ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
168861 | QEMU < 7.2.0 Overflow (CVE-2022-4172) | Nessus | Windows | 12/16/2022 | 9/28/2023 | medium |
175443 | RHEL 9 : qemu-kvm (RHSA-2023:2162) | Nessus | Red Hat Local Security Checks | 5/12/2023 | 11/7/2024 | medium |
191424 | CentOS 9 : qemu-kvm-8.0.0-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
177423 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : QEMU vulnerabilities (USN-6167-1) | Nessus | Ubuntu Local Security Checks | 6/19/2023 | 8/28/2024 | high |
170462 | Oracle Linux 7 : qemu (ELSA-2023-12065) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 11/1/2024 | high |
175701 | Oracle Linux 9 : qemu-kvm (ELSA-2023-2162) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 11/1/2024 | medium |
171222 | Oracle Linux 8 : virt:kvm_utils (ELSA-2023-12108) | Nessus | Oracle Linux Local Security Checks | 2/8/2023 | 11/1/2024 | high |
172674 | Oracle Linux 8 : virt:kvm_utils2 (ELSA-2023-12195) | Nessus | Oracle Linux Local Security Checks | 3/18/2023 | 11/1/2024 | high |
205306 | GLSA-202408-18 : QEMU: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/9/2024 | 8/9/2024 | high |
175625 | AlmaLinux 9 : qemu-kvm (ALSA-2023:2162) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | medium |