180818 | Oracle Linux 8: container-tools: ol8 (ELSA-2019-3403) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | high |
135033 | RHEL 7: qemu-kvm-rhev(RHSA-2020: 1216) | Nessus | Red Hat Local Security Checks | 3/31/2020 | 11/7/2024 | high |
150648 | SUSE SLES11 セキュリティ更新プログラム : kvm(SUSE-SU-2019:14151-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 1/21/2022 | high |
128465 | openSUSEセキュリティ更新プログラム:qemu(openSUSE-2019-2059) | Nessus | SuSE Local Security Checks | 9/3/2019 | 4/30/2024 | high |
130544 | RHEL 8:container-tools:1.0(RHSA-2019:3494) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
133513 | Oracle Linux 7:qemu-kvm(ELSA-2020-0366) | Nessus | Oracle Linux Local Security Checks | 2/6/2020 | 10/23/2024 | high |
136480 | RHEL 7 : qemu-kvm-ma (RHSA-2020:2065) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |
180896 | Oracle Linux 7: qemu (ELSA-2020-5576) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | high |
128180 | Debian DSA-4506-1:qemu - 安全更新 | Nessus | Debian Local Security Checks | 8/27/2019 | 5/1/2024 | critical |
134393 | RHEL 6:qemu-kvm (RHSA-2020: 0775) | Nessus | Red Hat Local Security Checks | 3/11/2020 | 11/7/2024 | high |
193995 | RHEL 7 : qemu-kvm-rhev (RHSA-2019:4344) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/7/2024 | high |
170294 | RHEL 7:qemu-kvm-rhev 缺陷补丁更新(重要)(RHSA-2020:2342) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 1/24/2023 | high |
130536 | RHEL 8 : container-tools:rhel8 (RHSA-2019:3403) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
145593 | CentOS 8:container-tools: 1.0 (CESA-2019: 3494) | Nessus | CentOS Local Security Checks | 1/29/2021 | 2/8/2023 | high |
147408 | NewStart CGSL MAIN 4.06:qemu-kvm 多個弱點 (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | high |
135033 | RHEL 7:qemu-kvm-rhev (RHSA-2020: 1216) | Nessus | Red Hat Local Security Checks | 3/31/2020 | 11/7/2024 | high |
130544 | RHEL 8:container-tools:1.0 (RHSA-2019:3494) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
133513 | Oracle Linux 7 : qemu-kvm (ELSA-2020-0366) | Nessus | Oracle Linux Local Security Checks | 2/6/2020 | 10/23/2024 | high |
136480 | RHEL 7:qemu-kvm-ma (RHSA-2020:2065) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |
180896 | Oracle Linux 7:qemu (ELSA-2020-5576) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | high |
128318 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2019:2246-1) | Nessus | SuSE Local Security Checks | 8/29/2019 | 4/30/2024 | high |
128609 | SUSE SLES12 Security Update : qemu (SUSE-SU-2019:2157-1) | Nessus | SuSE Local Security Checks | 9/9/2019 | 4/26/2024 | high |
196234 | RHEL 5 : qemu (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
131017 | Ubuntu 16.04 LTS / 18.04 LTS : QEMU vulnerabilities (USN-4191-1) | Nessus | Ubuntu Local Security Checks | 11/14/2019 | 8/27/2024 | high |
134388 | Oracle Linux 6 : qemu-kvm (ELSA-2020-0775) | Nessus | Oracle Linux Local Security Checks | 3/11/2020 | 10/22/2024 | high |
134395 | Scientific Linux Security Update : qemu-kvm on SL6.x i386/x86_64 (20200310) | Nessus | Scientific Linux Local Security Checks | 3/11/2020 | 3/22/2024 | high |
138073 | RHEL 7 : slirp4netns (RHSA-2020:0889) | Nessus | Red Hat Local Security Checks | 7/2/2020 | 11/7/2024 | high |
127516 | Fedora 30 : libslirp (2019-77bafc4454) | Nessus | Fedora Local Security Checks | 8/12/2019 | 5/7/2024 | high |
128753 | SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2019:2353-1) | Nessus | SuSE Local Security Checks | 9/12/2019 | 4/26/2024 | high |
131376 | RHEL 7 : qemu-kvm-ma (RHSA-2019:3968) | Nessus | Red Hat Local Security Checks | 11/27/2019 | 11/7/2024 | high |
133482 | RHEL 7 : qemu-kvm (RHSA-2020:0366) | Nessus | Red Hat Local Security Checks | 2/5/2020 | 11/7/2024 | high |
136558 | RHEL 7 : qemu-kvm (RHSA-2020:2126) | Nessus | Red Hat Local Security Checks | 5/13/2020 | 11/7/2024 | high |
142974 | Amazon Linux AMI : qemu-kvm (ALAS-2020-1449) | Nessus | Amazon Linux Local Security Checks | 11/18/2020 | 12/11/2024 | high |
180823 | Oracle Linux 8 : container-tools:1.0 (ELSA-2019-3494) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | high |
130253 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:2769-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 10/25/2019 | 12/5/2022 | high |
130343 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:2783-1) | Nessus | SuSE Local Security Checks | 10/28/2019 | 1/13/2021 | high |
134386 | CentOS 6 : qemu-kvm (RHSA-2020:0775) | Nessus | CentOS Local Security Checks | 3/11/2020 | 10/9/2024 | high |
147700 | EulerOS Virtualization 2.9.0 : qemu (EulerOS-SA-2021-1667) | Nessus | Huawei Local Security Checks | 3/11/2021 | 5/10/2022 | high |
151383 | EulerOS Virtualization 3.0.2.2 : qemu-kvm (EulerOS-SA-2021-2166) | Nessus | Huawei Local Security Checks | 7/6/2021 | 12/11/2023 | critical |
130188 | RHEL 7 : qemu-kvm-rhev (RHSA-2019:3179) | Nessus | Red Hat Local Security Checks | 10/24/2019 | 11/6/2024 | high |
128430 | Debian DSA-4512-1 : qemu - security update | Nessus | Debian Local Security Checks | 9/3/2019 | 4/30/2024 | high |
131064 | openSUSE Security Update : qemu (openSUSE-2019-2510) | Nessus | SuSE Local Security Checks | 11/15/2019 | 4/11/2024 | high |
145597 | CentOS 8 : container-tools:rhel8 (CESA-2019:3403) | Nessus | CentOS Local Security Checks | 1/29/2021 | 2/8/2023 | high |
180818 | Oracle Linux 8 : container-tools:ol8 (ELSA-2019-3403) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | high |
184780 | Rocky Linux 8 : container-tools:1.0 (RLSA-2019:3494) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
147408 | NewStart CGSL MAIN 4.06:qemu-kvm 多个漏洞 (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | high |
135033 | RHEL 7:qemu-kvm-rhev (RHSA-2020: 1216) | Nessus | Red Hat Local Security Checks | 3/31/2020 | 11/7/2024 | high |
130544 | RHEL 8 : container-tools:1.0 (RHSA-2019:3494) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
133513 | Oracle Linux 7 : qemu-kvm (ELSA-2020-0366) | Nessus | Oracle Linux Local Security Checks | 2/6/2020 | 10/23/2024 | high |
136480 | RHEL 7:qemu-kvm-ma (RHSA-2020:2065) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |