QEMU 4.2.1 vulnerability in eth_get_gso_type allows guest OS users to crash the syste
Reporter | Title | Published | Views | Family All 79 |
---|---|---|---|---|
![]() | CVE-2020-27617 | 27 Oct 202003:32 | – | redhatcve |
![]() | F5 Networks BIG-IP : QEMU vulnerability (K41142448) | 2 Nov 202300:00 | – | nessus |
![]() | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2021:3061) | 11 Aug 202100:00 | – | nessus |
![]() | Oracle Linux 7 : qemu (ELSA-2021-9109) | 14 Apr 202100:00 | – | nessus |
![]() | Debian DLA-2469-1 : qemu security update | 30 Nov 202000:00 | – | nessus |
![]() | Oracle Linux 8 : virt:ol / and / virt-devel:rhel (ELSA-2021-3061) | 13 Aug 202100:00 | – | nessus |
![]() | Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2021:3061) | 9 Feb 202200:00 | – | nessus |
![]() | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2021:3061) | 11 Aug 202100:00 | – | nessus |
![]() | Oracle Linux 7 : qemu (ELSA-2021-9104) | 14 Apr 202100:00 | – | nessus |
![]() | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : QEMU vulnerabilities (USN-4650-1) | 1 Dec 202000:00 | – | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Alpine | edge-community | noarch | qemu | 5.0.0-r0 | UNKNOWN |
Alpine | 3.16-community | noarch | qemu | 5.0.0-r0 | UNKNOWN |
Alpine | 3.17-community | noarch | qemu | 5.0.0-r0 | UNKNOWN |
Alpine | 3.18-community | noarch | qemu | 5.0.0-r0 | UNKNOWN |
Alpine | 3.19-community | noarch | qemu | 5.0.0-r0 | UNKNOWN |
Alpine | 3.20-community | noarch | qemu | 5.0.0-r0 | UNKNOWN |
Alpine | 3.21-community | noarch | qemu | 5.0.0-r0 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo