184626 | Rocky Linux 8 : microcode_ctl (RLSA-2021:3027) | Nessus | Rocky Linux Local Security Checks | high |
160865 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0046) | Nessus | NewStart CGSL Local Security Checks | high |
160807 | NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060) | Nessus | NewStart CGSL Local Security Checks | high |
160753 | NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0011) | Nessus | NewStart CGSL Local Security Checks | high |
157646 | AlmaLinux 8 : microcode_ctl (ALSA-2021:3027) | Nessus | Alma Linux Local Security Checks | high |
154587 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0139) | Nessus | NewStart CGSL Local Security Checks | medium |
152965 | RHEL 7 : microcode_ctl (RHSA-2021:3323) | Nessus | Red Hat Local Security Checks | high |
152955 | RHEL 7 : microcode_ctl (RHSA-2021:3322) | Nessus | Red Hat Local Security Checks | high |
152930 | RHEL 8 : microcode_ctl (RHSA-2021:3364) | Nessus | Red Hat Local Security Checks | high |
152926 | RHEL 7 : microcode_ctl (RHSA-2021:3317) | Nessus | Red Hat Local Security Checks | high |
152779 | RHEL 7 : microcode_ctl (RHSA-2021:3255) | Nessus | Red Hat Local Security Checks | high |
152627 | RHEL 8 : microcode_ctl (RHSA-2021:3176) | Nessus | Red Hat Local Security Checks | high |
152447 | RHEL 7 : microcode_ctl (RHSA-2021:3029) | Nessus | Red Hat Local Security Checks | high |
152367 | CentOS 8 : microcode_ctl (CESA-2021:3027) | Nessus | CentOS Local Security Checks | high |
152366 | Oracle Linux 7 : microcode_ctl (ELSA-2021-3028) | Nessus | Oracle Linux Local Security Checks | high |
152365 | Oracle Linux 8 : microcode_ctl (ELSA-2021-3027) | Nessus | Oracle Linux Local Security Checks | high |
152364 | Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028) | Nessus | Scientific Linux Local Security Checks | high |
152360 | CentOS 7 : microcode_ctl (CESA-2021:3028) | Nessus | CentOS Local Security Checks | high |
152353 | RHEL 7 : microcode_ctl (RHSA-2021:3028) | Nessus | Red Hat Local Security Checks | high |
152351 | RHEL 8 : microcode_ctl (RHSA-2021:3027) | Nessus | Red Hat Local Security Checks | high |
150544 | SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14394-1) | Nessus | SuSE Local Security Checks | medium |
147405 | NewStart CGSL MAIN 4.06 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | medium |
145997 | CentOS 8 : microcode_ctl (CESA-2020:2431) | Nessus | CentOS Local Security Checks | medium |
143983 | NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2020-0071) | Nessus | NewStart CGSL Local Security Checks | medium |
143027 | RHEL 6 : microcode_ctl (RHSA-2020:2707) | Nessus | Red Hat Local Security Checks | medium |
143005 | RHEL 7 : microcode_ctl (RHSA-2020:2679) | Nessus | Red Hat Local Security Checks | medium |
138638 | Amazon Linux AMI : microcode_ctl (ALAS-2020-1396) | Nessus | Amazon Linux Local Security Checks | medium |
138217 | RHEL 7 : microcode_ctl (RHSA-2020:2771) | Nessus | Red Hat Local Security Checks | medium |
138159 | RHEL 7 : microcode_ctl (RHSA-2020:2842) | Nessus | Red Hat Local Security Checks | medium |
138046 | Amazon Linux 2 : microcode_ctl (ALAS-2020-1444) | Nessus | Amazon Linux Local Security Checks | medium |
137895 | RHEL 7 : microcode_ctl (RHSA-2020:2680) | Nessus | Red Hat Local Security Checks | medium |
137883 | RHEL 7 : microcode_ctl (RHSA-2020:2758) | Nessus | Red Hat Local Security Checks | medium |
137882 | RHEL 8 : microcode_ctl (RHSA-2020:2757) | Nessus | Red Hat Local Security Checks | medium |
137842 | Fedora 31 : 2:microcode_ctl (2020-11ddbfbdf0) | Nessus | Fedora Local Security Checks | medium |
137751 | RHEL 6 : microcode_ctl (RHSA-2020:2706) | Nessus | Red Hat Local Security Checks | medium |
137749 | RHEL 8 : microcode_ctl (RHSA-2020:2677) | Nessus | Red Hat Local Security Checks | medium |
137739 | OracleVM 3.3 / 3.4 : microcode_ctl (OVMSA-2020-0026) (Spectre) | Nessus | OracleVM Local Security Checks | medium |
137695 | Oracle Linux 6 : microcode_ctl (ELSA-2020-2433) | Nessus | Oracle Linux Local Security Checks | medium |
137694 | Oracle Linux 7 : microcode_ctl (ELSA-2020-2432) | Nessus | Oracle Linux Local Security Checks | medium |
137688 | Fedora 32 : 2:microcode_ctl (2020-e8835a5f8e) | Nessus | Fedora Local Security Checks | medium |
137614 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1601-1) | Nessus | SuSE Local Security Checks | medium |
137610 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1595-1) | Nessus | SuSE Local Security Checks | medium |
137609 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:1589-1) | Nessus | SuSE Local Security Checks | medium |
137418 | Debian DLA-2248-1 : intel-microcode security update | Nessus | Debian Local Security Checks | medium |
137385 | Oracle Linux 8 : microcode_ctl (ELSA-2020-2431) | Nessus | Oracle Linux Local Security Checks | medium |
137374 | Debian DSA-4701-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | medium |
137351 | openSUSE Security Update : ucode-intel (openSUSE-2020-791) | Nessus | SuSE Local Security Checks | medium |
137348 | Scientific Linux Security Update : microcode_ctl on SL6.x i386/x86_64 (20200610) | Nessus | Scientific Linux Local Security Checks | medium |
137338 | CentOS 6 : microcode_ctl (RHSA-2020:2433) | Nessus | CentOS Local Security Checks | medium |
137337 | CentOS 7 : microcode_ctl (CESA-2020:2432) | Nessus | CentOS Local Security Checks | medium |
137313 | RHEL 7 : microcode_ctl (RHSA-2020:2432) | Nessus | Red Hat Local Security Checks | medium |
137295 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4385-1) | Nessus | Ubuntu Local Security Checks | medium |
137276 | RHEL 8 : microcode_ctl (RHSA-2020:2431) | Nessus | Red Hat Local Security Checks | medium |
137273 | RHEL 6 : microcode_ctl (RHSA-2020:2433) | Nessus | Red Hat Local Security Checks | medium |