Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (238)

linux-tools-4.15.0-59-lowlatency

Hashes
Linux kernel version specific tools for version 4.15.0-59 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-59 on 32 bit x86.
  • SHA256: f318ef55674aab08f06c69a6ef8dee2b3d7e3a9c8a6a88e9cf814746ea3c76c0
  • SHA1: 25f71c052e804662176978d9a5bee6ab08110a1e
  • MD5: 12ff626869de4dc6f6b9e8b9c0816c1b
Information
  • Version: 4.15.0-59.66
  • Filename: linux-tools-4.15.0-59-lowlatency_4.15.0-59.66_i386.deb
  • Size: 366
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-tools-4.15.0-59

Vulnerabilities

NameRiskSourceFixed
CVE-2019-381949USN
USN-4118-1
linux-source-4.15.0
4.15.0-60.67
CVE-2018-1998546USN
USN-4118-1
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1699447USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1428368USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1566649USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-2009555USN
linux-source-4.15.0
4.15.0-60.67
CVE-2019-370149USN
USN-4118-1
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1521249USN
USN-4147-1
linux-source-4.15.0
4.15.0-60.67
CVE-2019-1522049USN
linux-doc
4.15.0-60.67
CVE-2019-1592147USN
linux-doc
4.15.0-60.67
CVE-2019-945344USN
linux-doc
4.15.0-60.67
CVE-2019-1592455USN
linux-doc
4.15.0-60.67
CVE-2019-2005455USN
linux-doc
4.15.0-60.67
CVE-2019-548955USN
linux-doc
4.15.0-60.67
CVE-2019-1428462USN
linux-doc
4.15.0-60.67
CVE-2019-1580747USN
linux-doc
4.15.0-60.67
CVE-2019-1954378USN
linux-doc
4.15.0-60.67
CVE-2019-1880598USN
linux-doc
4.15.0-60.67
CVE-2020-1072055USN
linux-doc
4.15.0-60.67
CVE-2019-1641375USN
linux-doc
4.15.0-60.67
CVE-2019-370149USN
linux-doc
4.15.0-60.67
CVE-2019-1521649USN
linux-doc
4.15.0-60.67
CVE-2019-1020755USN
linux-doc
4.15.0-60.67
CVE-2019-1996643USN
linux-doc
4.15.0-60.67
CVE-2019-1148670USN
linux-doc
4.15.0-60.67
CVE-2019-1699447USN
linux-doc
4.15.0-60.67
CVE-2019-945523USN
linux-doc
4.15.0-60.67
CVE-2019-1591678USN
linux-doc
4.15.0-60.67
CVE-2019-1148778USN
linux-doc
4.15.0-60.67
CVE-2019-221374USN
linux-doc
4.15.0-60.67
CVE-2019-1428368USN
linux-doc
4.15.0-60.67
CVE-2019-15292100USN
linux-doc
4.15.0-60.67
CVE-2019-1159970USN
linux-doc
4.15.0-60.67
CVE-2019-1521949USN
linux-doc
4.15.0-60.67
CVE-2019-2093454USN
linux-doc
4.15.0-60.67
CVE-2019-1476355USN
linux-doc
4.15.0-60.67
CVE-2019-1181078USN
linux-doc
4.15.0-60.67
CVE-2019-1566649USN
linux-doc
4.15.0-60.67
CVE-2019-950681USN
linux-doc
4.15.0-60.67
CVE-2019-1521249USN
linux-doc
4.15.0-60.67
CVE-2019-1992760USN
linux-doc
4.15.0-60.67
CVE-2019-924544USN
linux-doc
4.15.0-60.67
CVE-2019-1592778USN
linux-doc
4.15.0-60.67
CVE-2019-1699578USN
linux-doc
4.15.0-60.67
CVE-2019-1521149USN
linux-doc
4.15.0-60.67
CVE-2019-1509067USN
linux-doc
4.15.0-60.67
CVE-2019-1521469USN
linux-doc
4.15.0-60.67
CVE-2019-1521549USN
linux-doc
4.15.0-60.67
CVE-2019-2081155USN
linux-doc
4.15.0-60.67
CVE-2019-1592578USN
linux-doc
4.15.0-60.67
CVE-2019-1591770USN
linux-doc
4.15.0-60.67
CVE-2019-2009555USN
linux-doc
4.15.0-60.67
CVE-2018-1998546USN
linux-doc
4.15.0-60.67
CVE-2019-1521249USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1364855USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522149USN
linux-doc
4.15.0-60.67
CVE-2019-390077USN
linux-doc
4.15.0-60.67
CVE-2019-381949USN
linux-doc
4.15.0-60.67
CVE-2019-013674USN
linux-doc
4.15.0-60.67
CVE-2019-1363168USN
linux-doc
4.15.0-60.67
CVE-2019-1735165USN
linux-doc
4.15.0-60.67
CVE-2019-1063865USN
linux-doc
4.15.0-60.67
CVE-2019-1364855USN
linux-doc
4.15.0-60.67
CVE-2019-1592694USN
linux-doc
4.15.0-60.67
CVE-2018-2078498USN
linux-doc
4.15.0-60.67
CVE-2019-1063975USN
linux-doc
4.15.0-60.67
CVE-2019-1521849USN
linux-doc
4.15.0-60.67
CVE-2019-1566649USN
linux-tools-host
4.15.0-60.67
CVE-2018-2078498USN
linux-tools-host
4.15.0-60.67
CVE-2019-1363168USN
linux-tools-host
4.15.0-60.67
CVE-2019-390077USN
linux-tools-host
4.15.0-60.67
CVE-2019-2093454USN
linux-tools-host
4.15.0-60.67
CVE-2019-1148778USN
linux-tools-host
4.15.0-60.67
CVE-2019-1591678USN
linux-tools-host
4.15.0-60.67
CVE-2019-381949USN
linux-tools-host
4.15.0-60.67
CVE-2019-1641375USN
linux-tools-host
4.15.0-60.67
CVE-2019-1591770USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521549USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592578USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521149USN
linux-tools-host
4.15.0-60.67
CVE-2019-2081155USN
linux-tools-host
4.15.0-60.67
CVE-2019-548955USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521949USN
linux-tools-host
4.15.0-60.67
CVE-2019-1522149USN
linux-tools-host
4.15.0-60.67
CVE-2019-1522049USN
linux-tools-host
4.15.0-60.67
CVE-2019-1181078USN
linux-tools-host
4.15.0-60.67
CVE-2019-1509067USN
linux-tools-host
4.15.0-60.67
CVE-2019-1063975USN
linux-tools-host
4.15.0-60.67
CVE-2019-1954378USN
linux-tools-host
4.15.0-60.67
CVE-2019-1428368USN
linux-tools-host
4.15.0-60.67
CVE-2019-945344USN
linux-tools-host
4.15.0-60.67
CVE-2019-1880598USN
linux-tools-host
4.15.0-60.67
CVE-2019-1148670USN
linux-tools-host
4.15.0-60.67
CVE-2019-370149USN
linux-tools-host
4.15.0-60.67
CVE-2019-1159970USN
linux-tools-host
4.15.0-60.67
CVE-2018-1998546USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592455USN
linux-tools-host
4.15.0-60.67
CVE-2019-1020755USN
linux-tools-host
4.15.0-60.67
CVE-2019-950681USN
linux-tools-host
4.15.0-60.67
CVE-2019-1580747USN
linux-tools-host
4.15.0-60.67
CVE-2020-1072055USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592694USN
linux-tools-host
4.15.0-60.67
CVE-2019-1476355USN
linux-tools-host
4.15.0-60.67
CVE-2019-013674USN
linux-tools-host
4.15.0-60.67
CVE-2019-221374USN
linux-tools-host
4.15.0-60.67
CVE-2019-1992760USN
linux-tools-host
4.15.0-60.67
CVE-2019-15292100USN
linux-tools-host
4.15.0-60.67
CVE-2019-1428462USN
linux-tools-host
4.15.0-60.67
CVE-2019-1996643USN
linux-tools-host
4.15.0-60.67
CVE-2019-945523USN
linux-tools-host
4.15.0-60.67
CVE-2019-1699578USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521249USN
linux-tools-host
4.15.0-60.67
CVE-2019-2005455USN
linux-tools-host
4.15.0-60.67
CVE-2019-924544USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521469USN
linux-tools-host
4.15.0-60.67
CVE-2019-1063865USN
linux-tools-host
4.15.0-60.67
CVE-2019-1735165USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592147USN
linux-tools-host
4.15.0-60.67
CVE-2019-1364855USN
linux-tools-host
4.15.0-60.67
CVE-2019-1592778USN
linux-tools-host
4.15.0-60.67
CVE-2019-2009555USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521649USN
linux-tools-host
4.15.0-60.67
CVE-2019-1521849USN
linux-tools-host
4.15.0-60.67
CVE-2019-1699447USN
linux-tools-host
4.15.0-60.67
CVE-2019-1996643USN
linux-libc-dev
4.15.0-60.67
CVE-2019-221374USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1020755USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1880598USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521469USN
linux-libc-dev
4.15.0-60.67
CVE-2019-924544USN
linux-libc-dev
4.15.0-60.67
CVE-2018-2078498USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592694USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063975USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1992760USN
linux-libc-dev
4.15.0-60.67
CVE-2019-370149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2093454USN
linux-libc-dev
4.15.0-60.67
CVE-2019-15292100USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1364855USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2009555USN
linux-libc-dev
4.15.0-60.67
CVE-2019-950681USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2005455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428368USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699447USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521849USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148670USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1954378USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1735165USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1181078USN
linux-libc-dev
4.15.0-60.67
CVE-2018-1998546USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521549USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945523USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1476355USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1509067USN
linux-libc-dev
4.15.0-60.67
CVE-2019-548955USN
linux-libc-dev
4.15.0-60.67
CVE-2019-013674USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2081155USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1363168USN
linux-libc-dev
4.15.0-60.67
CVE-2019-381949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591678USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522049USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1641375USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521249USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063865USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592147USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1566649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1580747USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428462USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1159970USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-390077USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591770USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945344USN
linux-libc-dev
4.15.0-60.67
CVE-2020-1072055USN
linux-libc-dev
4.15.0-60.67
CVE-2019-950681USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1566649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521469USN
linux-libc-dev
4.15.0-60.67
CVE-2018-2078498USN
linux-libc-dev
4.15.0-60.67
CVE-2019-013674USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1580747USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945523USN
linux-libc-dev
4.15.0-60.67
CVE-2020-1072055USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1020755USN
linux-libc-dev
4.15.0-60.67
CVE-2019-370149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1735165USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2081155USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522049USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1996643USN
linux-libc-dev
4.15.0-60.67
CVE-2019-15292100USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1954378USN
linux-libc-dev
4.15.0-60.67
CVE-2019-221374USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591678USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521949USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699447USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2009555USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1363168USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1641375USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-945344USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521649USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1159970USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148778USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521549USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063865USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1181078USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1992760USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1522149USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1063975USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1509067USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2005455USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592147USN
linux-libc-dev
4.15.0-60.67
CVE-2018-1998546USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1521849USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1699578USN
linux-libc-dev
4.15.0-60.67
CVE-2019-390077USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1148670USN
linux-libc-dev
4.15.0-60.67
CVE-2019-2093454USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1880598USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1476355USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1592694USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1591770USN
linux-libc-dev
4.15.0-60.67
CVE-2019-548955USN
linux-libc-dev
4.15.0-60.67
CVE-2019-924544USN
linux-libc-dev
4.15.0-60.67
CVE-2019-1428462USN
linux-libc-dev
4.15.0-60.67
CVE-2019-381949USN
linux-libc-dev
4.15.0-60.67
CVE-2022-2138562USN
linux-libc-dev
4.15.0-60.67
CVE-2022-2138562USN
linux-doc
4.15.0-60.67
CVE-2022-2138562USN
linux-libc-dev
4.15.0-60.67

Raw Object

{
  "sha256": "f318ef55674aab08f06c69a6ef8dee2b3d7e3a9c8a6a88e9cf814746ea3c76c0",
  "sha1": "25f71c052e804662176978d9a5bee6ab08110a1e",
  "md5": "12ff626869de4dc6f6b9e8b9c0816c1b",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-tools-4.15.0-59-lowlatency",
  "filename": "linux-tools-4.15.0-59-lowlatency_4.15.0-59.66_i386.deb",
  "size": 366,
  "description": "Linux kernel version specific tools for version 4.15.0-59\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-59 on\n32 bit x86.",
  "url": null,
  "version": "4.15.0-59.66",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-tools-4.15.0-59",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T13:25:06+00:00",
      "updated_at": "2021-03-21T13:25:06+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T13:27:05+00:00",
      "updated_at": "2021-03-21T13:27:05+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T14:48:20+00:00",
      "updated_at": "2021-03-21T14:48:20+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-26T21:51:37+00:00",
      "updated_at": "2021-10-26T21:51:37+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T15:52:00+00:00",
      "updated_at": "2021-03-21T15:52:00+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T16:35:50+00:00",
      "updated_at": "2021-03-21T16:35:50+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T16:36:08+00:00",
      "updated_at": "2021-03-21T16:36:08+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "629710c3ac7d6344b0af000d99b8bef6b585d2fa741db3355c456ebadd433394",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-60.67",
        "filename": "linux-source-4.15.0_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T16:58:43+00:00",
      "updated_at": "2021-03-21T16:58:43+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T18:15:49+00:00",
      "updated_at": "2021-06-30T00:52:21+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T18:26:34+00:00",
      "updated_at": "2021-03-21T18:26:34+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T19:14:42+00:00",
      "updated_at": "2021-06-29T21:34:40+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T20:59:34+00:00",
      "updated_at": "2021-03-21T20:59:34+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-21T21:26:32+00:00",
      "updated_at": "2021-03-21T21:26:32+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:25:02+00:00",
      "updated_at": "2021-03-22T04:25:02+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:25:36+00:00",
      "updated_at": "2021-06-29T22:51:19+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:27:14+00:00",
      "updated_at": "2021-03-22T04:27:14+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:27:43+00:00",
      "updated_at": "2021-03-22T04:27:43+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:34:06+00:00",
      "updated_at": "2021-03-22T04:34:06+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:35:27+00:00",
      "updated_at": "2021-03-22T04:35:27+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:43:35+00:00",
      "updated_at": "2021-03-22T04:43:35+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:44:33+00:00",
      "updated_at": "2021-06-29T22:46:01+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:48:07+00:00",
      "updated_at": "2021-06-30T03:43:43+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:50:18+00:00",
      "updated_at": "2021-06-29T23:07:52+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:50:43+00:00",
      "updated_at": "2021-03-22T04:50:43+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:54:00+00:00",
      "updated_at": "2021-03-22T04:54:00+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:03:06+00:00",
      "updated_at": "2021-03-22T05:03:06+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:04:30+00:00",
      "updated_at": "2021-03-22T05:04:30+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:06:54+00:00",
      "updated_at": "2021-03-22T05:06:54+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:07:54+00:00",
      "updated_at": "2021-06-30T03:53:46+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:08:39+00:00",
      "updated_at": "2021-03-22T05:08:39+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:10:14+00:00",
      "updated_at": "2021-06-29T23:34:22+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:11:06+00:00",
      "updated_at": "2021-06-29T23:18:15+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:15:13+00:00",
      "updated_at": "2021-06-29T22:17:42+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:15:40+00:00",
      "updated_at": "2021-03-22T05:15:40+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:17:07+00:00",
      "updated_at": "2021-03-22T05:17:07+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:18:30+00:00",
      "updated_at": "2021-06-30T02:42:11+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:22:23+00:00",
      "updated_at": "2021-06-30T03:08:43+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:22:46+00:00",
      "updated_at": "2021-03-22T05:22:46+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:24:25+00:00",
      "updated_at": "2021-06-30T03:43:32+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:25:16+00:00",
      "updated_at": "2021-06-30T04:01:23+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:27:23+00:00",
      "updated_at": "2021-03-22T05:27:23+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:27:52+00:00",
      "updated_at": "2021-03-22T05:27:52+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:30:22+00:00",
      "updated_at": "2021-03-22T05:30:22+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:32:18+00:00",
      "updated_at": "2021-03-22T05:32:18+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:33:38+00:00",
      "updated_at": "2021-06-29T22:31:25+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:33:52+00:00",
      "updated_at": "2021-06-29T22:13:02+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:36:52+00:00",
      "updated_at": "2021-06-30T04:11:37+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:38:37+00:00",
      "updated_at": "2021-06-29T23:54:20+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:39:30+00:00",
      "updated_at": "2021-06-30T00:15:40+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:41:29+00:00",
      "updated_at": "2021-06-30T01:29:43+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:43:27+00:00",
      "updated_at": "2021-03-22T05:43:27+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:43:42+00:00",
      "updated_at": "2021-03-22T05:43:42+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:58:17+00:00",
      "updated_at": "2021-06-30T00:43:27+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T01:08:06+00:00",
      "updated_at": "2021-10-27T01:08:06+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T04:11:24+00:00",
      "updated_at": "2021-10-27T04:11:24+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T02:49:58+00:00",
      "updated_at": "2021-10-27T02:49:58+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:37:14+00:00",
      "updated_at": "2021-06-29T22:21:37+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:09:13+00:00",
      "updated_at": "2021-06-29T22:46:46+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:43:11+00:00",
      "updated_at": "2021-06-29T23:03:24+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:38:17+00:00",
      "updated_at": "2021-06-29T23:11:00+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:33:24+00:00",
      "updated_at": "2021-06-29T23:54:00+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:53:11+00:00",
      "updated_at": "2021-06-30T00:15:54+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:02:44+00:00",
      "updated_at": "2021-06-30T00:28:17+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:31:01+00:00",
      "updated_at": "2021-06-30T02:07:13+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:43:55+00:00",
      "updated_at": "2021-06-30T02:38:51+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:54:55+00:00",
      "updated_at": "2021-06-30T02:48:06+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T04:42:43+00:00",
      "updated_at": "2021-06-30T03:12:04+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-03-22T05:27:07+00:00",
      "updated_at": "2021-06-30T04:11:51+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:13:56+00:00",
      "updated_at": "2021-07-01T22:13:56+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:15:28+00:00",
      "updated_at": "2021-07-01T22:15:28+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:20:29+00:00",
      "updated_at": "2021-07-01T22:20:29+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:21:01+00:00",
      "updated_at": "2021-07-01T22:21:01+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:24:16+00:00",
      "updated_at": "2021-07-01T22:24:16+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:26:55+00:00",
      "updated_at": "2021-07-01T22:26:55+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:27:46+00:00",
      "updated_at": "2021-07-01T22:27:46+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:34:42+00:00",
      "updated_at": "2021-07-01T22:34:42+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:42:52+00:00",
      "updated_at": "2021-07-01T22:42:52+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:43:28+00:00",
      "updated_at": "2021-07-01T22:43:28+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:54:40+00:00",
      "updated_at": "2021-07-01T22:54:40+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T22:55:03+00:00",
      "updated_at": "2021-07-01T22:55:03+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T23:19:48+00:00",
      "updated_at": "2021-07-01T23:19:48+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T23:22:39+00:00",
      "updated_at": "2021-07-01T23:22:39+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T23:40:06+00:00",
      "updated_at": "2021-07-01T23:40:06+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-01T23:42:39+00:00",
      "updated_at": "2021-07-01T23:42:39+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:13:14+00:00",
      "updated_at": "2021-07-02T00:13:14+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:14:08+00:00",
      "updated_at": "2021-07-02T00:14:08+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:14:32+00:00",
      "updated_at": "2021-07-02T00:14:32+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:18:08+00:00",
      "updated_at": "2021-07-02T00:18:08+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:18:37+00:00",
      "updated_at": "2021-07-02T00:18:37+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:28:28+00:00",
      "updated_at": "2021-07-02T00:28:28+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:31:13+00:00",
      "updated_at": "2021-07-02T00:31:13+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:36:22+00:00",
      "updated_at": "2021-07-02T00:36:22+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:38:50+00:00",
      "updated_at": "2021-07-02T00:38:50+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:40:14+00:00",
      "updated_at": "2021-07-02T00:40:14+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:45:03+00:00",
      "updated_at": "2021-07-02T00:45:03+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:56:38+00:00",
      "updated_at": "2021-07-02T00:56:38+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:58:19+00:00",
      "updated_at": "2021-07-02T00:58:19+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T00:59:09+00:00",
      "updated_at": "2021-07-02T00:59:09+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:02:30+00:00",
      "updated_at": "2021-07-02T02:02:30+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:05:25+00:00",
      "updated_at": "2021-07-02T02:05:25+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:06:37+00:00",
      "updated_at": "2021-07-02T02:06:37+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:08:23+00:00",
      "updated_at": "2021-07-02T02:08:23+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:10:46+00:00",
      "updated_at": "2021-07-02T02:10:46+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:15:00+00:00",
      "updated_at": "2021-07-02T02:15:00+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:16:03+00:00",
      "updated_at": "2021-07-02T02:16:03+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:44:09+00:00",
      "updated_at": "2021-07-02T02:44:09+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T02:49:08+00:00",
      "updated_at": "2021-07-02T02:49:08+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:01:58+00:00",
      "updated_at": "2021-07-02T03:01:58+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:02:36+00:00",
      "updated_at": "2021-07-02T03:02:36+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:16:39+00:00",
      "updated_at": "2021-07-02T03:16:39+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:18:36+00:00",
      "updated_at": "2021-07-02T03:18:36+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:21:51+00:00",
      "updated_at": "2021-07-02T03:21:51+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:27:39+00:00",
      "updated_at": "2021-07-02T03:27:39+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:34:05+00:00",
      "updated_at": "2021-07-02T03:34:05+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:40:19+00:00",
      "updated_at": "2021-07-02T03:40:19+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:50:55+00:00",
      "updated_at": "2021-07-02T03:50:55+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T03:57:20+00:00",
      "updated_at": "2021-07-02T03:57:20+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:04:08+00:00",
      "updated_at": "2021-07-02T04:04:08+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:05:19+00:00",
      "updated_at": "2021-07-02T04:05:19+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:05:43+00:00",
      "updated_at": "2021-07-02T04:05:43+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:11:08+00:00",
      "updated_at": "2021-07-02T04:11:08+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:15:24+00:00",
      "updated_at": "2021-07-02T04:15:24+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:33:16+00:00",
      "updated_at": "2021-07-02T04:33:16+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:36:27+00:00",
      "updated_at": "2021-07-02T04:36:27+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d33cbba42f0c450435af0280cd255b134ad42dd721b5ce5400eb89d2068af06f",
        "name": "linux-tools-host",
        "version": "4.15.0-60.67",
        "filename": "linux-tools-host_4.15.0-60.67_all.deb"
      },
      "created_at": "2021-07-02T04:36:53+00:00",
      "updated_at": "2021-07-02T04:36:53+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T22:38:12+00:00",
      "updated_at": "2021-07-02T22:38:12+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T22:39:24+00:00",
      "updated_at": "2021-07-02T22:39:24+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T22:40:43+00:00",
      "updated_at": "2021-07-02T22:40:43+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T22:44:30+00:00",
      "updated_at": "2021-07-02T22:44:30+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T22:44:40+00:00",
      "updated_at": "2021-07-02T22:44:40+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T22:54:47+00:00",
      "updated_at": "2021-07-02T22:54:47+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:00:24+00:00",
      "updated_at": "2021-07-02T23:00:24+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:00:35+00:00",
      "updated_at": "2021-07-02T23:00:35+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:04:36+00:00",
      "updated_at": "2021-07-02T23:04:36+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:21:51+00:00",
      "updated_at": "2021-07-02T23:21:51+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:27:59+00:00",
      "updated_at": "2021-07-02T23:27:59+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:28:16+00:00",
      "updated_at": "2021-07-02T23:28:16+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:28:29+00:00",
      "updated_at": "2021-07-02T23:28:29+00:00"
    },
    {
      "name": "CVE-2019-13648",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:52:53+00:00",
      "updated_at": "2021-07-02T23:52:53+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:53:14+00:00",
      "updated_at": "2021-07-02T23:53:14+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:53:41+00:00",
      "updated_at": "2021-07-02T23:53:41+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:54:19+00:00",
      "updated_at": "2021-07-02T23:54:19+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-02T23:58:23+00:00",
      "updated_at": "2021-07-02T23:58:23+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T00:15:57+00:00",
      "updated_at": "2021-07-03T00:15:57+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T00:26:24+00:00",
      "updated_at": "2021-07-03T00:26:24+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T00:29:54+00:00",
      "updated_at": "2021-07-03T00:29:54+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T00:34:51+00:00",
      "updated_at": "2021-07-03T00:34:51+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T00:35:34+00:00",
      "updated_at": "2021-07-03T00:35:34+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T00:42:15+00:00",
      "updated_at": "2021-07-03T00:42:15+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T00:56:18+00:00",
      "updated_at": "2021-07-03T00:56:18+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T00:56:26+00:00",
      "updated_at": "2021-07-03T00:56:26+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T00:59:42+00:00",
      "updated_at": "2021-07-03T00:59:42+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T01:00:08+00:00",
      "updated_at": "2021-07-03T01:00:08+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T01:08:48+00:00",
      "updated_at": "2021-07-03T01:08:48+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T01:15:42+00:00",
      "updated_at": "2021-07-03T01:15:42+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T01:30:49+00:00",
      "updated_at": "2021-07-03T01:30:49+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T01:40:21+00:00",
      "updated_at": "2021-07-03T01:40:21+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T01:50:00+00:00",
      "updated_at": "2021-07-03T01:50:00+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T01:53:26+00:00",
      "updated_at": "2021-07-03T01:53:26+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T01:54:54+00:00",
      "updated_at": "2021-07-03T01:54:54+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T01:56:15+00:00",
      "updated_at": "2021-07-03T01:56:15+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T02:01:46+00:00",
      "updated_at": "2021-07-03T02:01:46+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T02:09:27+00:00",
      "updated_at": "2021-07-03T02:09:27+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T02:22:13+00:00",
      "updated_at": "2021-07-03T02:22:13+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T02:26:07+00:00",
      "updated_at": "2021-07-03T02:26:07+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T02:27:04+00:00",
      "updated_at": "2021-07-03T02:27:04+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T02:28:36+00:00",
      "updated_at": "2021-07-03T02:28:36+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T02:46:49+00:00",
      "updated_at": "2021-07-03T02:46:49+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T02:54:54+00:00",
      "updated_at": "2021-07-03T02:54:54+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T03:23:52+00:00",
      "updated_at": "2021-07-03T03:23:52+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T03:35:51+00:00",
      "updated_at": "2021-07-03T03:35:51+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T03:45:58+00:00",
      "updated_at": "2021-07-03T03:45:58+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T03:46:07+00:00",
      "updated_at": "2021-07-03T03:46:07+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T03:51:27+00:00",
      "updated_at": "2021-07-03T03:51:27+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T03:51:47+00:00",
      "updated_at": "2021-07-03T03:51:47+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T04:04:17+00:00",
      "updated_at": "2021-07-03T04:04:17+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T04:04:48+00:00",
      "updated_at": "2021-07-03T04:04:48+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T04:16:36+00:00",
      "updated_at": "2021-07-03T04:16:36+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T04:21:51+00:00",
      "updated_at": "2021-07-03T04:21:51+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T04:22:14+00:00",
      "updated_at": "2021-07-03T04:22:14+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T04:26:27+00:00",
      "updated_at": "2021-07-03T04:26:27+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2021-07-03T04:26:37+00:00",
      "updated_at": "2021-07-03T04:26:37+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T06:26:43+00:00",
      "updated_at": "2021-10-27T06:26:43+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T06:56:36+00:00",
      "updated_at": "2021-10-27T06:56:36+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T09:16:54+00:00",
      "updated_at": "2021-10-27T09:16:54+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T09:46:53+00:00",
      "updated_at": "2021-10-27T09:46:53+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T10:44:52+00:00",
      "updated_at": "2021-10-27T10:44:52+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T12:40:19+00:00",
      "updated_at": "2021-10-27T12:40:19+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T12:58:27+00:00",
      "updated_at": "2021-10-27T12:58:27+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T13:12:08+00:00",
      "updated_at": "2021-10-27T13:12:08+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T13:12:20+00:00",
      "updated_at": "2021-10-27T13:12:20+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T14:36:00+00:00",
      "updated_at": "2021-10-27T14:36:00+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T15:02:50+00:00",
      "updated_at": "2021-10-27T15:02:50+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T15:22:41+00:00",
      "updated_at": "2021-10-27T15:22:41+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T15:53:02+00:00",
      "updated_at": "2021-10-27T15:53:02+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T16:01:31+00:00",
      "updated_at": "2021-10-27T16:01:31+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T16:10:40+00:00",
      "updated_at": "2021-10-27T16:10:40+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T18:33:28+00:00",
      "updated_at": "2021-10-27T18:33:28+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T19:23:20+00:00",
      "updated_at": "2021-10-27T19:23:20+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T20:26:04+00:00",
      "updated_at": "2021-10-27T20:26:04+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T21:35:24+00:00",
      "updated_at": "2021-10-27T21:35:24+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T22:26:37+00:00",
      "updated_at": "2021-10-27T22:26:37+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T23:02:13+00:00",
      "updated_at": "2021-10-27T23:02:13+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-27T23:06:02+00:00",
      "updated_at": "2021-10-27T23:06:02+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T00:19:03+00:00",
      "updated_at": "2021-10-28T00:19:03+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T01:08:11+00:00",
      "updated_at": "2021-10-28T01:08:11+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T01:14:05+00:00",
      "updated_at": "2021-10-28T01:14:05+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T01:15:37+00:00",
      "updated_at": "2021-10-28T01:15:37+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T01:38:16+00:00",
      "updated_at": "2021-10-28T01:38:16+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T01:45:52+00:00",
      "updated_at": "2021-10-28T01:45:52+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T01:52:06+00:00",
      "updated_at": "2021-10-28T01:52:06+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T03:09:48+00:00",
      "updated_at": "2021-10-28T03:09:48+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T03:44:32+00:00",
      "updated_at": "2021-10-28T03:44:32+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T04:05:34+00:00",
      "updated_at": "2021-10-28T04:05:34+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T04:22:06+00:00",
      "updated_at": "2021-10-28T04:22:06+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T04:22:51+00:00",
      "updated_at": "2021-10-28T04:22:51+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T04:38:07+00:00",
      "updated_at": "2021-10-28T04:38:07+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T05:20:11+00:00",
      "updated_at": "2021-10-28T05:20:11+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T05:42:28+00:00",
      "updated_at": "2021-10-28T05:42:28+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T06:00:44+00:00",
      "updated_at": "2021-10-28T06:00:44+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T06:07:02+00:00",
      "updated_at": "2021-10-28T06:07:02+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T07:23:25+00:00",
      "updated_at": "2021-10-28T07:23:25+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T07:28:24+00:00",
      "updated_at": "2021-10-28T07:28:24+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T07:34:46+00:00",
      "updated_at": "2021-10-28T07:34:46+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T07:52:03+00:00",
      "updated_at": "2021-10-28T07:52:03+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T08:17:10+00:00",
      "updated_at": "2021-10-28T08:17:10+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T08:19:46+00:00",
      "updated_at": "2021-10-28T08:19:46+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T08:44:05+00:00",
      "updated_at": "2021-10-28T08:44:05+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T08:49:25+00:00",
      "updated_at": "2021-10-28T08:49:25+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T08:57:48+00:00",
      "updated_at": "2021-10-28T08:57:48+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T09:00:28+00:00",
      "updated_at": "2021-10-28T09:00:28+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T10:04:25+00:00",
      "updated_at": "2021-10-28T10:04:25+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T10:36:02+00:00",
      "updated_at": "2021-10-28T10:36:02+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T11:41:10+00:00",
      "updated_at": "2021-10-28T11:41:10+00:00"
    },
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2021-10-28T12:08:30+00:00",
      "updated_at": "2021-10-28T12:08:30+00:00"
    },
    {
      "name": "CVE-2022-21385",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2b6da120a673d0aa87be750c70f73c7d761772516663e91c70db8288999f9cb7",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_i386.deb"
      },
      "created_at": "2023-04-21T09:31:21+00:00",
      "updated_at": "2023-04-21T09:31:21+00:00"
    },
    {
      "name": "CVE-2022-21385",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "55210bb9372bc645efa66959a60353ebd90b9a916daf8cea7ede31fe4c96a97c",
        "name": "linux-doc",
        "version": "4.15.0-60.67",
        "filename": "linux-doc_4.15.0-60.67_all.deb"
      },
      "created_at": "2023-04-22T09:36:23+00:00",
      "updated_at": "2023-04-22T09:36:23+00:00"
    },
    {
      "name": "CVE-2022-21385",
      "risk": 62,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "dfb6e76e9885f36b7105fc50bf3c02c90d6c108b34f154e72e48d3db88a45944",
        "name": "linux-libc-dev",
        "version": "4.15.0-60.67",
        "filename": "linux-libc-dev_4.15.0-60.67_amd64.deb"
      },
      "created_at": "2023-07-07T14:20:00+00:00",
      "updated_at": "2023-07-07T14:20:00+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-15T13:49:17+00:00",
  "updated_at": "2021-03-21T11:57:51+00:00",
  "deleted_at": null
}