Zercurity data services
  • Summary
  • Applications (8)
  • Packages (0)
  • Vulnerabilities (59)

linux-oem-tools-4.15.0-1050

Hashes
Linux kernel version specific tools for version 4.15.0-1050 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-1050 on 64 bit x86. You probably want to install linux-tools-4.15.0-1050-<flavour>.
  • SHA256: fb9a65b07d4b57ace4e2a3a06f0a5c9241597bae58b31265cef029c4080a4063
  • SHA1: dd1e30f9220b2f44a98b431827c2a7e3d2532756
  • MD5: cb00534a7862905206be46b8ffae2e86
Information
  • Version: 4.15.0-1050.57
  • Filename: linux-oem-tools-4.15.0-1050_4.15.0-1050.57_amd64.deb
  • Size: 20593
  • Type: DEB
  • Source: linux-oem
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.4.15.0-1050
/usr/lib/libcpupower.so.4.15.0-1050
794480
perf
/usr/lib/linux-oem-tools-4.15.0-1050/perf
188813040
x86_energy_perf_policy
/usr/lib/linux-oem-tools-4.15.0-1050/x86_energy_perf_policy
383600
acpidbg
/usr/lib/linux-oem-tools-4.15.0-1050/acpidbg
8857920
cpupower
/usr/lib/linux-oem-tools-4.15.0-1050/cpupower
2952240
usbip
/usr/lib/linux-oem-tools-4.15.0-1050/usbip
2801680
turbostat
/usr/lib/linux-oem-tools-4.15.0-1050/turbostat
1189840
usbipd
/usr/lib/linux-oem-tools-4.15.0-1050/usbipd
2131200

Vulnerabilities

NameRiskSourceFixed
CVE-2019-381949USN
USN-4118-1
CVE-2018-1998546USN
USN-4118-1
CVE-2019-1699447USN
CVE-2019-1566649USN
CVE-2019-2009555USN
CVE-2019-370149USN
USN-4118-1
CVE-2019-1521249USN
USN-4147-1
CVE-2019-1522049USN
USN-4286-2
CVE-2019-1592147USN
CVE-2019-945344USN
USN-4527-1
CVE-2019-1592455USN
CVE-2019-2005455USN
CVE-2019-548955USN
CVE-2019-1428462USN
USN-4118-1
CVE-2019-1580747USN
CVE-2019-1954378USN
CVE-2019-1503144USN
USN-4135-2
CVE-2019-1880598USN
CVE-2020-1072055USN
CVE-2019-1522149USN
USN-4286-2
CVE-2019-1063975USN
USN-4118-1
CVE-2019-1641375USN
CVE-2019-1592694USN
USN-4147-1
CVE-2019-1521649USN
USN-4118-1
CVE-2019-1020755USN
USN-4147-1
CVE-2019-1996643USN
CVE-2019-1735165USN
USN-4286-2
CVE-2019-1148670USN
CVE-2019-1063865USN
USN-4118-1
CVE-2019-945523USN
CVE-2019-1591678USN
CVE-2019-1148778USN
USN-4145-1
CVE-2019-221374USN
CVE-2019-390077USN
USN-4118-1
CVE-2019-1428368USN
USN-4118-1
CVE-2019-15292100USN
USN-4118-1
CVE-2019-1503044USN
USN-4135-2
CVE-2019-1159970USN
USN-4118-1
CVE-2019-1521949USN
CVE-2019-2093454USN
CVE-2019-1476355USN
USN-4118-1
CVE-2019-1181078USN
USN-4118-1
CVE-2019-950681USN
USN-4147-1
CVE-2019-1521849USN
USN-4147-1
CVE-2019-1992760USN
CVE-2019-924544USN
CVE-2019-1592778USN
CVE-2019-1699578USN
CVE-2019-1363168USN
USN-4147-1
CVE-2019-1521149USN
USN-4147-1
CVE-2019-1509067USN
USN-4147-1
CVE-2019-1521469USN
USN-4118-1
CVE-2019-013674USN
USN-4147-1
CVE-2019-1521549USN
USN-4147-1
CVE-2019-2081155USN
USN-4527-1
CVE-2019-1592578USN
USN-4147-1
CVE-2019-1591770USN
CVE-2019-1483578USN
USN-4135-2
CVE-2018-2078498USN
USN-4211-2

Raw Object

{
  "sha256": "fb9a65b07d4b57ace4e2a3a06f0a5c9241597bae58b31265cef029c4080a4063",
  "sha1": "dd1e30f9220b2f44a98b431827c2a7e3d2532756",
  "md5": "cb00534a7862905206be46b8ffae2e86",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-oem-tools-4.15.0-1050",
  "filename": "linux-oem-tools-4.15.0-1050_4.15.0-1050.57_amd64.deb",
  "size": 20593,
  "description": "Linux kernel version specific tools for version 4.15.0-1050\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-1050 on\n64 bit x86.\nYou probably want to install linux-tools-4.15.0-1050-<flavour>.",
  "url": null,
  "version": "4.15.0-1050.57",
  "source": "linux-oem",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.4.15.0-1050",
      "sha256": "632b8a8064648925a1af2559f5d23fb983229f926bdfa7c8d5c26cef9e41548d",
      "sha1": "7365f4c5bca7b14132132d70501c09bbb76c472f",
      "md5": "bb2f49fe584b4074d5ceed1256dd3272",
      "name": "libcpupower.so.4.15.0-1050",
      "size": 79448,
      "description": null,
      "package": 1935250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T03:36:17+00:00",
      "updated_at": "2021-03-20T03:36:17+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1050/perf",
      "sha256": "d8af4494dda3e3b12196e71a438ca94e89f3dad22a9c52fd060fd3ccf4381a20",
      "sha1": "7ba1a80043087a7494051cc40e2f5dca3cd8e16d",
      "md5": "551f9bc80cbf95c8dfa88f35a0d74b0c",
      "name": "perf",
      "size": 18881304,
      "description": null,
      "package": 1935250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T03:36:17+00:00",
      "updated_at": "2021-03-20T03:36:17+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1050/x86_energy_perf_policy",
      "sha256": "86434e81ce74ee3ff5b6315adf7cf838258cd71e3aaa9cfe8e772fcdc33d5221",
      "sha1": "61938b179890bb33a05d81c7eecca5f28aaaddda",
      "md5": "d07eeec362098444b5d45d9313a85c48",
      "name": "x86_energy_perf_policy",
      "size": 38360,
      "description": null,
      "package": 1935250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T03:36:17+00:00",
      "updated_at": "2021-03-20T03:36:17+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1050/acpidbg",
      "sha256": "99d04a8b37121e88de0af827ff10e2638af36223c43b456dd0a81219c5ced318",
      "sha1": "dad2a58c0da7fecd916d555488c5034416fab238",
      "md5": "bdc5fbdb9dbfcfd24b133ab5a06c8e60",
      "name": "acpidbg",
      "size": 885792,
      "description": null,
      "package": 1935250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T03:36:17+00:00",
      "updated_at": "2021-03-20T03:36:17+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1050/cpupower",
      "sha256": "bf6ae2e241c7da17a06b4592ecd31ab682c47d31f3db9144914dd4594c0a729a",
      "sha1": "d42bdb06023e96c45a6db46d2e5160a2348929f9",
      "md5": "8d77eb9917d924d703242920b6ed790e",
      "name": "cpupower",
      "size": 295224,
      "description": null,
      "package": 1935250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T03:36:17+00:00",
      "updated_at": "2021-03-20T03:36:17+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1050/usbip",
      "sha256": "2a56b6ddf5502afade8c36167a8b97dc3d13ddf85a5098507c41e94d41f10de2",
      "sha1": "4dc6bdf4425ae1339ace8e20102870a267f0c2b1",
      "md5": "54f3f4b9e6296755a814dfa5085aadc0",
      "name": "usbip",
      "size": 280168,
      "description": null,
      "package": 1935250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T03:36:17+00:00",
      "updated_at": "2021-03-20T03:36:17+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1050/turbostat",
      "sha256": "d79812c1dd0f2e396e99eb24653669ece7e533ff0afc669b6e20b487a8538b34",
      "sha1": "3beec1f92dda93bd8db33d6f23df36e2ebbcb1ef",
      "md5": "56d828312788ab92952bee0a43d31e39",
      "name": "turbostat",
      "size": 118984,
      "description": null,
      "package": 1935250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T03:36:17+00:00",
      "updated_at": "2021-03-20T03:36:17+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oem-tools-4.15.0-1050/usbipd",
      "sha256": "4988841c573dd36d20f27964b945c173f411f6f2ad0230b4af44a06f7e4cab6d",
      "sha1": "f0211f75f9867e041d70b4f06b446e4d0a2c405d",
      "md5": "72f411e0288aba09c4b30275a755ea40",
      "name": "usbipd",
      "size": 213120,
      "description": null,
      "package": 1935250,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T03:36:17+00:00",
      "updated_at": "2021-03-20T03:36:17+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:05:45+00:00",
      "updated_at": "2021-03-20T19:05:45+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:10:56+00:00",
      "updated_at": "2021-03-20T19:10:56+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T14:48:20+00:00",
      "updated_at": "2021-03-21T14:48:20+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T15:52:02+00:00",
      "updated_at": "2021-03-21T15:52:02+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T16:35:51+00:00",
      "updated_at": "2021-03-21T16:35:51+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:36:14+00:00",
      "updated_at": "2021-03-21T16:36:14+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-21T16:58:44+00:00",
      "updated_at": "2021-03-21T16:58:44+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-21T18:15:50+00:00",
      "updated_at": "2021-03-21T18:15:50+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T18:26:34+00:00",
      "updated_at": "2021-03-21T18:26:34+00:00"
    },
    {
      "name": "CVE-2019-9453",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": null,
      "created_at": "2021-03-21T19:14:57+00:00",
      "updated_at": "2021-03-21T19:14:57+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T20:59:34+00:00",
      "updated_at": "2021-03-21T20:59:34+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T21:26:33+00:00",
      "updated_at": "2021-03-21T21:26:33+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:25:13+00:00",
      "updated_at": "2021-03-22T04:25:13+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:25:45+00:00",
      "updated_at": "2021-03-22T04:25:45+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:15+00:00",
      "updated_at": "2021-03-22T04:27:15+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:44+00:00",
      "updated_at": "2021-03-22T04:27:44+00:00"
    },
    {
      "name": "CVE-2019-15031",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": null,
      "created_at": "2021-03-22T04:28:51+00:00",
      "updated_at": "2021-03-22T04:28:51+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:34:06+00:00",
      "updated_at": "2021-03-22T04:34:06+00:00"
    },
    {
      "name": "CVE-2020-10720",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:35:28+00:00",
      "updated_at": "2021-03-22T04:35:28+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:37:15+00:00",
      "updated_at": "2021-03-22T04:37:15+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:51+00:00",
      "updated_at": "2021-03-22T04:42:51+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:43:36+00:00",
      "updated_at": "2021-03-22T04:43:36+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:43:55+00:00",
      "updated_at": "2021-03-22T04:43:55+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:48:09+00:00",
      "updated_at": "2021-03-22T04:48:09+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:50:26+00:00",
      "updated_at": "2021-03-22T04:50:26+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:50:44+00:00",
      "updated_at": "2021-03-22T04:50:44+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:53:12+00:00",
      "updated_at": "2021-03-22T04:53:12+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:54:08+00:00",
      "updated_at": "2021-03-22T04:54:08+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:02:52+00:00",
      "updated_at": "2021-03-22T05:02:52+00:00"
    },
    {
      "name": "CVE-2019-9455",
      "risk": 23,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:04:36+00:00",
      "updated_at": "2021-03-22T05:04:36+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:06:55+00:00",
      "updated_at": "2021-03-22T05:06:55+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T05:08:03+00:00",
      "updated_at": "2021-03-22T05:08:03+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:08:40+00:00",
      "updated_at": "2021-03-22T05:08:40+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:09:22+00:00",
      "updated_at": "2021-03-22T05:09:22+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:10:21+00:00",
      "updated_at": "2021-03-22T05:10:21+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:11:08+00:00",
      "updated_at": "2021-03-22T05:11:08+00:00"
    },
    {
      "name": "CVE-2019-15030",
      "risk": 44,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": null,
      "created_at": "2021-03-22T05:12:39+00:00",
      "updated_at": "2021-03-22T05:12:39+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:15:22+00:00",
      "updated_at": "2021-03-22T05:15:22+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:15:40+00:00",
      "updated_at": "2021-03-22T05:15:40+00:00"
    },
    {
      "name": "CVE-2019-20934",
      "risk": 54,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:17:13+00:00",
      "updated_at": "2021-03-22T05:17:13+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:18:31+00:00",
      "updated_at": "2021-03-22T05:18:31+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:22:32+00:00",
      "updated_at": "2021-03-22T05:22:32+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:24:26+00:00",
      "updated_at": "2021-03-22T05:24:26+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:27:08+00:00",
      "updated_at": "2021-03-22T05:27:08+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:27:23+00:00",
      "updated_at": "2021-03-22T05:27:23+00:00"
    },
    {
      "name": "CVE-2019-9245",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:27:55+00:00",
      "updated_at": "2021-03-22T05:27:55+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:30:23+00:00",
      "updated_at": "2021-03-22T05:30:23+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:32:19+00:00",
      "updated_at": "2021-03-22T05:32:19+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:31+00:00",
      "updated_at": "2021-03-22T05:33:31+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:39+00:00",
      "updated_at": "2021-03-22T05:33:39+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:54+00:00",
      "updated_at": "2021-03-22T05:33:54+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:36:53+00:00",
      "updated_at": "2021-03-22T05:36:53+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:25+00:00",
      "updated_at": "2021-03-22T05:38:25+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:38+00:00",
      "updated_at": "2021-03-22T05:38:38+00:00"
    },
    {
      "name": "CVE-2019-20811",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4527-1",
      "fixed": null,
      "created_at": "2021-03-22T05:39:35+00:00",
      "updated_at": "2021-03-22T05:39:35+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:41:30+00:00",
      "updated_at": "2021-03-22T05:41:30+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:43:28+00:00",
      "updated_at": "2021-03-22T05:43:28+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4135-2",
      "fixed": null,
      "created_at": "2021-03-22T05:44:36+00:00",
      "updated_at": "2021-03-22T05:44:36+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4211-2",
      "fixed": null,
      "created_at": "2021-03-22T05:55:03+00:00",
      "updated_at": "2021-03-22T05:55:03+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-07T11:50:10+00:00",
  "updated_at": "2021-03-20T03:36:16+00:00",
  "deleted_at": null
}