Zercurity data services
  • Summary
  • Applications (3)
  • Packages (0)
  • Vulnerabilities (27)

linux-cloud-tools-4.4.0-157

Hashes
Linux kernel version specific cloud tools for version 4.4.0-157 This package provides the architecture dependant parts for kernel version locked tools for cloud tools for version 4.4.0-157 on 64 bit x86. You probably want to install linux-cloud-tools-4.4.0-157-<flavour>.
  • SHA256: b14f404d749e75f4a368845bc6a66b279d0de8f401e464c0109d7239076bb629
  • SHA1: a5032aa90b7b40df033a796898e11fe96b988c58
  • MD5: 277bc91bf0b52d381643ba2b33a022b1
Information
  • Version: 4.4.0-157.185
  • Filename: linux-cloud-tools-4.4.0-157_4.4.0-157.185_amd64.deb
  • Size: 540
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libc6 (>= 2.14), linux-cloud-tools-common

Applications

NameTypeArchSizeRisk
hv_fcopy_daemon
/usr/lib/linux-tools-4.4.0-157/hv_fcopy_daemon
141440
hv_kvp_daemon
/usr/lib/linux-tools-4.4.0-157/hv_kvp_daemon
336240
hv_vss_daemon
/usr/lib/linux-tools-4.4.0-157/hv_vss_daemon
142400

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1580747USN
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1261447USN
USN-4095-2
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1159970USN
USN-4118-1
linux-source-4.4.0
4.4.0-159.187
CVE-2019-112555USN
USN-4096-1
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1012698USN
USN-4118-1
linux-source-4.4.0
4.4.0-159.187
CVE-2019-950681USN
USN-4147-1
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1327278USN
USN-4118-1
linux-source-4.4.0
4.4.0-159.187
CVE-2019-384688USN
USN-4118-1
linux-source-4.4.0
4.4.0-159.187
CVE-2018-538368USN
USN-4351-1
linux-source-4.4.0
4.4.0-159.187
CVE-2019-1159970USN
CVE-2019-1580747USN
CVE-2019-1327278USN
CVE-2019-1012698USN
CVE-2018-538368USN
CVE-2019-1261447USN
CVE-2019-950681USN
CVE-2019-112555USN
CVE-2019-384688USN
CVE-2019-950681USN
linux-libc-dev
4.4.0-159.187
CVE-2019-384688USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1580747USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1012698USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1159970USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1261447USN
linux-libc-dev
4.4.0-159.187
CVE-2019-1327278USN
linux-libc-dev
4.4.0-159.187
CVE-2019-112555USN
linux-libc-dev
4.4.0-159.187
CVE-2018-538368USN
linux-libc-dev
4.4.0-159.187

Raw Object

{
  "sha256": "b14f404d749e75f4a368845bc6a66b279d0de8f401e464c0109d7239076bb629",
  "sha1": "a5032aa90b7b40df033a796898e11fe96b988c58",
  "md5": "277bc91bf0b52d381643ba2b33a022b1",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-cloud-tools-4.4.0-157",
  "filename": "linux-cloud-tools-4.4.0-157_4.4.0-157.185_amd64.deb",
  "size": 540,
  "description": "Linux kernel version specific cloud tools for version 4.4.0-157\nThis package provides the architecture dependant parts for kernel\nversion locked tools for cloud tools for version 4.4.0-157 on\n64 bit x86.\nYou probably want to install linux-cloud-tools-4.4.0-157-<flavour>.",
  "url": null,
  "version": "4.4.0-157.185",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libc6 (>= 2.14), linux-cloud-tools-common",
  "applications": [
    {
      "path": "/usr/lib/linux-tools-4.4.0-157/hv_fcopy_daemon",
      "sha256": "1811afb7d6699b293c6583aee5ec1f1dcf8a03ad1665019e36a94c4ba6552db8",
      "sha1": "2cef234fccf3ede3dcc94c31de473c553d0fc15b",
      "md5": "6c6409339e84cd1efe7347660332e42a",
      "name": "hv_fcopy_daemon",
      "size": 14144,
      "description": null,
      "package": 2044690,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:30:31+00:00",
      "updated_at": "2021-03-20T22:30:31+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.4.0-157/hv_kvp_daemon",
      "sha256": "b3f28caea05a9ae0f4bd688cd394eff5394d6e143114b7ef049baf41c20127c2",
      "sha1": "65006e0118391e4254258ed7af78419d39bab212",
      "md5": "1a93ddb10e68e6c5659f64339e693ab4",
      "name": "hv_kvp_daemon",
      "size": 33624,
      "description": null,
      "package": 2044690,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:30:31+00:00",
      "updated_at": "2021-03-20T22:30:31+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-tools-4.4.0-157/hv_vss_daemon",
      "sha256": "cd27dbebe528f57733729a7a6782512484c3c20a4879343649d2a81658b4200f",
      "sha1": "413f7b133bf14f6293968683341ce16860cf3161",
      "md5": "c6a19de9f56dd57f5a3f00fb72bed832",
      "name": "hv_vss_daemon",
      "size": 14240,
      "description": null,
      "package": 2044690,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T22:30:31+00:00",
      "updated_at": "2021-03-20T22:30:31+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T04:27:03+00:00",
      "updated_at": "2021-03-22T04:27:03+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": "USN-4095-2",
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T04:36:18+00:00",
      "updated_at": "2021-03-22T04:36:18+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:15:06+00:00",
      "updated_at": "2021-03-22T05:15:06+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4096-1",
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:15:57+00:00",
      "updated_at": "2021-03-22T05:15:57+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:20:10+00:00",
      "updated_at": "2021-03-22T05:20:10+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:24:20+00:00",
      "updated_at": "2021-03-22T05:24:20+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:25:28+00:00",
      "updated_at": "2021-03-22T05:25:28+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:31:16+00:00",
      "updated_at": "2021-03-22T05:31:16+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4351-1",
      "fixed": {
        "sha256": "aafdd135af13c83fcde0f1392fa3cc608cac09c8d59c82906fd52ab3f38a2b14",
        "name": "linux-source-4.4.0",
        "version": "4.4.0-159.187",
        "filename": "linux-source-4.4.0_4.4.0-159.187_all.deb"
      },
      "created_at": "2021-03-22T05:52:31+00:00",
      "updated_at": "2021-03-22T05:52:31+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T22:17:34+00:00",
      "updated_at": "2021-06-29T22:17:34+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T22:19:05+00:00",
      "updated_at": "2021-06-29T22:19:05+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-29T23:49:56+00:00",
      "updated_at": "2021-06-29T23:49:56+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T01:39:04+00:00",
      "updated_at": "2021-06-30T01:39:04+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T03:01:33+00:00",
      "updated_at": "2021-06-30T03:01:33+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T03:17:15+00:00",
      "updated_at": "2021-06-30T03:17:15+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T03:43:27+00:00",
      "updated_at": "2021-06-30T03:43:27+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T03:55:13+00:00",
      "updated_at": "2021-06-30T03:55:13+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-06-30T04:37:06+00:00",
      "updated_at": "2021-06-30T04:37:06+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2023-01-27T21:48:34+00:00",
      "updated_at": "2023-01-27T21:48:34+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2023-01-27T21:49:53+00:00",
      "updated_at": "2023-01-27T21:49:53+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2023-01-27T21:53:25+00:00",
      "updated_at": "2023-01-27T21:53:25+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2023-01-27T22:06:46+00:00",
      "updated_at": "2023-01-27T22:06:46+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2023-01-27T22:41:13+00:00",
      "updated_at": "2023-01-27T22:41:13+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2023-01-27T23:52:12+00:00",
      "updated_at": "2023-01-27T23:52:12+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2023-01-28T00:35:51+00:00",
      "updated_at": "2023-01-28T00:35:51+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2023-01-28T01:42:35+00:00",
      "updated_at": "2023-01-28T01:42:35+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1ed992efbdf939c5250f570c37e7fc2a35cbf9707910e6bf2b895da1d525c11b",
        "name": "linux-libc-dev",
        "version": "4.4.0-159.187",
        "filename": "linux-libc-dev_4.4.0-159.187_i386.deb"
      },
      "created_at": "2023-01-28T02:06:09+00:00",
      "updated_at": "2023-01-28T02:06:09+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-23T13:02:11+00:00",
  "updated_at": "2021-03-20T22:30:31+00:00",
  "deleted_at": null
}