CVE-2020-8695

medium

Tenable Plugins

View all (73 total)

IDNameProductFamilySeverity
187143SUSE SLES15 / openSUSE 15 Security Update : docker, rootlesskit (SUSE-SU-2023:4936-1)NessusSuSE Local Security Checks
medium
186520SUSE SLES12 Security Update : containerd, docker, runc (SUSE-SU-2023:4625-1)NessusSuSE Local Security Checks
medium
184626Rocky Linux 8 : microcode_ctl (RLSA-2021:3027)NessusRocky Linux Local Security Checks
high
180919Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5917)NessusOracle Linux Local Security Checks
medium
180881Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5913)NessusOracle Linux Local Security Checks
high
160865NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0046)NessusNewStart CGSL Local Security Checks
high
160807NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060)NessusNewStart CGSL Local Security Checks
high
160753NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0011)NessusNewStart CGSL Local Security Checks
high
157646AlmaLinux 8 : microcode_ctl (ALSA-2021:3027)NessusAlma Linux Local Security Checks
high
154591NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0165)NessusNewStart CGSL Local Security Checks
medium
152965RHEL 7 : microcode_ctl (RHSA-2021:3323)NessusRed Hat Local Security Checks
high
152955RHEL 7 : microcode_ctl (RHSA-2021:3322)NessusRed Hat Local Security Checks
high
152930RHEL 8 : microcode_ctl (RHSA-2021:3364)NessusRed Hat Local Security Checks
high
152926RHEL 7 : microcode_ctl (RHSA-2021:3317)NessusRed Hat Local Security Checks
high
152779RHEL 7 : microcode_ctl (RHSA-2021:3255)NessusRed Hat Local Security Checks
high
152627RHEL 8 : microcode_ctl (RHSA-2021:3176)NessusRed Hat Local Security Checks
high
152447RHEL 7 : microcode_ctl (RHSA-2021:3029)NessusRed Hat Local Security Checks
high
152367CentOS 8 : microcode_ctl (CESA-2021:3027)NessusCentOS Local Security Checks
high
152366Oracle Linux 7 : microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks
high
152365Oracle Linux 8 : microcode_ctl (ELSA-2021-3027)NessusOracle Linux Local Security Checks
high
152364Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028)NessusScientific Linux Local Security Checks
high
152360CentOS 7 : microcode_ctl (CESA-2021:3028)NessusCentOS Local Security Checks
high
152353RHEL 7 : microcode_ctl (RHSA-2021:3028)NessusRed Hat Local Security Checks
high
152351RHEL 8 : microcode_ctl (RHSA-2021:3027)NessusRed Hat Local Security Checks
high
150603SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14546-1)NessusSuSE Local Security Checks
medium
150541SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14540-1)NessusSuSE Local Security Checks
medium
149521Ubuntu 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4628-3)NessusUbuntu Local Security Checks
medium
147710NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0040)NessusNewStart CGSL Local Security Checks
medium
147243NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0079)NessusNewStart CGSL Local Security Checks
medium
146278Debian DLA-2546-1 : intel-microcode security updateNessusDebian Local Security Checks
medium
145932CentOS 8 : microcode_ctl (CESA-2020:5085)NessusCentOS Local Security Checks
medium
144442Virtuozzo 7 : microcode_ctl (VZLSA-2020-5083)NessusVirtuozzo Local Security Checks
medium
144210Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5996)NessusOracle Linux Local Security Checks
high
144207Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5995)NessusOracle Linux Local Security Checks
high
143852SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3372-1)NessusSuSE Local Security Checks
medium
143841SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3279-1)NessusSuSE Local Security Checks
medium
143814SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3457-1)NessusSuSE Local Security Checks
medium
143763SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3276-1)NessusSuSE Local Security Checks
medium
143735SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3514-1)NessusSuSE Local Security Checks
medium
143728SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3373-1)NessusSuSE Local Security Checks
medium
143719SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3271-1)NessusSuSE Local Security Checks
medium
143624SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3274-1)NessusSuSE Local Security Checks
medium
143603RHEL 8 : microcode_ctl (RHSA-2020:5369)NessusRed Hat Local Security Checks
medium
143339openSUSE Security Update : ucode-intel (openSUSE-2020-2098)NessusSuSE Local Security Checks
medium
143330Fedora 32 : 2:microcode_ctl (2020-1afbe7ba2d)NessusFedora Local Security Checks
medium
143297openSUSE Security Update : ucode-intel (openSUSE-2020-2075)NessusSuSE Local Security Checks
medium
143228Fedora 31 : 2:microcode_ctl (2020-d5941ea479)NessusFedora Local Security Checks
medium
143212RHEL 7 : microcode_ctl (RHSA-2020:5182)NessusRed Hat Local Security Checks
medium
143208RHEL 8 : microcode_ctl (RHSA-2020:5186)NessusRed Hat Local Security Checks
medium
143205RHEL 8 : microcode_ctl (RHSA-2020:5185)NessusRed Hat Local Security Checks
medium
143204RHEL 7 : microcode_ctl (RHSA-2020:5190)NessusRed Hat Local Security Checks
medium
143203RHEL 7 : microcode_ctl (RHSA-2020:5183)NessusRed Hat Local Security Checks
medium
143202RHEL 7 : microcode_ctl (RHSA-2020:5188)NessusRed Hat Local Security Checks
medium
143200RHEL 7 : microcode_ctl (RHSA-2020:5181)NessusRed Hat Local Security Checks
medium
143171Fedora 33 : 2:microcode_ctl (2020-2c8824c6b1)NessusFedora Local Security Checks
medium
143137Fedora 31 : 2:microcode_ctl (2020-14fda1bf85)NessusFedora Local Security Checks
medium
143132OracleVM 3.4 : microcode_ctl (OVMSA-2020-0053)NessusOracleVM Local Security Checks
medium
143113CentOS 7 : microcode_ctl (CESA-2020:5083)NessusCentOS Local Security Checks
medium
143043Security Updates for Windows 10 / Windows Server 2016 / Windows Server 2019 (November 2020)NessusWindows : Microsoft Bulletins
medium
142964Oracle Linux 7 : microcode_ctl (ELSA-2020-5083)NessusOracle Linux Local Security Checks
medium
142963Oracle Linux 8 : microcode_ctl (ELSA-2020-5085)NessusOracle Linux Local Security Checks
medium
142943OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0051)NessusOracleVM Local Security Checks
high
142938openSUSE Security Update : ucode-intel (openSUSE-2020-1915)NessusSuSE Local Security Checks
medium
142929openSUSE Security Update : ucode-intel (openSUSE-2020-1923)NessusSuSE Local Security Checks
medium
142884OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0049)NessusOracleVM Local Security Checks
medium
142869Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2020-5924)NessusOracle Linux Local Security Checks
medium
142868Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2020-5923)NessusOracle Linux Local Security Checks
medium
142867Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5926)NessusOracle Linux Local Security Checks
medium
142817Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2020:5083)NessusScientific Linux Local Security Checks
medium
142731Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4628-1)NessusUbuntu Local Security Checks
medium
142715RHEL 7 : microcode_ctl (RHSA-2020:5083)NessusRed Hat Local Security Checks
medium
142714RHEL 8 : microcode_ctl (RHSA-2020:5085)NessusRed Hat Local Security Checks
medium
142676Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5914)NessusOracle Linux Local Security Checks
medium