143005 | RHEL 7 : microcode_ctl (RHSA-2020:2679) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
137337 | CentOS 7 : microcode_ctl (CESA-2020:2432) | Nessus | CentOS Local Security Checks | 6/11/2020 | 3/7/2024 | medium |
137432 | Fedora 32 : kernel / kernel-headers (2020-e47d28bc2b) | Nessus | Fedora Local Security Checks | 6/17/2020 | 6/26/2020 | medium |
138418 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5755) | Nessus | Oracle Linux Local Security Checks | 7/14/2020 | 11/1/2024 | high |
137616 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1603-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
137608 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1587-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
138434 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:1889-1) | Nessus | SuSE Local Security Checks | 7/14/2020 | 1/13/2021 | high |
138741 | openSUSE Security Update : xen (openSUSE-2020-965) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
137610 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1595-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | medium |
137273 | RHEL 6 : microcode_ctl (RHSA-2020:2433) | Nessus | Red Hat Local Security Checks | 6/9/2020 | 11/7/2024 | medium |
137842 | Fedora 31 : 2:microcode_ctl (2020-11ddbfbdf0) | Nessus | Fedora Local Security Checks | 6/26/2020 | 3/5/2024 | medium |
137751 | RHEL 6 : microcode_ctl (RHSA-2020:2706) | Nessus | Red Hat Local Security Checks | 6/23/2020 | 11/8/2024 | medium |
138272 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | critical |
152926 | RHEL 7 : microcode_ctl (RHSA-2021:3317) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 11/7/2024 | high |
139137 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1807) | Nessus | Huawei Local Security Checks | 7/30/2020 | 2/27/2024 | high |
137746 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2020-045) | Nessus | Virtuozzo Local Security Checks | 6/23/2020 | 1/4/2021 | medium |
139995 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1892) | Nessus | Huawei Local Security Checks | 8/28/2020 | 2/22/2024 | high |
144625 | FreeBSD : Intel CPU issues (fbcba194-ac7d-11ea-8b5e-b42e99a1b9c3) | Nessus | FreeBSD Local Security Checks | 12/29/2020 | 1/31/2024 | medium |
152364 | Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028) | Nessus | Scientific Linux Local Security Checks | 8/9/2021 | 8/9/2021 | high |
160753 | NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0011) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | high |
152447 | RHEL 7 : microcode_ctl (RHSA-2021:3029) | Nessus | Red Hat Local Security Checks | 8/11/2021 | 11/7/2024 | high |
143330 | Fedora 32 : 2:microcode_ctl (2020-1afbe7ba2d) | Nessus | Fedora Local Security Checks | 11/30/2020 | 2/7/2024 | medium |
138749 | openSUSE Security Update : xen (openSUSE-2020-985) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
138266 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:1633-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | medium |
152930 | RHEL 8 : microcode_ctl (RHSA-2021:3364) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
140378 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2487-1) | Nessus | SuSE Local Security Checks | 9/8/2020 | 5/12/2022 | high |
138854 | Amazon Linux 2 : kernel (ALAS-2020-1465) | Nessus | Amazon Linux Local Security Checks | 7/23/2020 | 2/29/2024 | high |
137276 | RHEL 8 : microcode_ctl (RHSA-2020:2431) | Nessus | Red Hat Local Security Checks | 6/9/2020 | 11/7/2024 | medium |
137313 | RHEL 7 : microcode_ctl (RHSA-2020:2432) | Nessus | Red Hat Local Security Checks | 6/10/2020 | 11/7/2024 | medium |
137574 | Fedora 31 : kernel / kernel-headers (2020-3364913ace) | Nessus | Fedora Local Security Checks | 6/18/2020 | 6/26/2020 | medium |
137749 | RHEL 8 : microcode_ctl (RHSA-2020:2677) | Nessus | Red Hat Local Security Checks | 6/23/2020 | 11/7/2024 | medium |
138687 | openSUSE Security Update : xen (openSUSE-2020-818) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | medium |
137297 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4387-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/29/2024 | medium |
138488 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5756) | Nessus | Oracle Linux Local Security Checks | 7/15/2020 | 10/22/2024 | high |
140328 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1958) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | high |
146282 | openSUSE Security Update : RT kernel (openSUSE-2021-242) | Nessus | SuSE Local Security Checks | 2/8/2021 | 2/9/2023 | critical |
138416 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0028) | Nessus | OracleVM Local Security Checks | 7/14/2020 | 3/1/2024 | medium |
149085 | Xen Speculative Side Channel Information Disclosure (XSA-320) | Nessus | Misc. | 4/29/2021 | 4/30/2021 | medium |
145997 | CentOS 8 : microcode_ctl (CESA-2020:2431) | Nessus | CentOS Local Security Checks | 2/1/2021 | 3/23/2021 | medium |
137301 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4391-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/27/2024 | high |
137694 | Oracle Linux 7 : microcode_ctl (ELSA-2020-2432) | Nessus | Oracle Linux Local Security Checks | 6/22/2020 | 10/23/2024 | medium |
138679 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-801) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
137611 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1596-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
137617 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1605-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
140019 | OracleVM 3.4 : xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre) | Nessus | OracleVM Local Security Checks | 8/28/2020 | 12/7/2022 | critical |
184626 | Rocky Linux 8 : microcode_ctl (RLSA-2021:3027) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
152360 | CentOS 7 : microcode_ctl (CESA-2021:3028) | Nessus | CentOS Local Security Checks | 8/9/2021 | 8/9/2021 | high |
152367 | CentOS 8 : microcode_ctl (CESA-2021:3027) | Nessus | CentOS Local Security Checks | 8/9/2021 | 8/9/2021 | high |
152965 | RHEL 7 : microcode_ctl (RHSA-2021:3323) | Nessus | Red Hat Local Security Checks | 9/2/2021 | 11/7/2024 | high |
138638 | Amazon Linux AMI : microcode_ctl (ALAS-2020-1396) | Nessus | Amazon Linux Local Security Checks | 7/20/2020 | 2/29/2024 | medium |