Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137609SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:1589-1)NessusSuSE Local Security Checks6/18/20203/6/2024
medium
137614SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1601-1)NessusSuSE Local Security Checks6/18/20203/6/2024
medium
160807NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
high
152779RHEL 7 : microcode_ctl (RHSA-2021:3255)NessusRed Hat Local Security Checks8/24/20211/23/2023
high
137374Debian DSA-4701-1 : intel-microcode - security updateNessusDebian Local Security Checks6/12/20203/7/2024
medium
137418Debian DLA-2248-1 : intel-microcode security updateNessusDebian Local Security Checks6/17/20203/7/2024
medium
137695Oracle Linux 6 : microcode_ctl (ELSA-2020-2433)NessusOracle Linux Local Security Checks6/22/20203/6/2024
medium
152364Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
152447RHEL 7 : microcode_ctl (RHSA-2021:3029)NessusRed Hat Local Security Checks8/11/20211/23/2023
high
152930RHEL 8 : microcode_ctl (RHSA-2021:3364)NessusRed Hat Local Security Checks9/1/20211/23/2023
high
160753NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0011)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
high
137276RHEL 8 : microcode_ctl (RHSA-2020:2431)NessusRed Hat Local Security Checks6/9/20201/23/2023
medium
137313RHEL 7 : microcode_ctl (RHSA-2020:2432)NessusRed Hat Local Security Checks6/10/20201/23/2023
medium
137749RHEL 8 : microcode_ctl (RHSA-2020:2677)NessusRed Hat Local Security Checks6/23/20201/23/2023
medium
137352Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode regression (USN-4385-2)NessusUbuntu Local Security Checks6/11/202010/21/2023
medium
137739OracleVM 3.3 / 3.4 : microcode_ctl (OVMSA-2020-0026) (Spectre)NessusOracleVM Local Security Checks6/23/20203/6/2024
medium
137348Scientific Linux Security Update : microcode_ctl on SL6.x i386/x86_64 (20200610)NessusScientific Linux Local Security Checks6/11/20203/7/2024
medium
137385Oracle Linux 8 : microcode_ctl (ELSA-2020-2431)NessusOracle Linux Local Security Checks6/12/20203/7/2024
medium
137895RHEL 7 : microcode_ctl (RHSA-2020:2680)NessusRed Hat Local Security Checks6/30/20201/23/2023
medium
138159RHEL 7 : microcode_ctl (RHSA-2020:2842)NessusRed Hat Local Security Checks7/7/20201/23/2023
medium
143983NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2020-0071)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
medium
137295Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4385-1)NessusUbuntu Local Security Checks6/10/202010/21/2023
medium
137351openSUSE Security Update : ucode-intel (openSUSE-2020-791)NessusSuSE Local Security Checks6/11/20203/7/2024
medium
137338CentOS 6 : microcode_ctl (CESA-2020:2433)NessusCentOS Local Security Checks6/11/20203/7/2024
medium
138046Amazon Linux 2 : microcode_ctl (ALAS-2020-1444)NessusAmazon Linux Local Security Checks7/2/20203/5/2024
medium
152351RHEL 8 : microcode_ctl (RHSA-2021:3027)NessusRed Hat Local Security Checks8/9/20211/23/2023
high
152353RHEL 7 : microcode_ctl (RHSA-2021:3028)NessusRed Hat Local Security Checks8/9/20211/23/2023
high
157646AlmaLinux 8 : microcode_ctl (ALSA-2021:3027)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
152365Oracle Linux 8 : microcode_ctl (ELSA-2021-3027)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152627RHEL 8 : microcode_ctl (RHSA-2021:3176)NessusRed Hat Local Security Checks8/17/20211/23/2023
high
152926RHEL 7 : microcode_ctl (RHSA-2021:3317)NessusRed Hat Local Security Checks8/31/20211/23/2023
high
152955RHEL 7 : microcode_ctl (RHSA-2021:3322)NessusRed Hat Local Security Checks9/1/20211/23/2023
high
160865NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0046)NessusNewStart CGSL Local Security Checks5/10/20225/10/2022
high
137273RHEL 6 : microcode_ctl (RHSA-2020:2433)NessusRed Hat Local Security Checks6/9/20201/23/2023
medium
137610SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1595-1)NessusSuSE Local Security Checks6/18/20203/6/2024
medium
137337CentOS 7 : microcode_ctl (CESA-2020:2432)NessusCentOS Local Security Checks6/11/20203/7/2024
medium
137688Fedora 32 : 2:microcode_ctl (2020-e8835a5f8e)NessusFedora Local Security Checks6/22/20203/6/2024
medium
137751RHEL 6 : microcode_ctl (RHSA-2020:2706)NessusRed Hat Local Security Checks6/23/20201/23/2023
medium
137842Fedora 31 : 2:microcode_ctl (2020-11ddbfbdf0)NessusFedora Local Security Checks6/26/20203/5/2024
medium
143005RHEL 7 : microcode_ctl (RHSA-2020:2679)NessusRed Hat Local Security Checks11/18/20201/23/2023
medium
147405NewStart CGSL MAIN 4.06 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
medium
154587NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0139)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
medium
143027RHEL 6 : microcode_ctl (RHSA-2020:2707)NessusRed Hat Local Security Checks11/18/20201/23/2023
medium
152360CentOS 7 : microcode_ctl (CESA-2021:3028)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152366Oracle Linux 7 : microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152367CentOS 8 : microcode_ctl (CESA-2021:3027)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152965RHEL 7 : microcode_ctl (RHSA-2021:3323)NessusRed Hat Local Security Checks9/2/20211/23/2023
high
184626Rocky Linux 8 : microcode_ctl (RLSA-2021:3027)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
137694Oracle Linux 7 : microcode_ctl (ELSA-2020-2432)NessusOracle Linux Local Security Checks6/22/20203/6/2024
medium
137883RHEL 7 : microcode_ctl (RHSA-2020:2758)NessusRed Hat Local Security Checks6/29/20201/23/2023
medium