210076 | Amazon Linux 2 : microcode_ctl (ALAS-2024-2682) | Nessus | Amazon Linux Local Security Checks | high |
210017 | Amazon Linux AMI : microcode_ctl (ALAS-2024-1950) | Nessus | Amazon Linux Local Security Checks | high |
209998 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-748) | Nessus | Amazon Linux Local Security Checks | high |
207917 | CentOS 9 : microcode_ctl-20240910-1.el9 | Nessus | CentOS Local Security Checks | high |
207723 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Intel Microcode vulnerabilities (USN-7033-1) | Nessus | Ubuntu Local Security Checks | medium |
207502 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ucode-intel (SUSE-SU-2024:3332-1) | Nessus | SuSE Local Security Checks | medium |
207429 | Fedora 39 : microcode_ctl (2024-1d4155bd39) | Nessus | Fedora Local Security Checks | medium |
207422 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2024:3307-1) | Nessus | SuSE Local Security Checks | medium |
207325 | Fedora 40 : microcode_ctl (2024-e6b5e38ae6) | Nessus | Fedora Local Security Checks | medium |
206960 | FreeBSD : Intel CPUs -- multiple vulnerabilities (d5026193-6fa2-11ef-99bc-1c697a616631) | Nessus | FreeBSD Local Security Checks | medium |