237737 | Fedora 41 : microcode_ctl (2025-e5d3928f2c) | Nessus | Fedora Local Security Checks | medium |
237675 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2025-991) | Nessus | Amazon Linux Local Security Checks | medium |
237530 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2025:01651-2) | Nessus | SuSE Local Security Checks | medium |
237473 | Amazon Linux 2 : microcode_ctl (ALAS-2025-2872) | Nessus | Amazon Linux Local Security Checks | medium |
237338 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Intel Microcode vulnerabilities (USN-7535-1) | Nessus | Ubuntu Local Security Checks | medium |
237206 | Debian dsa-5924 : intel-microcode - security update | Nessus | Debian Local Security Checks | medium |
237170 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ucode-intel (SUSE-SU-2025:01651-1) | Nessus | SuSE Local Security Checks | medium |
237165 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2025:01650-1) | Nessus | SuSE Local Security Checks | medium |
236930 | Debian dla-4170 : intel-microcode - security update | Nessus | Debian Local Security Checks | medium |