Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (16)

linux-tools-4.15.0-200-lowlatency

Hashes
Linux kernel version specific tools for version 4.15.0-200 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-200 on 64 bit x86.
  • SHA256: 3a1b226588d01aa18e4d5dc5a638ea8cee44d86b75e32eaf32a6cb7351b2d911
  • SHA1: df6518c4dd48217b11f7b1e43cb8dc9e8282b443
  • MD5: edfeca59fa14d583262a1ffc2daf3867
Information
  • Version: 4.15.0-200.211
  • Filename: linux-tools-4.15.0-200-lowlatency_4.15.0-200.211_amd64.deb
  • Size: 708
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-tools-4.15.0-200

Vulnerabilities

Raw Object

{
  "sha256": "3a1b226588d01aa18e4d5dc5a638ea8cee44d86b75e32eaf32a6cb7351b2d911",
  "sha1": "df6518c4dd48217b11f7b1e43cb8dc9e8282b443",
  "md5": "edfeca59fa14d583262a1ffc2daf3867",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-tools-4.15.0-200-lowlatency",
  "filename": "linux-tools-4.15.0-200-lowlatency_4.15.0-200.211_amd64.deb",
  "size": 708,
  "description": "Linux kernel version specific tools for version 4.15.0-200\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-200 on\n64 bit x86.",
  "url": null,
  "version": "4.15.0-200.211",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-tools-4.15.0-200",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-3061",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7030a6dbbce3c5071ebaad3b5d079dd7fc3a5d37028e00edebabbe1ebf0ffc3b",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-201.212",
        "filename": "linux-source-4.15.0_4.15.0-201.212_all.deb"
      },
      "created_at": "2023-01-07T13:00:58+00:00",
      "updated_at": "2023-01-07T13:00:58+00:00"
    },
    {
      "name": "CVE-2022-39188",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7030a6dbbce3c5071ebaad3b5d079dd7fc3a5d37028e00edebabbe1ebf0ffc3b",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-201.212",
        "filename": "linux-source-4.15.0_4.15.0-201.212_all.deb"
      },
      "created_at": "2023-01-07T13:43:54+00:00",
      "updated_at": "2023-01-07T13:43:54+00:00"
    },
    {
      "name": "CVE-2022-3586",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7030a6dbbce3c5071ebaad3b5d079dd7fc3a5d37028e00edebabbe1ebf0ffc3b",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-201.212",
        "filename": "linux-source-4.15.0_4.15.0-201.212_all.deb"
      },
      "created_at": "2023-01-07T14:23:04+00:00",
      "updated_at": "2023-01-07T14:23:04+00:00"
    },
    {
      "name": "CVE-2021-4159",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7030a6dbbce3c5071ebaad3b5d079dd7fc3a5d37028e00edebabbe1ebf0ffc3b",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-201.212",
        "filename": "linux-source-4.15.0_4.15.0-201.212_all.deb"
      },
      "created_at": "2023-01-07T14:41:27+00:00",
      "updated_at": "2023-01-07T14:41:27+00:00"
    },
    {
      "name": "CVE-2022-20421",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7030a6dbbce3c5071ebaad3b5d079dd7fc3a5d37028e00edebabbe1ebf0ffc3b",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-201.212",
        "filename": "linux-source-4.15.0_4.15.0-201.212_all.deb"
      },
      "created_at": "2023-01-07T14:49:54+00:00",
      "updated_at": "2023-01-07T14:49:54+00:00"
    },
    {
      "name": "CVE-2022-40307",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7030a6dbbce3c5071ebaad3b5d079dd7fc3a5d37028e00edebabbe1ebf0ffc3b",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-201.212",
        "filename": "linux-source-4.15.0_4.15.0-201.212_all.deb"
      },
      "created_at": "2023-01-07T15:08:26+00:00",
      "updated_at": "2023-01-07T15:08:26+00:00"
    },
    {
      "name": "CVE-2022-4095",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7030a6dbbce3c5071ebaad3b5d079dd7fc3a5d37028e00edebabbe1ebf0ffc3b",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-201.212",
        "filename": "linux-source-4.15.0_4.15.0-201.212_all.deb"
      },
      "created_at": "2023-01-07T15:37:19+00:00",
      "updated_at": "2023-01-07T15:37:19+00:00"
    },
    {
      "name": "CVE-2022-42896",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:43:17+00:00",
      "updated_at": "2023-01-13T10:43:17+00:00"
    },
    {
      "name": "CVE-2022-45934",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:52:43+00:00",
      "updated_at": "2023-01-13T10:52:43+00:00"
    },
    {
      "name": "CVE-2022-43945",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:53:08+00:00",
      "updated_at": "2023-01-13T10:53:08+00:00"
    },
    {
      "name": "CVE-2022-3643",
      "risk": 10,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:55:13+00:00",
      "updated_at": "2023-01-13T10:55:13+00:00"
    },
    {
      "name": "CVE-2022-43945",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1fdb75db28dd9c68ce3a35b734ff84ded45ce956af4c49194f4bc4825eb52837",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-202.213",
        "filename": "linux-source-4.15.0_4.15.0-202.213_all.deb"
      },
      "created_at": "2023-01-14T10:24:55+00:00",
      "updated_at": "2023-01-14T10:24:55+00:00"
    },
    {
      "name": "CVE-2022-45934",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1fdb75db28dd9c68ce3a35b734ff84ded45ce956af4c49194f4bc4825eb52837",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-202.213",
        "filename": "linux-source-4.15.0_4.15.0-202.213_all.deb"
      },
      "created_at": "2023-01-14T10:26:02+00:00",
      "updated_at": "2023-01-14T10:26:02+00:00"
    },
    {
      "name": "CVE-2022-42896",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1fdb75db28dd9c68ce3a35b734ff84ded45ce956af4c49194f4bc4825eb52837",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-202.213",
        "filename": "linux-source-4.15.0_4.15.0-202.213_all.deb"
      },
      "created_at": "2023-01-14T10:26:17+00:00",
      "updated_at": "2023-01-14T10:26:17+00:00"
    },
    {
      "name": "CVE-2022-3643",
      "risk": 10,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1fdb75db28dd9c68ce3a35b734ff84ded45ce956af4c49194f4bc4825eb52837",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-202.213",
        "filename": "linux-source-4.15.0_4.15.0-202.213_all.deb"
      },
      "created_at": "2023-01-14T10:26:38+00:00",
      "updated_at": "2023-01-14T10:26:38+00:00"
    },
    {
      "name": "CVE-2022-4662",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "7030a6dbbce3c5071ebaad3b5d079dd7fc3a5d37028e00edebabbe1ebf0ffc3b",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-201.212",
        "filename": "linux-source-4.15.0_4.15.0-201.212_all.deb"
      },
      "created_at": "2023-02-18T11:45:55+00:00",
      "updated_at": "2023-02-18T11:45:55+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 100,
  "malicious": 0,
  "created_at": "2022-11-24T20:05:10+00:00",
  "updated_at": "2022-12-02T11:18:41+00:00",
  "deleted_at": null
}