CVE-2019-14378

high

Tenable Plugins

View all (55 total)

IDNameProductFamilySeverity
184867Rocky Linux 8 : container-tools:rhel8 (RLSA-2019:3403)NessusRocky Linux Local Security Checks
high
184780Rocky Linux 8 : container-tools:1.0 (RLSA-2019:3494)NessusRocky Linux Local Security Checks
high
180896Oracle Linux 7 : qemu (ELSA-2020-5576)NessusOracle Linux Local Security Checks
high
180823Oracle Linux 8 : container-tools:1.0 (ELSA-2019-3494)NessusOracle Linux Local Security Checks
high
180818Oracle Linux 8 : container-tools:ol8 (ELSA-2019-3403)NessusOracle Linux Local Security Checks
high
170294RHEL 7 : qemu-kvm-rhev bug fix update (Important) (RHSA-2020:2342)NessusRed Hat Local Security Checks
high
151383EulerOS Virtualization 3.0.2.2 : qemu-kvm (EulerOS-SA-2021-2166)NessusHuawei Local Security Checks
critical
150648SUSE SLES11 Security Update : kvm (SUSE-SU-2019:14151-1)NessusSuSE Local Security Checks
high
150593SUSE SLES11 Security Update : xen (SUSE-SU-2019:14199-1)NessusSuSE Local Security Checks
high
147700EulerOS Virtualization 2.9.0 : qemu (EulerOS-SA-2021-1667)NessusHuawei Local Security Checks
high
147523EulerOS Virtualization 2.9.1 : qemu (EulerOS-SA-2021-1632)NessusHuawei Local Security Checks
high
147408NewStart CGSL MAIN 4.06 : qemu-kvm Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks
high
145597CentOS 8 : container-tools:rhel8 (CESA-2019:3403)NessusCentOS Local Security Checks
high
145593CentOS 8 : container-tools:1.0 (CESA-2019:3494)NessusCentOS Local Security Checks
high
144829EulerOS Virtualization 3.0.2.6 : qemu (EulerOS-SA-2021-1057)NessusHuawei Local Security Checks
critical
142974Amazon Linux AMI : qemu-img (ALAS-2020-1449)NessusAmazon Linux Local Security Checks
high
140275NewStart CGSL MAIN 4.05 : qemu-kvm Multiple Vulnerabilities (NS-SA-2020-0049)NessusNewStart CGSL Local Security Checks
high
139983EulerOS 2.0 SP8 : qemu (EulerOS-SA-2020-1880)NessusHuawei Local Security Checks
high
138073RHEL 7 : slirp4netns (RHSA-2020:0889)NessusRed Hat Local Security Checks
high
136558RHEL 7 : qemu-kvm (RHSA-2020:2126)NessusRed Hat Local Security Checks
high
136480RHEL 7 : qemu-kvm-ma (RHSA-2020:2065)NessusRed Hat Local Security Checks
high
135559EulerOS 2.0 SP3 : qemu-kvm (EulerOS-SA-2020-1430)NessusHuawei Local Security Checks
critical
135033RHEL 7 : qemu-kvm-rhev (RHSA-2020:1216)NessusRed Hat Local Security Checks
high
134611OracleVM 3.4 : qemu-kvm (OVMSA-2020-0010)NessusOracleVM Local Security Checks
high
134395Scientific Linux Security Update : qemu-kvm on SL6.x i386/x86_64 (20200310)NessusScientific Linux Local Security Checks
high
134393RHEL 6 : qemu-kvm (RHSA-2020:0775)NessusRed Hat Local Security Checks
high
134388Oracle Linux 6 : qemu-kvm (ELSA-2020-0775)NessusOracle Linux Local Security Checks
high
134386CentOS 6 : qemu-kvm (CESA-2020:0775)NessusCentOS Local Security Checks
high
134329Amazon Linux 2 : qemu (ALAS-2020-1401)NessusAmazon Linux Local Security Checks
high
133763SUSE SLES12 Security Update : xen (SUSE-SU-2020:0388-1)NessusSuSE Local Security Checks
critical
133518Scientific Linux Security Update : qemu-kvm on SL7.x x86_64 (20200205)NessusScientific Linux Local Security Checks
high
133513Oracle Linux 7 : qemu-kvm (ELSA-2020-0366)NessusOracle Linux Local Security Checks
high
133507CentOS 7 : qemu-kvm (CESA-2020:0366)NessusCentOS Local Security Checks
high
133482RHEL 7 : qemu-kvm (RHSA-2020:0366)NessusRed Hat Local Security Checks
high
131376RHEL 7 : qemu-kvm-ma (RHSA-2019:3968)NessusRed Hat Local Security Checks
high
131064openSUSE Security Update : qemu (openSUSE-2019-2510)NessusSuSE Local Security Checks
high
131017Ubuntu 16.04 LTS / 18.04 LTS : QEMU vulnerabilities (USN-4191-1)NessusUbuntu Local Security Checks
high
130953SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2019:2955-1)NessusSuSE Local Security Checks
high
130544RHEL 8 : container-tools:1.0 (RHSA-2019:3494)NessusRed Hat Local Security Checks
high
130536RHEL 8 : container-tools:rhel8 (RHSA-2019:3403)NessusRed Hat Local Security Checks
high
130343SUSE SLES12 Security Update : xen (SUSE-SU-2019:2783-1)NessusSuSE Local Security Checks
high
130253SUSE SLES12 Security Update : xen (SUSE-SU-2019:2769-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks
high
130197SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2753-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks
high
130188RHEL 7 : Virtualization Manager (RHSA-2019:3179)NessusRed Hat Local Security Checks
high
129105Debian DLA-1927-1 : qemu security updateNessusDebian Local Security Checks
high
128753SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2019:2353-1)NessusSuSE Local Security Checks
high
128609SUSE SLES12 Security Update : qemu (SUSE-SU-2019:2157-1)NessusSuSE Local Security Checks
high
128465openSUSE Security Update : qemu (openSUSE-2019-2059)NessusSuSE Local Security Checks
high
128457openSUSE Security Update : qemu (openSUSE-2019-2041)NessusSuSE Local Security Checks
high
128430Debian DSA-4512-1 : qemu - security updateNessusDebian Local Security Checks
high
128318SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2019:2246-1)NessusSuSE Local Security Checks
high
128301SUSE SLES12 Security Update : qemu (SUSE-SU-2019:2221-1)NessusSuSE Local Security Checks
high
128180Debian DSA-4506-1 : qemu - security updateNessusDebian Local Security Checks
critical
128074SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2019:2192-1)NessusSuSE Local Security Checks
high
127516Fedora 30 : libslirp (2019-77bafc4454)NessusFedora Local Security Checks
high