at": "2021-03-20T10:15:41+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-57/turbostat",
      "sha256": "d79812c1dd0f2e396e99eb24653669ece7e533ff0afc669b6e20b487a8538b34",
      "sha1": "3beec1f92dda93bd8db33d6f23df36e2ebbcb1ef",
      "md5": "56d828312788ab92952bee0a43d31e39",
      "name": "turbostat",
      "size": 118984,
      "description": null,
      "package": 1999392,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:15:41+00:00",
      "updated_at": "2021-03-20T10:15:41+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-57/cpupower",
      "sha256": "4a64c7a72b98c0572443be402b802a05e0cadb976fb5bba49f07ad8651f0e428",
      "sha1": "510f40871965f3fb5e1de58dda335e98feec9f93",
      "md5": "fea196c487686cd835641396fd6810b7",
      "name": "cpupower",
      "size": 295216,
      "description": null,
      "package": 1999392,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:15:41+00:00",
      "updated_at": "2021-03-20T10:15:41+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-57/perf",
      "sha256": "37d661c015c55abb2f2e06762076d652cfb52fd054fb8a007a416fa6cf774f2a",
      "sha1": "3e1283bc4ac7b3092690bd9a45ff8781b6c4ed66",
      "md5": "c8bc622943f2bcc1699ace2b2a9668d7",
      "name": "perf",
      "size": 18852008,
      "description": null,
      "package": 1999392,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:15:41+00:00",
      "updated_at": "2021-03-20T10:15:41+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-57/acpidbg",
      "sha256": "eabd1251f62e9252b59de53735f68d612107f6bde5afadfb6e92b77ade308039",
      "sha1": "4b2a7157ecaf176891d95b1a8aa4e66c363c5f84",
      "md5": "ced0a8d099302e3a1a1d3684b159eab0",
      "name": "acpidbg",
      "size": 885816,
      "description": null,
      "package": 1999392,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:15:41+00:00",
      "updated_at": "2021-03-20T10:15:41+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-57/usbipd",
      "sha256": "c491d7db7ad5ecce97decc331d5d19d0289f30c22cae34b0f6f2c3f1beebd1b7",
      "sha1": "15d218a1a5a49952fc755e90e6e8cf8fd0c2a658",
      "md5": "3a81be4ca480b736093ad81c6e831fa9",
      "name": "usbipd",
      "size": 213104,
      "description": null,
      "package": 1999392,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:15:41+00:00",
      "updated_at": "2021-03-20T10:15:41+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.15.0-57/x86_energy_perf_policy",
      "sha256": "86434e81ce74ee3ff5b6315adf7cf838258cd71e3aaa9cfe8e772fcdc33d5221",
      "sha1": "61938b179890bb33a05d81c7eecca5f28aaaddda",
      "md5": "d07eeec362098444b5d45d9313a85c48",
      "name": "x86_energy_perf_policy",
      "size": 38360,
      "description": null,
      "package": 1999392,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T10:15:41+00:00",
      "updated_at": "2021-03-20T10:15:41+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:12:23+00:00",
      "updated_at": "2021-10-26T01:12:23+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T15:17:52+00:00",
      "updated_at": "2021-10-25T15:17:52+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T15:34:05+00:00",
      "updated_at": "2021-10-25T15:34:05+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T15:36:51+00:00",
      "updated_at": "2021-10-25T15:36:51+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T16:13:26+00:00",
      "updated_at": "2021-10-25T16:13:26+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T17:09:16+00:00",
      "updated_at": "2021-10-25T17:09:16+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T17:09:32+00:00",
      "updated_at": "2021-10-25T17:09:32+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T17:51:53+00:00",
      "updated_at": "2021-10-25T17:51:53+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T18:27:17+00:00",
      "updated_at": "2021-10-25T18:27:17+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T18:49:50+00:00",
      "updated_at": "2021-10-25T18:49:50+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T18:50:07+00:00",
      "updated_at": "2021-10-25T18:50:07+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T19:04:14+00:00",
      "updated_at": "2021-10-25T19:04:14+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T19:10:58+00:00",
      "updated_at": "2021-10-25T19:10:58+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T19:24:40+00:00",
      "updated_at": "2021-10-25T19:24:40+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T20:19:49+00:00",
      "updated_at": "2021-10-25T20:19:49+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T21:31:38+00:00",
      "updated_at": "2021-10-25T21:31:38+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T21:50:05+00:00",
      "updated_at": "2021-10-25T21:50:05+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T22:45:05+00:00",
      "updated_at": "2021-10-25T22:45:05+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T22:46:27+00:00",
      "updated_at": "2021-10-25T22:46:27+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-25T22:46:36+00:00",
      "updated_at": "2021-10-25T22:46:36+00:00"
    },
    {
      "name": "CVE-2019-15031",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2e8e28593202c750c85675608a0c3c7853f98a9323c59a06aa3302033b7e23cf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-64.73",
        "filename": "linux-cloud-tools-common_4.15.0-64.73_all.deb"
      },
      "created_at": "2021-10-26T00:30:46+00:00",
      "updated_at": "2021-10-26T00:30:46+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:17:23+00:00",
      "updated_at": "2021-10-26T01:17:23+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:17:37+00:00",
      "updated_at": "2021-10-26T01:17:37+00:00"
    },
    {
      "name": "CVE-2019-15030",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2e8e28593202c750c85675608a0c3c7853f98a9323c59a06aa3302033b7e23cf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-64.73",
        "filename": "linux-cloud-tools-common_4.15.0-64.73_all.deb"
      },
      "created_at": "2021-10-26T01:19:04+00:00",
      "updated_at": "2021-10-26T01:19:04+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:30:07+00:00",
      "updated_at": "2021-10-26T01:30:07+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T01:39:51+00:00",
      "updated_at": "2021-10-26T01:39:51+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T02:09:09+00:00",
      "updated_at": "2021-10-26T02:09:09+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T02:32:19+00:00",
      "updated_at": "2021-10-26T02:32:19+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T17:51:08+00:00",
      "updated_at": "2021-03-20T17:51:08+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T04:20:22+00:00",
      "updated_at": "2021-10-26T04:20:22+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T04:22:02+00:00",
      "updated_at": "2021-10-26T04:22:02+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T04:35:39+00:00",
      "updated_at": "2021-10-26T04:35:39+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T04:55:32+00:00",
      "updated_at": "2021-10-26T04:55:32+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T05:57:11+00:00",
      "updated_at": "2021-10-26T05:57:11+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T07:26:59+00:00",
      "updated_at": "2021-10-26T07:26:59+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T07:27:11+00:00",
      "updated_at": "2021-10-26T07:27:11+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:17:17+00:00",
      "updated_at": "2021-03-20T19:17:17+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-26T08:06:04+00:00",
      "updated_at": "2021-10-26T08:06:04+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:38:58+00:00",
      "updated_at": "2021-03-20T19:38:58+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "122e0e3f579219d6d719968d737ad2fd9bcc53398b815f6c8727a81ea28897a3",
        "name": "linux-tools-host",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-host_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T00:44:12+00:00",
      "updated_at": "2021-03-21T00:44:12+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "122e0e3f579219d6d719968d737ad2fd9bcc53398b815f6c8727a81ea28897a3",
        "name": "linux-tools-host",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-host_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T00:55:44+00:00",
      "updated_at": "2021-03-21T00:55:44+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "122e0e3f579219d6d719968d737ad2fd9bcc53398b815f6c8727a81ea28897a3",
        "name": "linux-tools-host",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-host_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T01:01:48+00:00",
      "updated_at": "2021-03-21T01:01:48+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T08:05:59+00:00",
      "updated_at": "2021-03-21T08:05:59+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-21T09:49:51+00:00",
      "updated_at": "2021-06-29T22:46:24+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-21T16:01:19+00:00",
      "updated_at": "2021-06-30T00:23:25+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-21T18:23:45+00:00",
      "updated_at": "2021-06-30T03:18:27+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-21T22:38:19+00:00",
      "updated_at": "2021-06-30T04:03:07+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T04:36:34+00:00",
      "updated_at": "2021-06-30T03:42:49+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T04:42:19+00:00",
      "updated_at": "2021-06-30T01:25:07+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T04:50:52+00:00",
      "updated_at": "2021-06-29T21:43:05+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:02:23+00:00",
      "updated_at": "2021-03-22T05:02:23+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:12:13+00:00",
      "updated_at": "2021-03-22T05:12:13+00:00"
    },
    {
      "name": "CVE-2019-15030",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3991be22d12bc0504fcca78fd6ab1c4c2aa958a5660829ec473e84916021f813",
        "name": "linux-libc-dev",
        "version": "4.15.0-64.73",
        "filename": "linux-libc-dev_4.15.0-64.73_amd64.deb"
      },
      "created_at": "2021-03-22T05:12:38+00:00",
      "updated_at": "2021-06-29T23:53:09+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:25:05+00:00",
      "updated_at": "2021-06-30T01:09:36+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:31:19+00:00",
      "updated_at": "2021-06-30T04:37:10+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:39:13+00:00",
      "updated_at": "2021-06-30T04:36:30+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:44:12+00:00",
      "updated_at": "2021-03-22T05:44:12+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:48:42+00:00",
      "updated_at": "2021-06-29T23:49:12+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:59:11+00:00",
      "updated_at": "2021-06-30T04:28:35+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:17:08+00:00",
      "updated_at": "2021-06-30T02:28:46+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:25:59+00:00",
      "updated_at": "2021-06-29T22:42:24+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:33:37+00:00",
      "updated_at": "2021-06-29T21:19:47+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T18:57:24+00:00",
      "updated_at": "2021-03-22T18:57:24+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T18:59:02+00:00",
      "updated_at": "2021-03-22T18:59:02+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T18:59:55+00:00",
      "updated_at": "2021-03-22T18:59:55+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:01:18+00:00",
      "updated_at": "2021-03-22T19:01:18+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:04:03+00:00",
      "updated_at": "2021-03-22T19:04:03+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:04:56+00:00",
      "updated_at": "2021-03-22T19:04:56+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4708-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:05:14+00:00",
      "updated_at": "2021-03-22T19:05:14+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:09:13+00:00",
      "updated_at": "2021-03-22T19:09:13+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:12:56+00:00",
      "updated_at": "2021-03-22T19:12:56+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:13:15+00:00",
      "updated_at": "2021-03-22T19:13:15+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:13:31+00:00",
      "updated_at": "2021-03-22T19:13:31+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:14:24+00:00",
      "updated_at": "2021-03-22T19:14:24+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:14:41+00:00",
      "updated_at": "2021-03-22T19:14:41+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:15:08+00:00",
      "updated_at": "2021-03-22T19:15:08+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:16:11+00:00",
      "updated_at": "2021-03-22T19:16:11+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:18:22+00:00",
      "updated_at": "2021-03-22T19:18:22+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:19:33+00:00",
      "updated_at": "2021-03-22T19:19:33+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:21:59+00:00",
      "updated_at": "2021-03-22T19:21:59+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:22:31+00:00",
      "updated_at": "2021-03-22T19:22:31+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:26:06+00:00",
      "updated_at": "2021-03-22T19:26:06+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-03-22T19:28:20+00:00",
      "updated_at": "2021-03-22T19:28:20+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4095-2",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-27T22:05:57+00:00",
      "updated_at": "2021-04-27T22:05:57+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-27T22:13:03+00:00",
      "updated_at": "2021-04-27T22:13:03+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-27T22:58:01+00:00",
      "updated_at": "2021-04-27T22:58:01+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-27T22:58:09+00:00",
      "updated_at": "2021-04-27T22:58:09+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-27T23:05:44+00:00",
      "updated_at": "2021-04-27T23:05:44+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-27T23:17:03+00:00",
      "updated_at": "2021-04-27T23:17:03+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-27T23:53:58+00:00",
      "updated_at": "2021-04-27T23:53:58+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-28T01:03:42+00:00",
      "updated_at": "2021-04-28T01:03:42+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-28T01:47:20+00:00",
      "updated_at": "2021-04-28T01:47:20+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-28T02:11:43+00:00",
      "updated_at": "2021-04-28T02:11:43+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-28T03:11:52+00:00",
      "updated_at": "2021-04-28T03:11:52+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-28T03:34:49+00:00",
      "updated_at": "2021-04-28T03:34:49+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-28T03:47:55+00:00",
      "updated_at": "2021-04-28T03:47:55+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "eeb028ed678b37faa40cbb09acfc110d407d7167e231b96c7cfeb2fc01535124",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_i386.deb"
      },
      "created_at": "2021-04-30T13:26:03+00:00",
      "updated_at": "2021-04-30T13:26:03+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:31:55+00:00",
      "updated_at": "2021-06-29T21:24:30+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-21T20:36:27+00:00",
      "updated_at": "2021-06-29T22:32:22+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T08:27:33+00:00",
      "updated_at": "2021-06-29T23:04:46+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:25:31+00:00",
      "updated_at": "2021-06-29T23:50:00+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:54:59+00:00",
      "updated_at": "2021-06-29T23:51:31+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-21T11:26:56+00:00",
      "updated_at": "2021-06-30T00:58:58+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-21T11:54:53+00:00",
      "updated_at": "2021-06-30T01:18:05+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3991be22d12bc0504fcca78fd6ab1c4c2aa958a5660829ec473e84916021f813",
        "name": "linux-libc-dev",
        "version": "4.15.0-64.73",
        "filename": "linux-libc-dev_4.15.0-64.73_amd64.deb"
      },
      "created_at": "2021-03-22T05:44:34+00:00",
      "updated_at": "2021-06-30T01:30:01+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:20:14+00:00",
      "updated_at": "2021-06-30T01:39:11+00:00"
    },
    {
      "name": "CVE-2019-15031",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "3991be22d12bc0504fcca78fd6ab1c4c2aa958a5660829ec473e84916021f813",
        "name": "linux-libc-dev",
        "version": "4.15.0-64.73",
        "filename": "linux-libc-dev_4.15.0-64.73_amd64.deb"
      },
      "created_at": "2021-03-22T04:28:50+00:00",
      "updated_at": "2021-06-30T01:57:18+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-21T11:44:42+00:00",
      "updated_at": "2021-06-30T02:52:01+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:05:19+00:00",
      "updated_at": "2021-06-30T02:52:22+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:52:35+00:00",
      "updated_at": "2021-06-30T03:01:38+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T04:36:22+00:00",
      "updated_at": "2021-06-30T03:17:19+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:58:40+00:00",
      "updated_at": "2021-06-30T03:46:24+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:19:04+00:00",
      "updated_at": "2021-06-30T03:46:37+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:16:00+00:00",
      "updated_at": "2021-06-30T03:55:17+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T06:48:23+00:00",
      "updated_at": "2021-06-30T03:56:58+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4a52e8b9f7113eca12af6494074278e2e1e61fde5d1cbce2a5bd0299ea2c3a3e",
        "name": "linux-libc-dev",
        "version": "4.15.0-58.64",
        "filename": "linux-libc-dev_4.15.0-58.64_amd64.deb"
      },
      "created_at": "2021-03-22T05:01:24+00:00",
      "updated_at": "2021-06-30T04:04:27+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2e8e28593202c750c85675608a0c3c7853f98a9323c59a06aa3302033b7e23cf",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-64.73",
        "filename": "linux-cloud-tools-common_4.15.0-64.73_all.deb"
      },
      "created_at": "2021-10-27T13:18:41+00:00",
      "updated_at": "2021-10-27T13:18:41+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51f0b50b801b15c416e1c92f0cebc2c932437b03a1b4ff72974d90c085a8a3bd",
        "name": "linux-doc",
        "version": "4.15.0-58.64",
        "filename": "linux-doc_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-27T21:16:52+00:00",
      "updated_at": "2021-10-27T21:16:52+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T12:55:38+00:00",
      "updated_at": "2021-10-28T12:55:38+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T22:19:51+00:00",
      "updated_at": "2021-10-28T22:19:51+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T22:41:10+00:00",
      "updated_at": "2021-10-28T22:41:10+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-28T22:50:51+00:00",
      "updated_at": "2021-10-28T22:50:51+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T00:39:58+00:00",
      "updated_at": "2021-10-29T00:39:58+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T01:03:51+00:00",
      "updated_at": "2021-10-29T01:03:51+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T01:58:29+00:00",
      "updated_at": "2021-10-29T01:58:29+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T02:02:38+00:00",
      "updated_at": "2021-10-29T02:02:38+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T02:35:30+00:00",
      "updated_at": "2021-10-29T02:35:30+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T03:01:33+00:00",
      "updated_at": "2021-10-29T03:01:33+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T03:04:14+00:00",
      "updated_at": "2021-10-29T03:04:14+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T05:04:27+00:00",
      "updated_at": "2021-10-29T05:04:27+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T06:15:10+00:00",
      "updated_at": "2021-10-29T06:15:10+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T08:18:10+00:00",
      "updated_at": "2021-10-29T08:18:10+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T08:49:22+00:00",
      "updated_at": "2021-10-29T08:49:22+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T10:33:33+00:00",
      "updated_at": "2021-10-29T10:33:33+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T10:41:12+00:00",
      "updated_at": "2021-10-29T10:41:12+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T11:19:11+00:00",
      "updated_at": "2021-10-29T11:19:11+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T16:54:30+00:00",
      "updated_at": "2021-10-29T16:54:30+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T16:57:00+00:00",
      "updated_at": "2021-10-29T16:57:00+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T17:24:00+00:00",
      "updated_at": "2021-10-29T17:24:00+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T21:24:23+00:00",
      "updated_at": "2021-10-29T21:24:23+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T22:47:35+00:00",
      "updated_at": "2021-10-29T22:47:35+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T23:53:35+00:00",
      "updated_at": "2021-10-29T23:53:35+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-29T23:56:46+00:00",
      "updated_at": "2021-10-29T23:56:46+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T00:21:30+00:00",
      "updated_at": "2021-10-30T00:21:30+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T02:54:17+00:00",
      "updated_at": "2021-10-30T02:54:17+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T03:26:48+00:00",
      "updated_at": "2021-10-30T03:26:48+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T03:43:15+00:00",
      "updated_at": "2021-10-30T03:43:15+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T04:08:02+00:00",
      "updated_at": "2021-10-30T04:08:02+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T07:30:19+00:00",
      "updated_at": "2021-10-30T07:30:19+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T09:53:54+00:00",
      "updated_at": "2021-10-30T09:53:54+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T09:59:28+00:00",
      "updated_at": "2021-10-30T09:59:28+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T11:21:03+00:00",
      "updated_at": "2021-10-30T11:21:03+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a55f8ba432799bba0208f44cf8bc4749012bcb9d9b4ff6c3d70c84e35fe621b5",
        "name": "linux-cloud-tools-common",
        "version": "4.15.0-58.64",
        "filename": "linux-cloud-tools-common_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-10-30T13:19:56+00:00",
      "updated_at": "2021-10-30T13:19:56+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4610a1c3cb5101fe478cbaec4a7bd6259afbcc1b4db99254e04b6b52b3642d40",
        "name": "linux-libc-dev",
        "version": "4.15.0-64.73",
        "filename": "linux-libc-dev_4.15.0-64.73_i386.deb"
      },
      "created_at": "2023-02-09T12:04:54+00:00",
      "updated_at": "2023-02-09T12:04:54+00:00"
    },
    {
      "name": "CVE-2019-15030",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4610a1c3cb5101fe478cbaec4a7bd6259afbcc1b4db99254e04b6b52b3642d40",
        "name": "linux-libc-dev",
        "version": "4.15.0-64.73",
        "filename": "linux-libc-dev_4.15.0-64.73_i386.deb"
      },
      "created_at": "2023-06-16T15:25:08+00:00",
      "updated_at": "2023-06-16T15:25:08+00:00"
    },
    {
      "name": "CVE-2019-15031",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "4610a1c3cb5101fe478cbaec4a7bd6259afbcc1b4db99254e04b6b52b3642d40",
        "name": "linux-libc-dev",
        "version": "4.15.0-64.73",
        "filename": "linux-libc-dev_4.15.0-64.73_i386.deb"
      },
      "created_at": "2023-06-16T15:32:53+00:00",
      "updated_at": "2023-06-16T15:32:53+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-06T18:19:32+00:00",
  "updated_at": "2021-03-20T10:15:40+00:00",
  "deleted_at": null
}