137695 | Oracle Linux 6:microcode_ctl (ELSA-2020-2433) | Nessus | Oracle Linux Local Security Checks | 2020/6/22 | 2024/10/22 | medium |
137283 | Debian DLA-2241-2:linux 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/10 | 2024/3/7 | high |
137374 | Debian DSA-4701-1:intel-microcode - 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/12 | 2024/3/7 | medium |
137418 | Debian DLA-2248-1:intel-microcode 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/17 | 2024/3/7 | medium |
160435 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-012) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/9/5 | high |
137291 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5715) | Nessus | Oracle Linux Local Security Checks | 2020/6/10 | 2024/11/1 | critical |
152779 | RHEL 7:microcode_ctl (RHSA-2021: 3255) | Nessus | Red Hat Local Security Checks | 2021/8/24 | 2024/11/7 | high |
137297 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4387-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/29 | medium |
138854 | Amazon Linux 2:核心 (ALAS-2020-1465) | Nessus | Amazon Linux Local Security Checks | 2020/7/23 | 2024/2/29 | high |
138488 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2020-5756) | Nessus | Oracle Linux Local Security Checks | 2020/7/15 | 2024/10/22 | high |
152364 | Scientific Linux 安全性更新:SL7.x x86_64 上的 microcode_ctl (2021:3028) | Nessus | Scientific Linux Local Security Checks | 2021/8/9 | 2021/8/9 | high |
137749 | RHEL 8:microcode_ctl (RHSA-2020: 2677) | Nessus | Red Hat Local Security Checks | 2020/6/23 | 2024/11/7 | medium |
137276 | RHEL 8:microcode_ctl (RHSA-2020: 2431) | Nessus | Red Hat Local Security Checks | 2020/6/9 | 2024/11/7 | medium |
152447 | RHEL 7:microcode_ctl (RHSA-2021:3029) | Nessus | Red Hat Local Security Checks | 2021/8/11 | 2024/11/7 | high |
137313 | RHEL 7:microcode_ctl (RHSA-2020:2432) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | medium |
152930 | RHEL 8:microcode_ctl (RHSA-2021: 3364) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
137300 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4390-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/27 | high |
137337 | CentOS 7:microcode_ctl (CESA-2020: 2432) | Nessus | CentOS Local Security Checks | 2020/6/11 | 2024/3/7 | medium |
138643 | Amazon Linux AMI:核心 (ALAS-2020-1401) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2024/2/29 | high |
152365 | Oracle Linux 8:microcode_ctl (ELSA-2021-3027) | Nessus | Oracle Linux Local Security Checks | 2021/8/9 | 2024/10/22 | high |
154587 | NewStart CGSL CORE 5.05 / MAIN 5.05:microcode_ctl 多個弱點 (NS-SA-2021-0139) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | medium |
147405 | NewStart CGSL MAIN 4.06:microcode_ctl 多個弱點 (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | medium |
152926 | RHEL 7:microcode_ctl (RHSA-2021:3317) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | high |
138418 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5755) | Nessus | Oracle Linux Local Security Checks | 2020/7/14 | 2024/11/1 | high |
137273 | RHEL 6:microcode_ctl (RHSA-2020:2433) | Nessus | Red Hat Local Security Checks | 2020/6/9 | 2024/11/7 | medium |
152627 | RHEL 8:microcode_ctl (RHSA-2021: 3176) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
152955 | RHEL 7:microcode_ctl (RHSA-2021: 3322) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/8 | high |
137751 | RHEL 6:microcode_ctl (RHSA-2020: 2706) | Nessus | Red Hat Local Security Checks | 2020/6/23 | 2024/11/8 | medium |
143027 | RHEL 6:microcode_ctl (RHSA-2020: 2707) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
143005 | RHEL 7:microcode_ctl (RHSA-2020: 2679) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
137295 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 弱點 (USN-4385-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/29 | medium |
137298 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4388-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/29 | high |
137299 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-4389-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/27 | medium |
138247 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5750) | Nessus | Oracle Linux Local Security Checks | 2020/7/9 | 2024/10/22 | medium |
137341 | Debian DSA-4699-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/27 | high |
137348 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 microcode_ctl (20200610) | Nessus | Scientific Linux Local Security Checks | 2020/6/11 | 2024/3/7 | medium |
137385 | Oracle Linux 8:microcode_ctl (ELSA-2020-2431) | Nessus | Oracle Linux Local Security Checks | 2020/6/12 | 2024/10/22 | medium |
137391 | Slackware 14.2:Slackware 14.2 核心 (SSA:2020-163-01) | Nessus | Slackware Local Security Checks | 2020/6/12 | 2024/3/7 | high |
137739 | OracleVM 3.3 / 3.4:microcode_ctl (OVMSA-2020-0026) (Spectre) | Nessus | OracleVM Local Security Checks | 2020/6/23 | 2024/3/6 | medium |
138046 | Amazon Linux 2:microcode_ctl (ALAS-2020-1444) | Nessus | Amazon Linux Local Security Checks | 2020/7/2 | 2024/3/5 | medium |
143983 | NewStart CGSL CORE 5.04 / MAIN 5.04:microcode_ctl 多個弱點 (NS-SA-2020-0071) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | medium |
137338 | CentOS 6:microcode_ctl (RHSA-2020:2433) | Nessus | CentOS Local Security Checks | 2020/6/11 | 2024/10/9 | medium |
137895 | RHEL 7:microcode_ctl (RHSA-2020: 2680) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2024/11/7 | medium |
138159 | RHEL 7:microcode_ctl (RHSA-2020: 2842) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | medium |
152353 | RHEL 7:microcode_ctl (RHSA-2021:3028) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2024/11/7 | high |
152351 | RHEL 8:microcode_ctl (RHSA-2021:3027) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2024/11/8 | high |
137290 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2020-5714) | Nessus | Oracle Linux Local Security Checks | 2020/6/10 | 2024/10/23 | high |
137301 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4391-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/27 | high |
137339 | Debian DLA-2242-1:linux-4.9 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |
137340 | Debian DSA-4698-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |