pkg:deb/debian/qemu

Type deb
Namespace debian
Name qemu

Known advisories, vulnerabilities and fixes for qemu package.

Repository
pkgs.org
Critical 5
High 16
Medium 6
None 2
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 1.1.2+dfsg-6a+deb7u1 wheezy CVE-2014-0150
debian DSA-2909-1 qemu medium 2014-04-18T00:00:00
(10 years ago)
Affected < 1.1.2+dfsg-6a+deb7u3 wheezy CVE-2013-4344
CVE-2014-2894
debian DSA-2932-1 qemu high 2014-05-19T00:00:00
(10 years ago)
Affected < 1.1.2+dfsg-6a+deb7u4 wheezy CVE-2014-0142
CVE-2014-0143
CVE-2014-0144
CVE-2014-0145
CVE-2014-0146
CVE-2014-0147
CVE-2014-0222
CVE-2014-0223
CVE-2014-3615
CVE-2014-3640
debian DSA-3045-1 qemu high 2014-10-04T00:00:00
(10 years ago)
Affected < 1.1.2+dfsg-6a+deb7u5 wheezy CVE-2014-3689
CVE-2014-7815
debian DSA-3066-1 qemu high 2014-11-06T00:00:00
(10 years ago)
Affected < 1.1.2+dfsg-6a+deb7u6 wheezy CVE-2014-8106
debian DSA-3087-1 qemu medium 2014-12-04T00:00:00
(9 years ago)
Affected < 2.1+dfsg-12 jessie CVE-2014-9718
CVE-2015-1779
CVE-2015-2756
CVE-2015-3456
debian DSA-3259-1 qemu high 2015-05-13T00:00:00
(9 years ago)
Affected < 2.1+dfsg-12+deb8u1 jessie CVE-2015-3209
CVE-2015-4037
CVE-2015-4103
CVE-2015-4104
CVE-2015-4105
CVE-2015-4106
debian DSA-3284-1 qemu high 2015-06-13T00:00:00
(9 years ago)
Affected < 2.1+dfsg-12+deb8u2 jessie CVE-2015-3214
CVE-2015-5154
CVE-2015-5165
CVE-2015-5225
CVE-2015-5745
debian DSA-3348-1 qemu high 2015-09-02T00:00:00
(9 years ago)
Affected < 2.1+dfsg-12+deb8u4 jessie CVE-2015-5278
CVE-2015-5279
CVE-2015-6815
CVE-2015-6855
debian DSA-3361-1 qemu high 2015-09-18T00:00:00
(9 years ago)
Affected < 1.1.2+dfsg-6a+deb7u11 wheezy CVE-2015-5278
CVE-2015-5279
CVE-2015-6815
CVE-2015-6855
debian DSA-3361-1 qemu high 2015-09-18T00:00:00
(9 years ago)
Affected < 1.1.2+dfsg-6a+deb7u12 wheezy CVE-2015-7295
CVE-2015-7504
CVE-2015-7512
CVE-2015-8345
CVE-2015-8504
CVE-2015-8558
CVE-2015-8743
CVE-2016-1568
CVE-2016-1714
CVE-2016-1922
CVE-2016-1981
debian DSA-3469-1 qemu critical 2016-02-08T00:00:00
(8 years ago)
Affected < 2.1+dfsg-12+deb8u5a jessie CVE-2015-7295
CVE-2015-7504
CVE-2015-7512
CVE-2015-7549
CVE-2015-8345
CVE-2015-8504
CVE-2015-8550
CVE-2015-8558
CVE-2015-8567
CVE-2015-8568
CVE-2015-8613
CVE-2015-8619
CVE-2015-8743
CVE-2015-8744
CVE-2015-8745
CVE-2016-1568
CVE-2016-1714
CVE-2016-1922
CVE-2016-1981
debian DSA-3471-1 qemu critical 2016-02-08T00:00:00
(8 years ago)
Affected < 1.1.2+dfsg-6a+deb7u12 wheezy CVE-2015-7295
CVE-2015-7504
CVE-2015-7512
CVE-2015-7549
CVE-2015-8345
CVE-2015-8504
CVE-2015-8550
CVE-2015-8558
CVE-2015-8567
CVE-2015-8568
CVE-2015-8613
CVE-2015-8619
CVE-2015-8743
CVE-2015-8744
CVE-2015-8745
CVE-2016-1568
CVE-2016-1714
CVE-2016-1922
CVE-2016-1981
debian DSA-3471-1 qemu critical 2016-02-08T00:00:00
(8 years ago)
Affected < 2.1+dfsg-12+deb8u6 jessie CVE-2016-3710
CVE-2016-3712
debian DSA-3573-1 qemu high 2016-05-09T00:00:00
(8 years ago)
Affected < 2.8+dfsg-6+deb9u1 stretch CVE-2017-10664
CVE-2017-10911
CVE-2017-9310
CVE-2017-9330
CVE-2017-9373
CVE-2017-9374
debian DSA-3920-1 qemu high 2017-07-25T00:00:00
(7 years ago)
Affected < 2.8+dfsg-6+deb9u2 stretch CVE-2017-10806
CVE-2017-11334
CVE-2017-11434
CVE-2017-9524
debian DSA-3925-1 qemu high 2017-08-04T00:00:00
(7 years ago)
Affected < 2.8+dfsg-6+deb9u3 stretch CVE-2017-12809
CVE-2017-13672
CVE-2017-13711
CVE-2017-14167
CVE-2017-9375
debian DSA-3991-1 qemu high 2017-10-03T00:00:00
(7 years ago)
Affected < 2.8+dfsg-6+deb9u4 stretch CVE-2017-15038
CVE-2017-15119
CVE-2017-15124
CVE-2017-15268
CVE-2017-15289
CVE-2017-16845
CVE-2017-17381
CVE-2017-18043
CVE-2017-5715
CVE-2018-5683
CVE-2018-7550
debian DSA-4213-1 qemu critical 2018-05-29T00:00:00
(6 years ago)
Affected < 2.8+dfsg-6+deb9u5 stretch CVE-2018-10839
CVE-2018-17962
CVE-2018-17963
debian DSA-4338-1 qemu critical 2018-11-11T00:00:00
(5 years ago)
Affected < 2.8+dfsg-6+deb9u6 stretch CVE-2018-11806
CVE-2018-12617
CVE-2018-16872
CVE-2018-17958
CVE-2018-18849
CVE-2018-18954
CVE-2018-19364
CVE-2018-19489
CVE-2019-12155
CVE-2019-3812
CVE-2019-6778
CVE-2019-9824
debian DSA-4454-1 qemu high 2019-05-30T00:00:00
(5 years ago)
Affected < 2.8+dfsg-6+deb9u7 stretch debian DSA-4454-2 qemu 2019-06-06T00:00:00
(5 years ago)
Affected < 2.8+dfsg-6+deb9u8 stretch CVE-2018-20815
CVE-2019-13164
CVE-2019-14378
debian DSA-4506-1 qemu critical 2019-08-24T00:00:00
(5 years ago)
Affected < 3.1+dfsg-8+deb10u2 buster CVE-2019-13164
CVE-2019-14378
debian DSA-4512-1 qemu high 2019-09-02T00:00:00
(5 years ago)
Affected < 2.8+dfsg-6+deb9u8 stretch CVE-2019-13164
CVE-2019-14378
debian DSA-4512-1 qemu high 2019-09-02T00:00:00
(5 years ago)
Affected < 3.1+dfsg-8+deb10u3 buster debian DSA-4566-1 qemu 2019-11-12T00:00:00
(4 years ago)
Affected < 3.1+dfsg-8+deb10u4 buster CVE-2019-15890
CVE-2020-7039
debian DSA-4616-1 qemu high 2020-02-02T00:00:00
(4 years ago)
Affected < 2.8+dfsg-6+deb9u9 stretch CVE-2019-15890
CVE-2020-7039
debian DSA-4616-1 qemu high 2020-02-02T00:00:00
(4 years ago)
Affected < 3.1+dfsg-8+deb10u5 buster CVE-2019-12068
CVE-2019-15034
CVE-2019-20382
CVE-2020-11947
CVE-2020-1983
debian DSA-4665-1 qemu medium 2020-04-27T00:00:00
(4 years ago)
Affected < 3.1+dfsg-8+deb10u6 buster CVE-2020-10756
CVE-2020-13361
CVE-2020-13362
CVE-2020-13659
CVE-2020-13754
CVE-2020-13765
debian DSA-4728-1 qemu medium 2020-07-19T00:00:00
(4 years ago)
Affected < 3.1+dfsg-8+deb10u7 buster CVE-2020-8608
debian DSA-4733-1 qemu medium 2020-07-24T00:00:00
(4 years ago)
Affected < 3.1+dfsg-8+deb10u8 buster CVE-2020-12829
CVE-2020-14364
CVE-2020-15863
CVE-2020-16092
debian DSA-4760-1 qemu medium 2020-09-06T00:00:00
(4 years ago)
Affected < 5.2+dfsg-11+deb11u1 bullseye CVE-2021-3544
CVE-2021-3545
CVE-2021-3546
CVE-2021-3638
CVE-2021-3682
CVE-2021-3713
CVE-2021-3748
debian DSA-4980-1 qemu high 2021-10-03T00:00:00
(3 years ago)
Affected < 5.2+dfsg-11+deb11u2 bullseye CVE-2021-4206
CVE-2021-4207
CVE-2022-0358
CVE-2022-26353
CVE-2022-26354
debian DSA-5133-1 qemu high 2022-05-09T00:00:00
(2 years ago)
Loading...