184870 | Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2020:4676) | Nessus | Rocky Linux Local Security Checks | high |
180926 | Oracle Linux 8 : virt:ol / and / virt-devel:rhel (ELSA-2020-4676) | Nessus | Oracle Linux Local Security Checks | high |
166166 | GLSA-202210-06 : libvirt: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
157535 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2020:4676) | Nessus | Alma Linux Local Security Checks | high |
147678 | EulerOS Virtualization 2.9.0 : libvirt (EulerOS-SA-2021-1666) | Nessus | Huawei Local Security Checks | high |
147481 | EulerOS Virtualization 2.9.1 : libvirt (EulerOS-SA-2021-1631) | Nessus | Huawei Local Security Checks | high |
146032 | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2020:4676) | Nessus | CentOS Local Security Checks | high |
145425 | GLSA-202101-22 : libvirt: Unintended access to /dev/mapper/control | Nessus | Gentoo Local Security Checks | high |
142449 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2020:4676) | Nessus | Red Hat Local Security Checks | high |
140685 | openSUSE Security Update : libvirt (openSUSE-2020-1455) | Nessus | SuSE Local Security Checks | high |
140110 | RHEL 8 : virt:8.2 and virt-devel:8.2 (RHSA-2020:3586) | Nessus | Red Hat Local Security Checks | high |
139690 | SUSE SLED15 / SLES15 Security Update : libvirt (SUSE-SU-2020:2269-1) | Nessus | SuSE Local Security Checks | high |
139656 | SUSE SLED15 / SLES15 Security Update : libvirt (SUSE-SU-2020:2237-1) | Nessus | SuSE Local Security Checks | high |
139594 | SUSE SLES12 Security Update : libvirt (SUSE-SU-2020:2233-1) | Nessus | SuSE Local Security Checks | high |