Zercurity data services
  • Summary
  • Applications (2)
  • Packages (0)
  • Vulnerabilities (14)

libcpupower1

Hashes
CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. This package contains the shared library.
  • SHA256: 43099ede79523dc6e80f3ec23df767a38becd386fe4292d8c95dfbde632afde5
  • SHA1: 9bf4ced3b6454c41bb4d86b8a5c4b72601378840
  • MD5: 2e7f737f4e0d883e29238073b77e40cc
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: libcpupower1_5.10.120-1~bpo10+1_amd64.deb
  • Size: 507
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: libc6 (>= 2.4)

Applications

NameTypeArchSizeRisk
libcpupower.so.1
/usr/lib/x86_64-linux-gnu/libcpupower.so.0.0.1
268480
libcpupower.so.1
/usr/lib/x86_64-linux-gnu/libcpupower.so.1
268480

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "43099ede79523dc6e80f3ec23df767a38becd386fe4292d8c95dfbde632afde5",
  "sha1": "9bf4ced3b6454c41bb4d86b8a5c4b72601378840",
  "md5": "2e7f737f4e0d883e29238073b77e40cc",
  "type": "DEB",
  "arch": "AMD64",
  "name": "libcpupower1",
  "filename": "libcpupower1_5.10.120-1~bpo10+1_amd64.deb",
  "size": 507,
  "description": "CPU frequency and voltage scaling tools for Linux (libraries)\nlibcpupower is a library for inspecting and controlling cpufreq and\ncpuidle tunables.\n\nThis package contains the shared library.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "libc6 (>= 2.4)",
  "applications": [
    {
      "path": "/usr/lib/x86_64-linux-gnu/libcpupower.so.0.0.1",
      "sha256": "6878ba0e172e66d56df5fdec711ddba0fe866de7d51e310fff644ee1d4214bb3",
      "sha1": "806eea943890b891f8ab1641838abb27c6c697be",
      "md5": "652be4daa3d558303121fc7092679544",
      "name": "libcpupower.so.1",
      "size": 26848,
      "description": null,
      "package": 3794665,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-06-21T02:43:00+00:00",
      "updated_at": "2022-06-21T02:43:00+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/x86_64-linux-gnu/libcpupower.so.1",
      "sha256": "6878ba0e172e66d56df5fdec711ddba0fe866de7d51e310fff644ee1d4214bb3",
      "sha1": "806eea943890b891f8ab1641838abb27c6c697be",
      "md5": "652be4daa3d558303121fc7092679544",
      "name": "libcpupower.so.1",
      "size": 26848,
      "description": null,
      "package": 3794665,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-06-21T02:43:00+00:00",
      "updated_at": "2022-06-21T02:43:00+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:18+00:00",
      "updated_at": "2022-07-27T20:44:18+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:51+00:00",
      "updated_at": "2022-07-27T20:44:51+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:21+00:00",
      "updated_at": "2022-07-27T20:45:21+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:54+00:00",
      "updated_at": "2022-07-27T20:45:54+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:27+00:00",
      "updated_at": "2022-07-27T20:46:27+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:01+00:00",
      "updated_at": "2022-07-27T20:47:01+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:35+00:00",
      "updated_at": "2022-07-27T20:47:35+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:14+00:00",
      "updated_at": "2022-07-27T20:48:14+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:47+00:00",
      "updated_at": "2022-07-27T20:48:47+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:23+00:00",
      "updated_at": "2022-07-27T20:49:23+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:58+00:00",
      "updated_at": "2022-07-27T20:49:58+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:29+00:00",
      "updated_at": "2022-07-27T20:50:29+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:51:00+00:00",
      "updated_at": "2022-07-27T20:51:00+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:51:20+00:00",
      "updated_at": "2022-09-18T15:51:20+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T19:47:19+00:00",
  "updated_at": "2022-06-21T01:43:00+00:00",
  "deleted_at": null
}