Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (23)

linux-intel-iotg-cloud-tools-5.15.0-1025

Hashes
Linux kernel version specific cloud tools for version 5.15.0-1025 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 5.15.0-1025 on 64 bit x86. You probably want to install linux-cloud-tools-5.15.0-1025-<flavour>.
  • SHA256: a90581b5d01a7ce83444a98c63cee60a5742a0a1696115de876e57e1f0515c2d
  • SHA1: 7061067dddab665a86c5da0b17d1b980a7354bc5
  • MD5: be4cead60c4215936cab02193903e46d
Information
  • Version: 5.15.0-1025.30
  • Filename: linux-intel-iotg-cloud-tools-5.15.0-1025_5.15.0-1025.30_amd64.deb
  • Size: 554
  • Type: DEB
  • Source: linux-intel-iotg
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.34), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_fcopy_daemon
/usr/lib/linux-intel-iotg-tools-5.15.0-1025/hv_fcopy_daemon
172320
hv_kvp_daemon
/usr/lib/linux-intel-iotg-tools-5.15.0-1025/hv_kvp_daemon
404480
hv_vss_daemon
/usr/lib/linux-intel-iotg-tools-5.15.0-1025/hv_vss_daemon
219520

Vulnerabilities

Raw Object

{
  "sha256": "a90581b5d01a7ce83444a98c63cee60a5742a0a1696115de876e57e1f0515c2d",
  "sha1": "7061067dddab665a86c5da0b17d1b980a7354bc5",
  "md5": "be4cead60c4215936cab02193903e46d",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-intel-iotg-cloud-tools-5.15.0-1025",
  "filename": "linux-intel-iotg-cloud-tools-5.15.0-1025_5.15.0-1025.30_amd64.deb",
  "size": 554,
  "description": "Linux kernel version specific cloud tools for version 5.15.0-1025\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 5.15.0-1025 on\n64 bit x86.\nYou probably want to install linux-cloud-tools-5.15.0-1025-<flavour>.",
  "url": null,
  "version": "5.15.0-1025.30",
  "source": "linux-intel-iotg",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.34), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-intel-iotg-tools-5.15.0-1025/hv_fcopy_daemon",
      "sha256": "4a5941401f55f9b3113fe467b82981900eaefc3b926fcc16873d6f625583b0e3",
      "sha1": "1b9e6f720f4d779601c4ef58979e6e4ccbb839cf",
      "md5": "ed37df0c08ee5eb03930511e632cda1f",
      "name": "hv_fcopy_daemon",
      "size": 17232,
      "description": null,
      "package": 5147680,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-02-17T11:12:34+00:00",
      "updated_at": "2023-02-17T11:12:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-intel-iotg-tools-5.15.0-1025/hv_kvp_daemon",
      "sha256": "69c7cf012371e0cbea5dc85194e2f842e3cfc5c02e7bf5727bd6d8ff679dcd5f",
      "sha1": "6bde5e301b97e3f8587489a73d1c254c3e303c7b",
      "md5": "78945c5153c6cb4d8704ccc1ece55381",
      "name": "hv_kvp_daemon",
      "size": 40448,
      "description": null,
      "package": 5147680,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-02-17T11:12:34+00:00",
      "updated_at": "2023-02-17T11:12:34+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-intel-iotg-tools-5.15.0-1025/hv_vss_daemon",
      "sha256": "38a28c7a9a947c4e09897862ce841f10be7dc3940d3278a1cdc73c5d118525f8",
      "sha1": "4e8be5bcc6d318cde6ab3dbc1fb790b7e8c5e272",
      "md5": "2b59c769a78cc673c72d11549155be16",
      "name": "hv_vss_daemon",
      "size": 21952,
      "description": null,
      "package": 5147680,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2023-02-17T11:12:34+00:00",
      "updated_at": "2023-02-17T11:12:34+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2022-3169",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:11:40+00:00",
      "updated_at": "2023-03-17T11:11:40+00:00"
    },
    {
      "name": "CVE-2023-0179",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:27:10+00:00",
      "updated_at": "2023-03-17T11:27:10+00:00"
    },
    {
      "name": "CVE-2023-26605",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:28:43+00:00",
      "updated_at": "2023-03-17T11:28:43+00:00"
    },
    {
      "name": "CVE-2022-42328",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:29:48+00:00",
      "updated_at": "2023-03-17T11:29:48+00:00"
    },
    {
      "name": "CVE-2022-3435",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:21:29+00:00",
      "updated_at": "2023-03-17T11:21:29+00:00"
    },
    {
      "name": "CVE-2023-0468",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:21:41+00:00",
      "updated_at": "2023-03-17T11:21:41+00:00"
    },
    {
      "name": "CVE-2022-47520",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:23:16+00:00",
      "updated_at": "2023-03-17T11:23:16+00:00"
    },
    {
      "name": "CVE-2022-45869",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:27:04+00:00",
      "updated_at": "2023-03-17T11:27:04+00:00"
    },
    {
      "name": "CVE-2022-47519",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:27:16+00:00",
      "updated_at": "2023-03-17T11:27:16+00:00"
    },
    {
      "name": "CVE-2022-3521",
      "risk": 25,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:28:08+00:00",
      "updated_at": "2023-03-17T11:28:08+00:00"
    },
    {
      "name": "CVE-2022-42329",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:28:21+00:00",
      "updated_at": "2023-03-17T11:28:21+00:00"
    },
    {
      "name": "CVE-2022-47521",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:29:03+00:00",
      "updated_at": "2023-03-17T11:29:03+00:00"
    },
    {
      "name": "CVE-2023-0461",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:29:16+00:00",
      "updated_at": "2023-03-17T11:29:16+00:00"
    },
    {
      "name": "CVE-2022-3545",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:29:32+00:00",
      "updated_at": "2023-03-17T11:29:32+00:00"
    },
    {
      "name": "CVE-2022-4139",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:31:47+00:00",
      "updated_at": "2023-03-17T11:31:47+00:00"
    },
    {
      "name": "CVE-2022-3344",
      "risk": 6,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:33:00+00:00",
      "updated_at": "2023-03-17T11:33:00+00:00"
    },
    {
      "name": "CVE-2022-47518",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:34:22+00:00",
      "updated_at": "2023-03-17T11:34:22+00:00"
    },
    {
      "name": "CVE-2022-4379",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-03-17T11:34:43+00:00",
      "updated_at": "2023-03-17T11:34:43+00:00"
    },
    {
      "name": "CVE-2023-26607",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-21T09:25:14+00:00",
      "updated_at": "2023-04-21T09:25:14+00:00"
    },
    {
      "name": "CVE-2023-1382",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-21T09:29:30+00:00",
      "updated_at": "2023-04-21T09:29:30+00:00"
    },
    {
      "name": "CVE-2023-1195",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-21T09:35:58+00:00",
      "updated_at": "2023-04-21T09:35:58+00:00"
    },
    {
      "name": "CVE-2023-2006",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-05-13T12:12:42+00:00",
      "updated_at": "2023-05-13T12:12:42+00:00"
    },
    {
      "name": "CVE-2023-2166",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-05-13T13:32:19+00:00",
      "updated_at": "2023-05-13T13:32:19+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 78,
  "malicious": 0,
  "created_at": "2023-01-24T15:28:15+00:00",
  "updated_at": "2023-02-17T11:12:34+00:00",
  "deleted_at": null
}