Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (18)

linux-tools-5.4.0-1082-kvm

Hashes
Linux kernel version specific tools for version 5.4.0-1082 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 5.4.0-1082 on 64 bit x86.
  • SHA256: 9ff872a93a89194e422918c23569cb2c94a8b29b29b5913a10394bb5f92552d7
  • SHA1: 3b0710a19e1e5f6f22081e013897da1dc9d18660
  • MD5: eab339e3c30f3c3f810c88a10896d481
Information
  • Version: 5.4.0-1082.88
  • Filename: linux-tools-5.4.0-1082-kvm_5.4.0-1082.88_amd64.deb
  • Size: 786
  • Type: DEB
  • Source: linux-kvm
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: linux-kvm-tools-5.4.0-1082

Vulnerabilities

Raw Object

{
  "sha256": "9ff872a93a89194e422918c23569cb2c94a8b29b29b5913a10394bb5f92552d7",
  "sha1": "3b0710a19e1e5f6f22081e013897da1dc9d18660",
  "md5": "eab339e3c30f3c3f810c88a10896d481",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-tools-5.4.0-1082-kvm",
  "filename": "linux-tools-5.4.0-1082-kvm_5.4.0-1082.88_amd64.deb",
  "size": 786,
  "description": "Linux kernel version specific tools for version 5.4.0-1082\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 5.4.0-1082 on\n64 bit x86.",
  "url": null,
  "version": "5.4.0-1082.88",
  "source": "linux-kvm",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "linux-kvm-tools-5.4.0-1082",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-2663",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T11:58:39+00:00",
      "updated_at": "2023-01-07T11:58:39+00:00"
    },
    {
      "name": "CVE-2022-3646",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T12:24:04+00:00",
      "updated_at": "2023-01-07T12:24:04+00:00"
    },
    {
      "name": "CVE-2022-3061",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T13:01:23+00:00",
      "updated_at": "2023-01-07T13:01:23+00:00"
    },
    {
      "name": "CVE-2022-3586",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T14:23:15+00:00",
      "updated_at": "2023-01-07T14:23:15+00:00"
    },
    {
      "name": "CVE-2022-43750",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T14:47:31+00:00",
      "updated_at": "2023-01-07T14:47:31+00:00"
    },
    {
      "name": "CVE-2022-20421",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T14:50:06+00:00",
      "updated_at": "2023-01-07T14:50:06+00:00"
    },
    {
      "name": "CVE-2022-40307",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T15:08:47+00:00",
      "updated_at": "2023-01-07T15:08:47+00:00"
    },
    {
      "name": "CVE-2022-39842",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T15:34:34+00:00",
      "updated_at": "2023-01-07T15:34:34+00:00"
    },
    {
      "name": "CVE-2022-3303",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T15:37:09+00:00",
      "updated_at": "2023-01-07T15:37:09+00:00"
    },
    {
      "name": "CVE-2022-4095",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T15:37:31+00:00",
      "updated_at": "2023-01-07T15:37:31+00:00"
    },
    {
      "name": "CVE-2022-42896",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:46:17+00:00",
      "updated_at": "2023-01-13T10:46:17+00:00"
    },
    {
      "name": "CVE-2022-45934",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:52:56+00:00",
      "updated_at": "2023-01-13T10:52:56+00:00"
    },
    {
      "name": "CVE-2022-43945",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:53:20+00:00",
      "updated_at": "2023-01-13T10:53:20+00:00"
    },
    {
      "name": "CVE-2022-3643",
      "risk": 10,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:55:25+00:00",
      "updated_at": "2023-01-13T10:55:25+00:00"
    },
    {
      "name": "CVE-2022-4662",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-18T11:46:03+00:00",
      "updated_at": "2023-02-18T11:46:03+00:00"
    },
    {
      "name": "CVE-2022-39188",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-01T10:40:42+00:00",
      "updated_at": "2023-04-01T10:40:42+00:00"
    },
    {
      "name": "CVE-2022-42432",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-21T09:24:11+00:00",
      "updated_at": "2023-04-21T09:24:11+00:00"
    },
    {
      "name": "CVE-2023-2860",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-07-12T10:07:46+00:00",
      "updated_at": "2023-07-12T10:07:46+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 100,
  "malicious": 0,
  "created_at": "2022-11-28T16:52:35+00:00",
  "updated_at": "2022-12-02T10:48:09+00:00",
  "deleted_at": null
}