Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (24)

linux-cloud-tools-5.4.0-139

Hashes
Linux kernel version specific cloud tools for version 5.4.0-139 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 5.4.0-139 on 64 bit x86. You probably want to install linux-cloud-tools-5.4.0-139-<flavour>.
  • SHA256: 788304c906d720190fdc269ab4c4434afbb5f6d4d2591313f1e1b26cd89573b0
  • SHA1: d2b09b7512b21a3d41f4d30f926d5e659201fd13
  • MD5: b66a7608c8cc489c903277c1a1e72d63
Information
  • Version: 5.4.0-139.156
  • Filename: linux-cloud-tools-5.4.0-139_5.4.0-139.156_amd64.deb
  • Size: 745
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.14), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_fcopy_daemon
/usr/lib/linux-tools-5.4.0-139/hv_fcopy_daemon
179920
hv_kvp_daemon
/usr/lib/linux-tools-5.4.0-139/hv_kvp_daemon
412400
hv_vss_daemon
/usr/lib/linux-tools-5.4.0-139/hv_vss_daemon
227440

Vulnerabilities

Raw Object

{
  "sha256": "788304c906d720190fdc269ab4c4434afbb5f6d4d2591313f1e1b26cd89573b0",
  "sha1": "d2b09b7512b21a3d41f4d30f926d5e659201fd13",
  "md5": "b66a7608c8cc489c903277c1a1e72d63",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-cloud-tools-5.4.0-139",
  "filename": "linux-cloud-tools-5.4.0-139_5.4.0-139.156_amd64.deb",
  "size": 745,
  "description": "Linux kernel version specific cloud tools for version 5.4.0-139\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 5.4.0-139 on\n64 bit x86.\nYou probably want to install linux-cloud-tools-5.4.0-139-<flavour>.",
  "url": null,
  "version": "5.4.0-139.156",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.14), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-5.4.0-139/hv_fcopy_daemon",
      "sha256": "bb427dd560348a3a31f436cb04dcee427c98f1baab6bedf116f5daa170a2897a",
      "sha1": "09fd33e187ed52e6f3728a23a0eb8947fcc10ff3",
      "md5": "61efd972800e8857a4a723f4f12be2e0",
      "name": "hv_fcopy_daemon",
      "size": 17992,
      "description": null,
      "package": 5089393,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-01-26T10:24:55+00:00",
      "updated_at": "2023-01-26T10:24:55+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-5.4.0-139/hv_kvp_daemon",
      "sha256": "63b335a3eaca4b9a87c2db30334dbe312de9e7b73dd0f97b93d5b7ef898fe077",
      "sha1": "078bcd28d7abf0c013aeb38139f1372614414173",
      "md5": "faff590510b037f16ba2c5b3aed5838e",
      "name": "hv_kvp_daemon",
      "size": 41240,
      "description": null,
      "package": 5089393,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-01-26T10:24:55+00:00",
      "updated_at": "2023-01-26T10:24:55+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-5.4.0-139/hv_vss_daemon",
      "sha256": "b034b589d30a2cc5b92dd3c616226b4b9777a95d776e592ab8ea779361fd26fe",
      "sha1": "63fe5e270c619e50d8f11845934c0d4b0f621755",
      "md5": "4724b56e4c26c4a081536a0740a83b27",
      "name": "hv_vss_daemon",
      "size": 22744,
      "description": null,
      "package": 5089393,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-01-26T10:24:55+00:00",
      "updated_at": "2023-01-26T10:24:55+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2023-0045",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:38:17+00:00",
      "updated_at": "2023-03-04T10:38:17+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:41:06+00:00",
      "updated_at": "2023-03-04T10:41:06+00:00"
    },
    {
      "name": "CVE-2022-47929",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:41:45+00:00",
      "updated_at": "2023-03-04T10:41:45+00:00"
    },
    {
      "name": "CVE-2023-0461",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:44:43+00:00",
      "updated_at": "2023-03-04T10:44:43+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:46:50+00:00",
      "updated_at": "2023-03-04T10:46:50+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:46:59+00:00",
      "updated_at": "2023-03-04T10:46:59+00:00"
    },
    {
      "name": "CVE-2022-4139",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:47:06+00:00",
      "updated_at": "2023-03-04T10:47:06+00:00"
    },
    {
      "name": "CVE-2022-47520",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:48:07+00:00",
      "updated_at": "2023-03-04T10:48:07+00:00"
    },
    {
      "name": "CVE-2022-36280",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:48:15+00:00",
      "updated_at": "2023-03-04T10:48:15+00:00"
    },
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:48:19+00:00",
      "updated_at": "2023-03-04T10:48:19+00:00"
    },
    {
      "name": "CVE-2022-3424",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:48:45+00:00",
      "updated_at": "2023-03-04T10:48:45+00:00"
    },
    {
      "name": "CVE-2023-20938",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:49:05+00:00",
      "updated_at": "2023-03-04T10:49:05+00:00"
    },
    {
      "name": "CVE-2023-0266",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:59:06+00:00",
      "updated_at": "2023-03-04T10:59:06+00:00"
    },
    {
      "name": "CVE-2022-3623",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T10:59:33+00:00",
      "updated_at": "2023-03-04T10:59:33+00:00"
    },
    {
      "name": "CVE-2023-0394",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T11:10:52+00:00",
      "updated_at": "2023-03-04T11:10:52+00:00"
    },
    {
      "name": "CVE-2023-23455",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T11:10:57+00:00",
      "updated_at": "2023-03-04T11:10:57+00:00"
    },
    {
      "name": "CVE-2022-3545",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T11:11:05+00:00",
      "updated_at": "2023-03-04T11:11:05+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T11:12:49+00:00",
      "updated_at": "2023-03-04T11:12:49+00:00"
    },
    {
      "name": "CVE-2022-41218",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T11:13:25+00:00",
      "updated_at": "2023-03-04T11:13:25+00:00"
    },
    {
      "name": "CVE-2023-23454",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-04T11:13:29+00:00",
      "updated_at": "2023-03-04T11:13:29+00:00"
    },
    {
      "name": "CVE-2023-28328",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-21T09:24:36+00:00",
      "updated_at": "2023-04-21T09:24:36+00:00"
    },
    {
      "name": "CVE-2023-26607",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-21T09:25:07+00:00",
      "updated_at": "2023-04-21T09:25:07+00:00"
    },
    {
      "name": "CVE-2023-1382",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-21T09:29:24+00:00",
      "updated_at": "2023-04-21T09:29:24+00:00"
    },
    {
      "name": "CVE-2023-2166",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-06-06T10:07:01+00:00",
      "updated_at": "2023-06-06T10:07:01+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 78,
  "malicious": 0,
  "created_at": "2023-01-20T19:46:09+00:00",
  "updated_at": "2023-01-26T10:24:55+00:00",
  "deleted_at": null
}