146278 | DebianDLA-2546-1:intel-microcodeのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/8 | 2024/1/23 | medium |
152351 | RHEL 8 : microcode_ctl (RHSA-2021:3027) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2024/4/28 | high |
152353 | RHEL 7 : microcode_ctl (RHSA-2021:3028) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2024/4/28 | high |
143137 | Fedora 31:2: microcode_ctl(2020-14fda1bf85) | Nessus | Fedora Local Security Checks | 2020/11/20 | 2024/2/8 | medium |
142817 | Scientific Linux セキュリティ更新: SL7.x x86_64のmicrocode_ctl(2020:5083) | Nessus | Scientific Linux Local Security Checks | 2020/11/12 | 2020/12/1 | medium |
142929 | openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-1923) | Nessus | SuSE Local Security Checks | 2020/11/17 | 2024/2/8 | medium |
142938 | openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-1915) | Nessus | SuSE Local Security Checks | 2020/11/17 | 2024/2/8 | medium |
142943 | OracleVM 3.4:Unbreakable / etc (OVMSA-2020-0051) | Nessus | OracleVM Local Security Checks | 2020/11/17 | 2020/11/25 | high |
142714 | RHEL 8: microcode_ctl(RHSA-2020: 5085) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/4/28 | medium |
142715 | RHEL 7 : microcode_ctl (RHSA-2020:5083) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/4/24 | medium |
143200 | RHEL 7 : microcode_ctl (RHSA-2020:5181) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
143204 | RHEL 7: microcode_ctl(RHSA-2020: 5190) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2023/1/23 | medium |
152360 | CentOS 7:microcode_ctl(CESA-2021: 3028) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
152366 | Oracle Linux 7:microcode_ctl(ELSA-2021-3028) | Nessus | Oracle Linux Local Security Checks | 2021/8/9 | 2024/10/22 | high |
152367 | CentOS 8:microcode_ctl(CESA-2021: 3027) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
152965 | RHEL 7:microcode_ctl(RHSA-2021:3323) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/4/28 | high |
143043 | Windows 10/Windows Server 2016/Windows Server 2019用のセキュリティ更新プログラム (2020年11月 ) | Nessus | Windows : Microsoft Bulletins | 2020/11/18 | 2024/6/17 | medium |
143202 | RHEL 7: microcode_ctl(RHSA-2020: 5188) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2023/1/23 | medium |
143203 | RHEL 7: microcode_ctl(RHSA-2020: 5183) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
143228 | Fedora 31:2: microcode_ctl(2020-d5941ea479) | Nessus | Fedora Local Security Checks | 2020/11/24 | 2024/2/8 | medium |
142731 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel マイクロコードの脆弱性 (USN-4628-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | medium |
143841 | SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3279-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
143852 | SUSE SLED15 / SLES15セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3372-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
143719 | SUSE SLED15 / SLES15セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3271-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | medium |
143113 | CentOS 7: microcode_ctl(CESA-2020: 5083) | Nessus | CentOS Local Security Checks | 2020/11/19 | 2020/12/1 | medium |
143205 | RHEL 8: microcode_ctl(RHSA-2020: 5185) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
143208 | RHEL 8: microcode_ctl(RHSA-2020: 5186) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
143212 | RHEL 7: microcode_ctl(RHSA-2020: 5182) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
142884 | OracleVM 3.4: Unbreakable / etc (OVMSA-2020-0049) | Nessus | OracleVM Local Security Checks | 2020/11/13 | 2024/2/8 | medium |
143624 | SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3274-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | medium |
143728 | SUSE SLED15 / SLES15セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3373-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
143603 | RHEL 8: microcode_ctl(RHSA-2020: 5369) | Nessus | Red Hat Local Security Checks | 2020/12/9 | 2024/4/28 | medium |
150541 | SUSE SLES11 セキュリティ更新プログラム : microcode_ctl (SUSE-SU-2020:14540-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | medium |
152779 | RHEL 7:microcode_ctl(RHSA-2021:3255) | Nessus | Red Hat Local Security Checks | 2021/8/24 | 2024/4/28 | high |
180881 | Oracle Linux 7: Unbreakable Enterprise Kernel (ELSA-2020-5913) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
144207 | Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2020-5995) | Nessus | Oracle Linux Local Security Checks | 2020/12/14 | 2024/10/22 | high |
152926 | RHEL 7 : microcode_ctl (RHSA-2021:3317) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/4/28 | high |
152955 | RHEL 7:microcode_ctl(RHSA-2021:3322) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/4/28 | high |
143297 | openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-2075) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2024/2/8 | medium |
142868 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2020-5923) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | medium |
142869 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2020-5924) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | medium |
152365 | Oracle Linux 8:microcode_ctl(ELSA-2021-3027) | Nessus | Oracle Linux Local Security Checks | 2021/8/9 | 2024/10/22 | high |
152627 | RHEL 8:microcode_ctl(RHSA-2021:3176) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/4/28 | high |
150603 | SUSE SLES11 セキュリティ更新プログラム : microcode_ctl (SUSE-SU-2020:14546-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | medium |
145932 | CentOS 8:microcode_ctl(CESA-2020: 5085) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
187143 | SUSE SLES15 / openSUSE 15 セキュリティ更新: docker、rootlesskit (SUSE-SU-2023:4936-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/21 | medium |
180919 | Oracle Linux 6/7: Unbreakable Enterprise Kernel (ELSA-2020-5917) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
149521 | Ubuntu 18.04 LTS / 20.04 LTS : Intel マイクロコードの脆弱性 (USN-4628-3) | Nessus | Ubuntu Local Security Checks | 2021/5/17 | 2024/10/29 | medium |
143814 | SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3457-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
152930 | RHEL 8:microcode_ctl(RHSA-2021:3364) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/4/28 | high |