151073 | openSUSE 15 Security Update : ucode-intel (openSUSE-SU-2021:0876-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 1/21/2022 | high |
150726 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1929-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | high |
150731 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2021:1933-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | high |
150737 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2021:1931-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | high |
160807 | NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | high |
150388 | RHEL 7 : microcode_ctl (RHSA-2021:2305) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
150393 | RHEL 7 : microcode_ctl (RHSA-2021:2304) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
152779 | RHEL 7 : microcode_ctl (RHSA-2021:3255) | Nessus | Red Hat Local Security Checks | 8/24/2021 | 11/7/2024 | high |
152078 | Debian DLA-2718-1 : intel-microcode - LTS security update | Nessus | Debian Local Security Checks | 7/26/2021 | 7/26/2021 | high |
154545 | NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0113) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
157747 | Rocky Linux 8 : microcode_ctl (RLSA-2021:2308) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
157646 | AlmaLinux 8 : microcode_ctl (ALSA-2021:3027) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | high |
160794 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0034) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | high |
152353 | RHEL 7 : microcode_ctl (RHSA-2021:3028) | Nessus | Red Hat Local Security Checks | 8/9/2021 | 11/7/2024 | high |
150810 | RHEL 8 : microcode_ctl (RHSA-2021:2308) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
152351 | RHEL 8 : microcode_ctl (RHSA-2021:3027) | Nessus | Red Hat Local Security Checks | 8/9/2021 | 11/8/2024 | high |
150745 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2021:1932-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | high |
152360 | CentOS 7 : microcode_ctl (CESA-2021:3028) | Nessus | CentOS Local Security Checks | 8/9/2021 | 8/9/2021 | high |
152366 | Oracle Linux 7 : microcode_ctl (ELSA-2021-3028) | Nessus | Oracle Linux Local Security Checks | 8/9/2021 | 10/22/2024 | high |
152367 | CentOS 8 : microcode_ctl (CESA-2021:3027) | Nessus | CentOS Local Security Checks | 8/9/2021 | 8/9/2021 | high |
151037 | Debian DSA-4934-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | 6/28/2021 | 10/18/2023 | high |
151217 | Oracle Linux 8 : microcode_ctl (ELSA-2021-2308) | Nessus | Oracle Linux Local Security Checks | 7/1/2021 | 10/23/2024 | high |
184626 | Rocky Linux 8 : microcode_ctl (RLSA-2021:3027) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
150808 | RHEL 8 : microcode_ctl (RHSA-2021:2306) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
152965 | RHEL 7 : microcode_ctl (RHSA-2021:3323) | Nessus | Red Hat Local Security Checks | 9/2/2021 | 11/7/2024 | high |
150693 | Oracle Linux 7 : microcode_ctl (ELSA-2021-2305) | Nessus | Oracle Linux Local Security Checks | 6/11/2021 | 10/22/2024 | high |
150394 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4985-1) | Nessus | Ubuntu Local Security Checks | 6/9/2021 | 8/27/2024 | high |
151127 | SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2021:14758-1) | Nessus | SuSE Local Security Checks | 6/29/2021 | 7/13/2023 | high |
152365 | Oracle Linux 8 : microcode_ctl (ELSA-2021-3027) | Nessus | Oracle Linux Local Security Checks | 8/9/2021 | 10/22/2024 | high |
151708 | openSUSE 15 Security Update : ucode-intel (openSUSE-SU-2021:1933-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 7/16/2021 | high |
157636 | AlmaLinux 8 : microcode_ctl (ALSA-2021:2308) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | high |
152627 | RHEL 8 : microcode_ctl (RHSA-2021:3176) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
152926 | RHEL 7 : microcode_ctl (RHSA-2021:3317) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 11/7/2024 | high |
160865 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0046) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 5/10/2022 | high |
150392 | RHEL 7 : microcode_ctl (RHSA-2021:2301) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
150389 | RHEL 7 : microcode_ctl (RHSA-2021:2302) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
152955 | RHEL 7 : microcode_ctl (RHSA-2021:3322) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/8/2024 | high |
152364 | Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028) | Nessus | Scientific Linux Local Security Checks | 8/9/2021 | 8/9/2021 | high |
150740 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1930-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | high |
150761 | Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:2305) | Nessus | Scientific Linux Local Security Checks | 6/14/2021 | 7/2/2021 | high |
150831 | CentOS 8 : microcode_ctl (CESA-2021:2308) | Nessus | CentOS Local Security Checks | 6/16/2021 | 7/2/2021 | high |
160753 | NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0011) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | high |
150391 | RHEL 8 : microcode_ctl (RHSA-2021:2307) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
152930 | RHEL 8 : microcode_ctl (RHSA-2021:3364) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
150390 | RHEL 7 : microcode_ctl (RHSA-2021:2303) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
152447 | RHEL 7 : microcode_ctl (RHSA-2021:3029) | Nessus | Red Hat Local Security Checks | 8/11/2021 | 11/7/2024 | high |
155785 | RHEL 6 : microcode_ctl (RHSA-2021:2299) | Nessus | Red Hat Local Security Checks | 12/2/2021 | 11/7/2024 | high |
150829 | RHEL 7 : microcode_ctl (RHSA-2021:2300) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/8/2024 | high |