157519 | AlmaLinux 8 : virt:rhel (ALSA-2020:4059) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 5/6/2022 | medium |
140864 | EulerOS 2.0 SP3 : qemu-kvm (EulerOS-SA-2020-2097) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | medium |
141767 | Scientific Linux Security Update : qemu-kvm on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | medium |
147408 | NewStart CGSL MAIN 4.06 : qemu-kvm Multiple Vulnerabilities (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | high |
151460 | F5 Networks BIG-IP : QEMU vulnerability (K09081535) | Nessus | F5 Networks Local Security Checks | 7/8/2021 | 11/2/2023 | medium |
148761 | SUSE SLES12 Security Update : qemu (SUSE-SU-2021:1241-1) | Nessus | SuSE Local Security Checks | 4/19/2021 | 1/3/2024 | high |
150203 | SUSE SLES12 Security Update : qemu (SUSE-SU-2021:1829-1) | Nessus | SuSE Local Security Checks | 6/3/2021 | 12/27/2023 | medium |
144525 | Virtuozzo 6 : qemu-guest-agent / qemu-img / qemu-kvm / etc (VZLSA-2020-4056) | Nessus | Virtuozzo Local Security Checks | 12/22/2020 | 1/31/2024 | medium |
142608 | CentOS 7 : qemu-kvm (RHSA-2020:4079) | Nessus | CentOS Local Security Checks | 11/6/2020 | 10/9/2024 | medium |
141128 | RHEL 8 : virt:rhel (RHSA-2020:4058) | Nessus | Red Hat Local Security Checks | 10/2/2020 | 11/5/2024 | medium |
141087 | RHEL 7 : redhat--virtualization-host and redhat-virtualization-host (RHSA-2020:4115) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | high |
141174 | RHEL 7 : qemu-kvm-rhev (RHSA-2020:4167) | Nessus | Red Hat Local Security Checks | 10/5/2020 | 11/7/2024 | medium |
143025 | RHEL 7 : qemu-kvm (RHSA-2020:4052) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
142726 | Amazon Linux 2 : ivshmem-tools (ALAS-2020-1562) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 11/11/2020 | medium |
150395 | SUSE SLES15 Security Update : qemu (SUSE-SU-2021:1895-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 7/13/2023 | medium |
150399 | SUSE SLES12 Security Update : qemu (SUSE-SU-2021:1894-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 7/13/2023 | medium |
151714 | openSUSE 15 Security Update : qemu (openSUSE-SU-2021:1942-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 12/8/2023 | medium |
151383 | EulerOS Virtualization 3.0.2.2 : qemu-kvm (EulerOS-SA-2021-2166) | Nessus | Huawei Local Security Checks | 7/6/2021 | 12/11/2023 | critical |
146269 | Oracle Linux 7 : qemu (ELSA-2021-9034) | Nessus | Oracle Linux Local Security Checks | 2/5/2021 | 11/2/2024 | medium |
148752 | SUSE SLES15 Security Update : qemu (SUSE-SU-2021:1245-1) | Nessus | SuSE Local Security Checks | 4/19/2021 | 1/4/2024 | high |
148758 | SUSE SLES12 Security Update : qemu (SUSE-SU-2021:1240-1) | Nessus | SuSE Local Security Checks | 4/19/2021 | 1/3/2024 | high |
141774 | RHEL 8 : virt:8.2 and virt-devel:8.2 (RHSA-2020:4291) | Nessus | Red Hat Local Security Checks | 10/21/2020 | 11/7/2024 | medium |
142647 | CentOS 6 : qemu-kvm (RHSA-2020:4056) | Nessus | CentOS Local Security Checks | 11/9/2020 | 10/9/2024 | medium |
141045 | RHEL 8 : virt:rhel (RHSA-2020:4049) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | medium |
141064 | GLSA-202009-14 : Xen: Buffer overflow | Nessus | Gentoo Local Security Checks | 9/30/2020 | 2/16/2024 | medium |
142284 | EulerOS 2.0 SP2 : qemu-kvm (EulerOS-SA-2020-2392) | Nessus | Huawei Local Security Checks | 11/3/2020 | 2/12/2024 | medium |
140541 | Debian DLA-2373-1 : qemu security update | Nessus | Debian Local Security Checks | 9/14/2020 | 2/20/2024 | medium |
140019 | OracleVM 3.4 : xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre) | Nessus | OracleVM Local Security Checks | 8/28/2020 | 12/7/2022 | critical |
140301 | Debian DSA-4760-1 : qemu - security update | Nessus | Debian Local Security Checks | 9/8/2020 | 1/11/2021 | medium |
140317 | EulerOS Virtualization for ARM 64 3.0.2.0 : qemu-kvm (EulerOS-SA-2020-1947) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | medium |
140637 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : QEMU vulnerability (USN-4511-1) | Nessus | Ubuntu Local Security Checks | 9/17/2020 | 8/27/2024 | medium |
148757 | SUSE SLES15 Security Update : qemu (SUSE-SU-2021:1244-1) | Nessus | SuSE Local Security Checks | 4/19/2021 | 1/3/2024 | high |
150414 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2021:1893-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 7/13/2023 | medium |
150468 | SUSE SLES15 Security Update : qemu (SUSE-SU-2021:1918-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 7/13/2023 | medium |
150736 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2021:1942-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | medium |
144829 | EulerOS Virtualization 3.0.2.6 : qemu (EulerOS-SA-2021-1057) | Nessus | Huawei Local Security Checks | 1/11/2021 | 5/11/2022 | critical |
143810 | SUSE SLES12 Security Update : qemu (SUSE-SU-2020:2743-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 1/13/2021 | medium |
143873 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:2787-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 5/11/2022 | high |
143685 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:2786-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 5/11/2022 | high |
145837 | CentOS 8 : virt:rhel (CESA-2020:4059) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/8/2023 | medium |
167503 | NewStart CGSL MAIN 6.02 : qemu Multiple Vulnerabilities (NS-SA-2022-0087) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 11/15/2022 | medium |
141049 | RHEL 7 : qemu-kvm-ma (RHSA-2020:4078) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | medium |
143026 | RHEL 7 : qemu-kvm (RHSA-2020:4053) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
170317 | RHEL 7 : qemu-kvm-rhev (RHSA-2020:4111) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | medium |
142843 | GLSA-202011-09 : QEMU: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/12/2020 | 11/17/2020 | medium |
140018 | OracleVM 3.4 : xen (OVMSA-2020-0038) | Nessus | OracleVM Local Security Checks | 8/28/2020 | 9/24/2020 | medium |
185054 | Rocky Linux 8 : virt:rhel (RLSA-2020:4059) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
141409 | openSUSE Security Update : qemu (openSUSE-2020-1664) | Nessus | SuSE Local Security Checks | 10/13/2020 | 1/11/2021 | medium |
148583 | EulerOS Virtualization 2.9.1 : qemu (EulerOS-SA-2021-1735) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | medium |
147490 | EulerOS Virtualization 3.0.6.6 : qemu (EulerOS-SA-2021-1455) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/11/2024 | medium |