211159 | Fedora 37 : qemu (2022-4387579e67) | Nessus | Fedora Local Security Checks | medium |
205048 | CBL Mariner 2.0 Security Update: qemu (CVE-2022-3165) | Nessus | MarinerOS Local Security Checks | medium |
180965 | Oracle Linux 8 : virt:ol / and / virt-devel:rhel (ELSA-2023-2757) | Nessus | Oracle Linux Local Security Checks | high |
176865 | EulerOS Virtualization 2.11.1 : qemu (EulerOS-SA-2023-2082) | Nessus | Huawei Local Security Checks | high |
176798 | EulerOS Virtualization 2.11.0 : qemu (EulerOS-SA-2023-2134) | Nessus | Huawei Local Security Checks | high |
176122 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2023:2757) | Nessus | Alma Linux Local Security Checks | high |
175891 | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2023:2757) | Nessus | CentOS Local Security Checks | high |
175828 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2023:2757) | Nessus | Red Hat Local Security Checks | high |
175701 | Oracle Linux 9 : qemu-kvm (ELSA-2023-2162) | Nessus | Oracle Linux Local Security Checks | medium |
175625 | AlmaLinux 9 : qemu-kvm (ALSA-2023:2162) | Nessus | Alma Linux Local Security Checks | medium |
175443 | RHEL 9 : qemu-kvm (RHSA-2023:2162) | Nessus | Red Hat Local Security Checks | medium |
172674 | Oracle Linux 8 : virt:kvm_utils2 (ELSA-2023-12195) | Nessus | Oracle Linux Local Security Checks | high |
172404 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : qemu (SUSE-SU-2023:0671-1) | Nessus | SuSE Local Security Checks | high |
171222 | Oracle Linux 8 : virt:kvm_utils (ELSA-2023-12108) | Nessus | Oracle Linux Local Security Checks | high |
170462 | Oracle Linux 7 : qemu (ELSA-2023-12065) | Nessus | Oracle Linux Local Security Checks | high |
169028 | Fedora 36 : qemu (2022-8dcdfe7297) | Nessus | Fedora Local Security Checks | medium |
168627 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : QEMU vulnerabilities (USN-5772-1) | Nessus | Ubuntu Local Security Checks | high |