Zercurity data services
  • Summary
  • Applications (10)
  • Packages (0)
  • Vulnerabilities (13)

linux-oracle-tools-5.15.0-1032

Hashes
Oracle Linux kernel version specific tools for version 5.15.0-1032 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 5.15.0-1032 on 64 bit x86. You probably want to install linux-tools-5.15.0-1032-<flavour>.
  • SHA256: 334cf0e05b15f0ed8d4b7cdd9ccf69a4cd2bb6b654e764473d5ba126d10168d7
  • SHA1: 43a7d7b276365948674c2a732bc86535ddccd108
  • MD5: d932170b35a4cc192517c1f91b9d3baa
Information
  • Version: 5.15.0-1032.38
  • Filename: linux-oracle-tools-5.15.0-1032_5.15.0-1032.38_amd64.deb
  • Size: 25907
  • Type: DEB
  • Source: linux-oracle
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.34), libcap2 (>= 1:2.10), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.1), libslang2 (>= 2.2.4), libssl3 (>= 3.0.0~~alpha1), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.2.3.3), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.5.15.0-1032
/usr/lib/libcpupower.so.5.15.0-1032
817920
usbip
/usr/lib/linux-oracle-tools-5.15.0-1032/usbip
2489520
libperf-jvmti.so
/usr/lib/linux-oracle-tools-5.15.0-1032/libperf-jvmti.so
2161760
turbostat
/usr/lib/linux-oracle-tools-5.15.0-1032/turbostat
1435440
cpupower
/usr/lib/linux-oracle-tools-5.15.0-1032/cpupower
2944320
perf
/usr/lib/linux-oracle-tools-5.15.0-1032/perf
223620880
acpidbg
/usr/lib/linux-oracle-tools-5.15.0-1032/acpidbg
9342800
bpftool
/usr/lib/linux-oracle-tools-5.15.0-1032/bpftool
15946720
usbipd
/usr/lib/linux-oracle-tools-5.15.0-1032/usbipd
2493520
x86_energy_perf_policy
/usr/lib/linux-oracle-tools-5.15.0-1032/x86_energy_perf_policy
466160

Vulnerabilities

Raw Object

{
  "sha256": "334cf0e05b15f0ed8d4b7cdd9ccf69a4cd2bb6b654e764473d5ba126d10168d7",
  "sha1": "43a7d7b276365948674c2a732bc86535ddccd108",
  "md5": "d932170b35a4cc192517c1f91b9d3baa",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-oracle-tools-5.15.0-1032",
  "filename": "linux-oracle-tools-5.15.0-1032_5.15.0-1032.38_amd64.deb",
  "size": 25907,
  "description": "Oracle Linux kernel version specific tools for version 5.15.0-1032\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 5.15.0-1032 on\n64 bit x86.\nYou probably want to install linux-tools-5.15.0-1032-<flavour>.",
  "url": null,
  "version": "5.15.0-1032.38",
  "source": "linux-oracle",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.34), libcap2 (>= 1:2.10), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.1), libslang2 (>= 2.2.4), libssl3 (>= 3.0.0~~alpha1), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.2.3.3), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.5.15.0-1032",
      "sha256": "72047e21176d66c1966b1792dfed6ea8214318c693c11c74d6494d1c1bcb9fae",
      "sha1": "d460da8c339fb902bbb8eb7b8a87650f67b5ca9d",
      "md5": "e363ad60eb921937a4c26211e2d335c8",
      "name": "libcpupower.so.5.15.0-1032",
      "size": 81792,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oracle-tools-5.15.0-1032/usbip",
      "sha256": "7b4b01b0984d8edf2aef49f7e5877783d65f8522fca57c7456c69caa0848ac2a",
      "sha1": "342148ff031d1ac38f6f842667401d1ba54cc3c6",
      "md5": "787554c1b06837e99381dd2ec42aa9a6",
      "name": "usbip",
      "size": 248952,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oracle-tools-5.15.0-1032/libperf-jvmti.so",
      "sha256": "f97ec6fd3029eb369e01635be06af55d992a3256686cc9cb4b89c29052f75c72",
      "sha1": "89583506a74401c35a5e6f021f2d875c2c88b044",
      "md5": "75d374ba07eed7defe2da7185150865a",
      "name": "libperf-jvmti.so",
      "size": 216176,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oracle-tools-5.15.0-1032/turbostat",
      "sha256": "11f39965019c0ad6d8e43a6ce02749543eb26cc68164f58ee797a89886d64d20",
      "sha1": "c810d09463f3c1cd49656662d11f98c6463644fa",
      "md5": "8f51926061fb7ebc823f4dec3fbf810d",
      "name": "turbostat",
      "size": 143544,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oracle-tools-5.15.0-1032/cpupower",
      "sha256": "c010e3b6e243327965f620622d8fe1919f91359bc522472daa699106fb8d4dc6",
      "sha1": "abc24121bbdd573d6ca2a575ece70f0b45b9c2ca",
      "md5": "0054c152193d5a604b07dcf26f29685c",
      "name": "cpupower",
      "size": 294432,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oracle-tools-5.15.0-1032/perf",
      "sha256": "a0c808de9370823f0051f9046a6bdb55e468a6b7afb0d516b86b6ddf097e6ab0",
      "sha1": "2bd807ec48d98d0f10a1473c22ed056bd60a291b",
      "md5": "978f790f8e11fc81dfb2af94b0f48e75",
      "name": "perf",
      "size": 22362088,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oracle-tools-5.15.0-1032/acpidbg",
      "sha256": "3718acda28d886aa228edbd1f2ead0752142684f296d31e6c3366e3bac994107",
      "sha1": "0223792bacf20d3f4b3d42fd6d12b132763f62df",
      "md5": "0bb725f8ca0522aca7e5f2b1c349359e",
      "name": "acpidbg",
      "size": 934280,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oracle-tools-5.15.0-1032/bpftool",
      "sha256": "a2dc0b3b384b43d4c7d9c1e0963af89df90069f8d5749f6c6d95b76e6c319060",
      "sha1": "ed0b98e668e94a74b8500a5d77787e9f3035286d",
      "md5": "4e6081b47034af50b38cc0b989ae77df",
      "name": "bpftool",
      "size": 1594672,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oracle-tools-5.15.0-1032/usbipd",
      "sha256": "cc7f1e695a260e6ee09c12118e46cef25e5ce8cb982e827549a9379ff9c1d389",
      "sha1": "d435f3bb0275ea3b74c357cb660b66db0f4aa82e",
      "md5": "03fc3790b5960ed98ca32547767d9517",
      "name": "usbipd",
      "size": 249352,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-oracle-tools-5.15.0-1032/x86_energy_perf_policy",
      "sha256": "7a738f6130ff8a062ec6e3e7b436f4b12b5d757db6e9793e9661cfe0c9cd3643",
      "sha1": "a073c6bdbc8c41b203bd46d217de9a61b3b4e2e5",
      "md5": "e9d52e1dde799b718aef361de0e9b299",
      "name": "x86_energy_perf_policy",
      "size": 46616,
      "description": null,
      "package": 5203410,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-03-26T10:24:36+00:00",
      "updated_at": "2023-03-26T10:24:36+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2023-26545",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:23:43+00:00",
      "updated_at": "2023-04-19T09:23:43+00:00"
    },
    {
      "name": "CVE-2023-1074",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:24:02+00:00",
      "updated_at": "2023-04-19T09:24:02+00:00"
    },
    {
      "name": "CVE-2023-0386",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:24:32+00:00",
      "updated_at": "2023-04-19T09:24:32+00:00"
    },
    {
      "name": "CVE-2022-47929",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:24:52+00:00",
      "updated_at": "2023-04-19T09:24:52+00:00"
    },
    {
      "name": "CVE-2023-1652",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:24:57+00:00",
      "updated_at": "2023-04-19T09:24:57+00:00"
    },
    {
      "name": "CVE-2023-1281",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:26:31+00:00",
      "updated_at": "2023-04-19T09:26:31+00:00"
    },
    {
      "name": "CVE-2022-4842",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:27:24+00:00",
      "updated_at": "2023-04-19T09:27:24+00:00"
    },
    {
      "name": "CVE-2023-1073",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:28:00+00:00",
      "updated_at": "2023-04-19T09:28:00+00:00"
    },
    {
      "name": "CVE-2022-4129",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:28:03+00:00",
      "updated_at": "2023-04-19T09:28:03+00:00"
    },
    {
      "name": "CVE-2023-0394",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-19T09:28:22+00:00",
      "updated_at": "2023-04-19T09:28:22+00:00"
    },
    {
      "name": "CVE-2023-0458",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-05-13T11:29:09+00:00",
      "updated_at": "2023-05-13T11:29:09+00:00"
    },
    {
      "name": "CVE-2023-21102",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-05-13T12:31:57+00:00",
      "updated_at": "2023-05-13T12:31:57+00:00"
    },
    {
      "name": "CVE-2023-3358",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-07-12T10:05:13+00:00",
      "updated_at": "2023-07-12T10:05:13+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 78,
  "malicious": 0,
  "created_at": "2023-03-23T20:58:15+00:00",
  "updated_at": "2023-03-26T09:24:35+00:00",
  "deleted_at": null
}