Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (77)

linux-cloud-tools-5.15.0-60

Hashes
Linux kernel version specific cloud tools for version 5.15.0-60 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 5.15.0-60 on 64 bit x86. You probably want to install linux-cloud-tools-5.15.0-60-<flavour>.
  • SHA256: 5f6ec1837705efacdf3e99c7c2687ae0124c552bc34a7ef3108f423da80755ee
  • SHA1: 7b151200a51aa7770623b911dbc3f261db5aac34
  • MD5: 21f034b96001682b9a7a40b02e54c9e5
Information
  • Version: 5.15.0-60.66
  • Filename: linux-cloud-tools-5.15.0-60_5.15.0-60.66_amd64.deb
  • Size: 542
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.34), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_fcopy_daemon
/usr/lib/linux-tools-5.15.0-60/hv_fcopy_daemon
172320
hv_kvp_daemon
/usr/lib/linux-tools-5.15.0-60/hv_kvp_daemon
404480
hv_vss_daemon
/usr/lib/linux-tools-5.15.0-60/hv_vss_daemon
219520

Vulnerabilities

NameRiskSourceFixed
CVE-2022-475188USN
CVE-2022-458696USN
CVE-2022-316955USN
CVE-2023-04685USN
CVE-2023-04610USN
CVE-2022-354578USN
CVE-2022-475218USN
CVE-2022-33446USN
CVE-2022-423286USN
CVE-2022-423296USN
CVE-2022-352125USN
CVE-2023-01798USN
CVE-2022-41390USN
CVE-2022-43798USN
CVE-2022-475198USN
CVE-2022-475207USN
CVE-2022-343543USN
CVE-2022-343543USN
linux-tools-host
5.15.0-67.74
CVE-2022-475198USN
linux-tools-host
5.15.0-67.74
CVE-2023-04610USN
linux-tools-host
5.15.0-67.74
CVE-2022-33446USN
linux-tools-host
5.15.0-67.74
CVE-2022-475188USN
linux-tools-host
5.15.0-67.74
CVE-2022-352125USN
linux-tools-host
5.15.0-67.74
CVE-2022-423296USN
linux-tools-host
5.15.0-67.74
CVE-2022-41390USN
linux-tools-host
5.15.0-67.74
CVE-2022-43798USN
linux-tools-host
5.15.0-67.74
CVE-2022-475207USN
linux-tools-host
5.15.0-67.74
CVE-2022-316955USN
linux-tools-host
5.15.0-67.74
CVE-2023-01798USN
linux-tools-host
5.15.0-67.74
CVE-2022-354578USN
linux-tools-host
5.15.0-67.74
CVE-2023-04685USN
linux-tools-host
5.15.0-67.74
CVE-2022-475218USN
linux-tools-host
5.15.0-67.74
CVE-2022-423286USN
linux-tools-host
5.15.0-67.74
CVE-2022-458696USN
linux-tools-host
5.15.0-67.74
CVE-2022-33446USN
linux-doc
5.15.0-67.74
CVE-2022-475218USN
linux-doc
5.15.0-67.74
CVE-2022-458696USN
linux-doc
5.15.0-67.74
CVE-2022-316955USN
linux-doc
5.15.0-67.74
CVE-2022-352125USN
linux-doc
5.15.0-67.74
CVE-2022-475207USN
linux-doc
5.15.0-67.74
CVE-2023-01798USN
linux-doc
5.15.0-67.74
CVE-2022-475198USN
linux-doc
5.15.0-67.74
CVE-2022-423296USN
linux-doc
5.15.0-67.74
CVE-2022-475188USN
linux-doc
5.15.0-67.74
CVE-2022-354578USN
linux-doc
5.15.0-67.74
CVE-2022-423286USN
linux-doc
5.15.0-67.74
CVE-2023-04610USN
linux-doc
5.15.0-67.74
CVE-2023-04685USN
linux-doc
5.15.0-67.74
CVE-2022-43798USN
linux-doc
5.15.0-67.74
CVE-2022-41390USN
linux-doc
5.15.0-67.74
CVE-2022-343543USN
linux-doc
5.15.0-67.74
CVE-2023-266058USN
linux-tools-host
5.15.0-67.74
CVE-2023-266058USN
linux-doc
5.15.0-67.74
CVE-2023-266077USN
linux-doc
5.15.0-67.74
CVE-2023-13820USN
linux-doc
5.15.0-67.74
CVE-2023-11950USN
linux-doc
5.15.0-67.74
CVE-2023-13820USN
linux-tools-host
5.15.0-67.74
CVE-2023-20060USN
linux-doc
5.15.0-67.74
CVE-2023-11950USN
linux-tools-host
5.15.0-67.74
CVE-2023-20060USN
linux-tools-host
5.15.0-67.74
CVE-2023-266077USN
linux-tools-host
5.15.0-67.74
CVE-2023-21660USN
linux-doc
5.15.0-67.74
CVE-2023-21660USN
linux-tools-host
5.15.0-67.74
CVE-2022-475218USN
linux-libc-dev
5.15.0-67.74
CVE-2022-475188USN
linux-libc-dev
5.15.0-67.74
CVE-2022-475198USN
linux-libc-dev
5.15.0-67.74
CVE-2023-20060USN
linux-libc-dev
5.15.0-67.74
CVE-2023-13820USN
linux-libc-dev
5.15.0-67.74
CVE-2022-423286USN
linux-libc-dev
5.15.0-67.74
CVE-2022-352125USN
linux-libc-dev
5.15.0-67.74
CVE-2022-33446USN
linux-libc-dev
5.15.0-67.74
CVE-2022-316955USN
linux-libc-dev
5.15.0-67.74
CVE-2023-11950USN
linux-libc-dev
5.15.0-67.74
CVE-2023-21660USN
linux-libc-dev
5.15.0-67.74
CVE-2022-423296USN
linux-libc-dev
5.15.0-67.74
CVE-2022-343543USN
linux-libc-dev
5.15.0-67.74
CVE-2022-458696USN
linux-libc-dev
5.15.0-67.74

Raw Object

{
  "sha256": "5f6ec1837705efacdf3e99c7c2687ae0124c552bc34a7ef3108f423da80755ee",
  "sha1": "7b151200a51aa7770623b911dbc3f261db5aac34",
  "md5": "21f034b96001682b9a7a40b02e54c9e5",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-cloud-tools-5.15.0-60",
  "filename": "linux-cloud-tools-5.15.0-60_5.15.0-60.66_amd64.deb",
  "size": 542,
  "description": "Linux kernel version specific cloud tools for version 5.15.0-60\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 5.15.0-60 on\n64 bit x86.\nYou probably want to install linux-cloud-tools-5.15.0-60-<flavour>.",
  "url": null,
  "version": "5.15.0-60.66",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.34), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-5.15.0-60/hv_fcopy_daemon",
      "sha256": "4a5941401f55f9b3113fe467b82981900eaefc3b926fcc16873d6f625583b0e3",
      "sha1": "1b9e6f720f4d779601c4ef58979e6e4ccbb839cf",
      "md5": "ed37df0c08ee5eb03930511e632cda1f",
      "name": "hv_fcopy_daemon",
      "size": 17232,
      "description": null,
      "package": 5089388,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-01-26T10:24:55+00:00",
      "updated_at": "2023-01-26T10:24:55+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-5.15.0-60/hv_kvp_daemon",
      "sha256": "69c7cf012371e0cbea5dc85194e2f842e3cfc5c02e7bf5727bd6d8ff679dcd5f",
      "sha1": "6bde5e301b97e3f8587489a73d1c254c3e303c7b",
      "md5": "78945c5153c6cb4d8704ccc1ece55381",
      "name": "hv_kvp_daemon",
      "size": 40448,
      "description": null,
      "package": 5089388,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-01-26T10:24:55+00:00",
      "updated_at": "2023-01-26T10:24:55+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-5.15.0-60/hv_vss_daemon",
      "sha256": "38a28c7a9a947c4e09897862ce841f10be7dc3940d3278a1cdc73c5d118525f8",
      "sha1": "4e8be5bcc6d318cde6ab3dbc1fb790b7e8c5e272",
      "md5": "2b59c769a78cc673c72d11549155be16",
      "name": "hv_vss_daemon",
      "size": 21952,
      "description": null,
      "package": 5089388,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-01-26T10:24:55+00:00",
      "updated_at": "2023-01-26T10:24:55+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2022-47518",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:35:18+00:00",
      "updated_at": "2023-03-03T10:35:18+00:00"
    },
    {
      "name": "CVE-2022-45869",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:37:48+00:00",
      "updated_at": "2023-03-03T10:37:48+00:00"
    },
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:49:25+00:00",
      "updated_at": "2023-03-03T10:49:25+00:00"
    },
    {
      "name": "CVE-2023-0468",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:49:28+00:00",
      "updated_at": "2023-03-03T10:49:28+00:00"
    },
    {
      "name": "CVE-2023-0461",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:50:30+00:00",
      "updated_at": "2023-03-03T10:50:30+00:00"
    },
    {
      "name": "CVE-2022-3545",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:53:03+00:00",
      "updated_at": "2023-03-03T10:53:03+00:00"
    },
    {
      "name": "CVE-2022-47521",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:53:08+00:00",
      "updated_at": "2023-03-03T10:53:08+00:00"
    },
    {
      "name": "CVE-2022-3344",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:53:57+00:00",
      "updated_at": "2023-03-03T10:53:57+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:54:31+00:00",
      "updated_at": "2023-03-03T10:54:31+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:55:19+00:00",
      "updated_at": "2023-03-03T10:55:19+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T10:55:48+00:00",
      "updated_at": "2023-03-03T10:55:48+00:00"
    },
    {
      "name": "CVE-2023-0179",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:17:11+00:00",
      "updated_at": "2023-03-03T11:17:11+00:00"
    },
    {
      "name": "CVE-2022-4139",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:18:14+00:00",
      "updated_at": "2023-03-03T11:18:14+00:00"
    },
    {
      "name": "CVE-2022-4379",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:18:24+00:00",
      "updated_at": "2023-03-03T11:18:24+00:00"
    },
    {
      "name": "CVE-2022-47519",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:18:28+00:00",
      "updated_at": "2023-03-03T11:18:28+00:00"
    },
    {
      "name": "CVE-2022-47520",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:18:32+00:00",
      "updated_at": "2023-03-03T11:18:32+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-03T11:19:00+00:00",
      "updated_at": "2023-03-03T11:19:00+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:41:08+00:00",
      "updated_at": "2023-03-04T10:41:08+00:00"
    },
    {
      "name": "CVE-2022-47519",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:42:42+00:00",
      "updated_at": "2023-03-04T10:42:42+00:00"
    },
    {
      "name": "CVE-2023-0461",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:44:44+00:00",
      "updated_at": "2023-03-04T10:44:44+00:00"
    },
    {
      "name": "CVE-2022-3344",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:46:36+00:00",
      "updated_at": "2023-03-04T10:46:36+00:00"
    },
    {
      "name": "CVE-2022-47518",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:46:44+00:00",
      "updated_at": "2023-03-04T10:46:44+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:46:51+00:00",
      "updated_at": "2023-03-04T10:46:51+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:47:00+00:00",
      "updated_at": "2023-03-04T10:47:00+00:00"
    },
    {
      "name": "CVE-2022-4139",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:47:07+00:00",
      "updated_at": "2023-03-04T10:47:07+00:00"
    },
    {
      "name": "CVE-2022-4379",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:47:23+00:00",
      "updated_at": "2023-03-04T10:47:23+00:00"
    },
    {
      "name": "CVE-2022-47520",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:48:09+00:00",
      "updated_at": "2023-03-04T10:48:09+00:00"
    },
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:48:20+00:00",
      "updated_at": "2023-03-04T10:48:20+00:00"
    },
    {
      "name": "CVE-2023-0179",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T10:59:29+00:00",
      "updated_at": "2023-03-04T10:59:29+00:00"
    },
    {
      "name": "CVE-2022-3545",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:11:07+00:00",
      "updated_at": "2023-03-04T11:11:07+00:00"
    },
    {
      "name": "CVE-2023-0468",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:11:48+00:00",
      "updated_at": "2023-03-04T11:11:48+00:00"
    },
    {
      "name": "CVE-2022-47521",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:11:51+00:00",
      "updated_at": "2023-03-04T11:11:51+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:12:51+00:00",
      "updated_at": "2023-03-04T11:12:51+00:00"
    },
    {
      "name": "CVE-2022-45869",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-04T11:13:21+00:00",
      "updated_at": "2023-03-04T11:13:21+00:00"
    },
    {
      "name": "CVE-2022-3344",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:23:58+00:00",
      "updated_at": "2023-03-05T10:23:58+00:00"
    },
    {
      "name": "CVE-2022-47521",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:24:03+00:00",
      "updated_at": "2023-03-05T10:24:03+00:00"
    },
    {
      "name": "CVE-2022-45869",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:26:13+00:00",
      "updated_at": "2023-03-05T10:26:13+00:00"
    },
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:26:19+00:00",
      "updated_at": "2023-03-05T10:26:19+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:26:59+00:00",
      "updated_at": "2023-03-05T10:26:59+00:00"
    },
    {
      "name": "CVE-2022-47520",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:27:29+00:00",
      "updated_at": "2023-03-05T10:27:29+00:00"
    },
    {
      "name": "CVE-2023-0179",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:27:41+00:00",
      "updated_at": "2023-03-05T10:27:41+00:00"
    },
    {
      "name": "CVE-2022-47519",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:29:10+00:00",
      "updated_at": "2023-03-05T10:29:10+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:30:12+00:00",
      "updated_at": "2023-03-05T10:30:12+00:00"
    },
    {
      "name": "CVE-2022-47518",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:30:19+00:00",
      "updated_at": "2023-03-05T10:30:19+00:00"
    },
    {
      "name": "CVE-2022-3545",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:42:09+00:00",
      "updated_at": "2023-03-05T10:42:09+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:43:20+00:00",
      "updated_at": "2023-03-05T10:43:20+00:00"
    },
    {
      "name": "CVE-2023-0461",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:43:33+00:00",
      "updated_at": "2023-03-05T10:43:33+00:00"
    },
    {
      "name": "CVE-2023-0468",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:43:48+00:00",
      "updated_at": "2023-03-05T10:43:48+00:00"
    },
    {
      "name": "CVE-2022-4379",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:46:36+00:00",
      "updated_at": "2023-03-05T10:46:36+00:00"
    },
    {
      "name": "CVE-2022-4139",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:46:48+00:00",
      "updated_at": "2023-03-05T10:46:48+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-05T10:46:56+00:00",
      "updated_at": "2023-03-05T10:46:56+00:00"
    },
    {
      "name": "CVE-2023-26605",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-15T10:31:41+00:00",
      "updated_at": "2023-03-15T10:31:41+00:00"
    },
    {
      "name": "CVE-2023-26605",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-03-16T10:55:42+00:00",
      "updated_at": "2023-03-16T10:55:42+00:00"
    },
    {
      "name": "CVE-2023-26607",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-04-21T09:25:09+00:00",
      "updated_at": "2023-04-21T09:25:09+00:00"
    },
    {
      "name": "CVE-2023-1382",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-04-21T09:29:25+00:00",
      "updated_at": "2023-04-21T09:29:25+00:00"
    },
    {
      "name": "CVE-2023-1195",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-04-21T09:34:58+00:00",
      "updated_at": "2023-04-21T09:34:58+00:00"
    },
    {
      "name": "CVE-2023-1382",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-02T09:08:55+00:00",
      "updated_at": "2023-05-02T09:08:55+00:00"
    },
    {
      "name": "CVE-2023-2006",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-13T12:12:39+00:00",
      "updated_at": "2023-05-13T12:12:39+00:00"
    },
    {
      "name": "CVE-2023-1195",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-29T09:48:28+00:00",
      "updated_at": "2023-05-29T09:48:28+00:00"
    },
    {
      "name": "CVE-2023-2006",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-29T09:50:30+00:00",
      "updated_at": "2023-05-29T09:50:30+00:00"
    },
    {
      "name": "CVE-2023-26607",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-05-29T10:20:04+00:00",
      "updated_at": "2023-05-29T10:20:04+00:00"
    },
    {
      "name": "CVE-2023-2166",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "70b050042caa243d7dcbbeb3dc2f29c0b655890dddfb38047517e1a2bbab9180",
        "name": "linux-doc",
        "version": "5.15.0-67.74",
        "filename": "linux-doc_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-06-06T10:07:02+00:00",
      "updated_at": "2023-06-06T10:07:02+00:00"
    },
    {
      "name": "CVE-2023-2166",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e014817197f0140a34e11ce7040fc89135082e2576f915dc3e13b792d06b77a1",
        "name": "linux-tools-host",
        "version": "5.15.0-67.74",
        "filename": "linux-tools-host_5.15.0-67.74_all.deb"
      },
      "created_at": "2023-07-03T13:13:37+00:00",
      "updated_at": "2023-07-03T13:13:37+00:00"
    },
    {
      "name": "CVE-2022-47521",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:36:33+00:00",
      "updated_at": "2023-09-24T10:36:33+00:00"
    },
    {
      "name": "CVE-2022-47518",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:42:01+00:00",
      "updated_at": "2023-09-24T10:42:01+00:00"
    },
    {
      "name": "CVE-2022-47519",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:46:58+00:00",
      "updated_at": "2023-09-24T10:46:58+00:00"
    },
    {
      "name": "CVE-2023-2006",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:55:25+00:00",
      "updated_at": "2023-09-24T10:55:25+00:00"
    },
    {
      "name": "CVE-2023-1382",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T10:58:02+00:00",
      "updated_at": "2023-09-24T10:58:02+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:00:09+00:00",
      "updated_at": "2023-09-24T11:00:09+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:10:29+00:00",
      "updated_at": "2023-09-24T11:10:29+00:00"
    },
    {
      "name": "CVE-2022-3344",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:12:07+00:00",
      "updated_at": "2023-09-24T11:12:07+00:00"
    },
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:13:11+00:00",
      "updated_at": "2023-09-24T11:13:11+00:00"
    },
    {
      "name": "CVE-2023-1195",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:27:49+00:00",
      "updated_at": "2023-09-24T11:27:49+00:00"
    },
    {
      "name": "CVE-2023-2166",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:28:35+00:00",
      "updated_at": "2023-09-24T11:28:35+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:30:58+00:00",
      "updated_at": "2023-09-24T11:30:58+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:32:37+00:00",
      "updated_at": "2023-09-24T11:32:37+00:00"
    },
    {
      "name": "CVE-2022-45869",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "f332d196b087e5b924720e44626a5748b962b7217515790e823ffe37b9e756ad",
        "name": "linux-libc-dev",
        "version": "5.15.0-67.74",
        "filename": "linux-libc-dev_5.15.0-67.74_i386.deb"
      },
      "created_at": "2023-09-24T11:32:48+00:00",
      "updated_at": "2023-09-24T11:32:48+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 78,
  "malicious": 0,
  "created_at": "2023-01-20T15:52:09+00:00",
  "updated_at": "2023-01-26T10:24:55+00:00",
  "deleted_at": null
}