137758 | RHEL 7 : qemu-kvm-rhev (RHSA-2020:2730) | Nessus | Red Hat Local Security Checks | 6/24/2020 | 6/4/2024 | medium |
137577 | SUSE SLES12 Security Update : qemu (SUSE-SU-2020:1514-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
134393 | RHEL 6 : qemu-kvm (RHSA-2020:0775) | Nessus | Red Hat Local Security Checks | 3/11/2020 | 4/27/2024 | high |
134790 | EulerOS 2.0 SP8 : qemu (EulerOS-SA-2020-1298) | Nessus | Huawei Local Security Checks | 3/23/2020 | 1/6/2021 | medium |
147523 | EulerOS Virtualization 2.9.1 : qemu (EulerOS-SA-2021-1632) | Nessus | Huawei Local Security Checks | 3/10/2021 | 5/10/2022 | high |
157617 | AlmaLinux 8 : virt:rhel (ALSA-2020:1358) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 5/6/2022 | medium |
170294 | RHEL 7 : qemu-kvm-rhev bug fix update (Important) (RHSA-2020:2342) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 1/24/2023 | high |
180667 | Oracle Linux 7 : qemu-kvm (ELSA-2020-1116) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | medium |
208583 | CentOS 7 : qemu-kvm-ma (RHSA-2020:1150) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
136539 | GLSA-202005-02 : QEMU: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/13/2020 | 3/12/2024 | medium |
139382 | RHEL 8 : virt:rhel (RHSA-2020:1358) | Nessus | Red Hat Local Security Checks | 8/7/2020 | 4/28/2024 | medium |
135249 | RHEL 7 : qemu-kvm-ma (RHSA-2020:1352) | Nessus | Red Hat Local Security Checks | 4/7/2020 | 5/25/2023 | medium |
145992 | CentOS 8 : virt:rhel (CESA-2020:1358) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/8/2023 | medium |
147700 | EulerOS Virtualization 2.9.0 : qemu (EulerOS-SA-2021-1667) | Nessus | Huawei Local Security Checks | 3/11/2021 | 5/10/2022 | high |
151383 | EulerOS Virtualization 3.0.2.2 : qemu-kvm (EulerOS-SA-2021-2166) | Nessus | Huawei Local Security Checks | 7/6/2021 | 12/11/2023 | critical |
134386 | CentOS 6 : qemu-kvm (RHSA-2020:0775) | Nessus | CentOS Local Security Checks | 3/11/2020 | 10/9/2024 | high |
135168 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2020:0844-1) | Nessus | SuSE Local Security Checks | 4/2/2020 | 5/13/2022 | high |
184824 | Rocky Linux 8 : virt:rhel (RLSA-2020:1358) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 12/22/2023 | medium |
185023 | Rocky Linux 8 : container-tools:1.0 (RLSA-2020:1360) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
133419 | Debian DSA-4616-1 : qemu - security update | Nessus | Debian Local Security Checks | 2/3/2020 | 3/28/2024 | medium |
135036 | RHEL 7 : qemu-kvm (RHSA-2020:1116) | Nessus | Red Hat Local Security Checks | 3/31/2020 | 4/27/2024 | medium |
135051 | RHEL 7 : qemu-kvm-ma (RHSA-2020:1150) | Nessus | Red Hat Local Security Checks | 4/1/2020 | 4/27/2024 | medium |
133796 | Ubuntu 16.04 LTS / 18.04 LTS : QEMU vulnerabilities (USN-4283-1) | Nessus | Ubuntu Local Security Checks | 2/19/2020 | 8/27/2024 | medium |
134898 | Amazon Linux 2 : qemu (ALAS-2020-1407) | Nessus | Amazon Linux Local Security Checks | 3/26/2020 | 5/18/2022 | medium |
135173 | RHEL 7 : qemu-kvm-rhev (RHSA-2020:1300) | Nessus | Red Hat Local Security Checks | 4/2/2020 | 1/23/2023 | medium |
135253 | RHEL 8 : virt:rhel (RHSA-2020:1344) | Nessus | Red Hat Local Security Checks | 4/7/2020 | 4/28/2024 | medium |
147408 | NewStart CGSL MAIN 4.06 : qemu-kvm Multiple Vulnerabilities (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | high |
145994 | CentOS 8 : container-tools:1.0 (CESA-2020:1360) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/8/2023 | medium |
142969 | Ubuntu 16.04 LTS / 18.04 LTS : SLiRP vulnerabilities (USN-4632-1) | Nessus | Ubuntu Local Security Checks | 11/17/2020 | 8/27/2024 | medium |
184510 | Rocky Linux 8 : container-tools:rhel8 (RLSA-2020:0348) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
170306 | RHEL 8 : virt:8.1 (RHSA-2020:1261) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 6/4/2024 | medium |
133229 | Debian DLA-2076-1 : slirp security update | Nessus | Debian Local Security Checks | 1/27/2020 | 3/28/2024 | medium |
134611 | OracleVM 3.4 : qemu-kvm (OVMSA-2020-0010) | Nessus | OracleVM Local Security Checks | 3/16/2020 | 3/21/2024 | high |
143039 | RHEL 8 : container-tools:1.0 (RHSA-2020:1360) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 6/3/2024 | medium |
135176 | RHEL 7 : qemu-kvm-rhev (RHSA-2020:1296) | Nessus | Red Hat Local Security Checks | 4/2/2020 | 4/24/2024 | medium |
135340 | CentOS 7 : qemu-kvm (RHSA-2020:1116) | Nessus | CentOS Local Security Checks | 4/10/2020 | 10/9/2024 | medium |
135559 | EulerOS 2.0 SP3 : qemu-kvm (EulerOS-SA-2020-1430) | Nessus | Huawei Local Security Checks | 4/15/2020 | 3/18/2024 | critical |
135664 | Oracle Linux 8 : virt:ol (ELSA-2020-1358) | Nessus | Oracle Linux Local Security Checks | 8/13/2020 | 10/22/2024 | medium |
140275 | NewStart CGSL MAIN 4.05 : qemu-kvm Multiple Vulnerabilities (NS-SA-2020-0049) | Nessus | NewStart CGSL Local Security Checks | 9/7/2020 | 5/12/2022 | high |
140033 | Oracle Linux 8 : container-tools:ol8 (ELSA-2020-0348) | Nessus | Oracle Linux Local Security Checks | 8/28/2020 | 10/23/2024 | medium |
137795 | EulerOS Virtualization for ARM 64 3.0.6.0 : qemu-kvm (EulerOS-SA-2020-1688) | Nessus | Huawei Local Security Checks | 6/25/2020 | 1/6/2021 | medium |
137579 | SUSE SLES15 Security Update : qemu (SUSE-SU-2020:1523-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
137586 | SUSE SLES12 Security Update : qemu (SUSE-SU-2020:1538-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
137489 | EulerOS 2.0 SP2 : qemu-kvm (EulerOS-SA-2020-1647) | Nessus | Huawei Local Security Checks | 6/17/2020 | 1/6/2021 | high |
150615 | SUSE SLES11 Security Update : kvm (SUSE-SU-2020:14396-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | high |
191255 | CentOS 9 : qemu-kvm-6.1.0-3.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
137549 | SUSE SLES12 Security Update : qemu (SUSE-SU-2020:1501-1) | Nessus | SuSE Local Security Checks | 6/17/2020 | 3/6/2024 | high |
137581 | SUSE SLES12 Security Update : qemu (SUSE-SU-2020:1526-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
139088 | Amazon Linux AMI : qemu-kvm (ALAS-2020-1408) | Nessus | Amazon Linux Local Security Checks | 7/30/2020 | 2/27/2024 | medium |
138642 | Amazon Linux AMI : qemu-kvm (ALAS-2020-1400) | Nessus | Amazon Linux Local Security Checks | 7/20/2020 | 2/29/2024 | medium |