プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
152779RHEL 7:microcode_ctl(RHSA-2021:3255)NessusRed Hat Local Security Checks2021/8/242023/1/23
high
137374Debian DSA-4701-1: intel-microcode - セキュリティ更新プログラムNessusDebian Local Security Checks2020/6/122024/3/7
medium
137418Debian DLA-2248-1: intel-microcodeセキュリティ更新プログラムNessusDebian Local Security Checks2020/6/172024/3/7
medium
137695Oracle Linux 6:microcode_ctl (ELSA-2020-2433 )NessusOracle Linux Local Security Checks2020/6/222024/3/6
medium
137609SUSE SLED15 / SLES15セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:1589-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
137614SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:1601-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
137352Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel マイクロコードのリグレッション (USN-4385-2)NessusUbuntu Local Security Checks2020/6/112023/10/21
medium
137276RHEL 8: microcode_ctl(RHSA-2020: 2431)NessusRed Hat Local Security Checks2020/6/92023/1/23
medium
137313RHEL 7: microcode_ctl(RHSA-2020: 2432)NessusRed Hat Local Security Checks2020/6/102023/1/23
medium
137749RHEL 8:microcode_ctl(RHSA-2020: 2677)NessusRed Hat Local Security Checks2020/6/232023/1/23
medium
152364Scientific Linux セキュリティ更新: SL7.x x86_64のmicrocode_ctl (2021:3028)NessusScientific Linux Local Security Checks2021/8/92021/8/9
high
152447RHEL 7:microcode_ctl(RHSA-2021:3029)NessusRed Hat Local Security Checks2021/8/112023/1/23
high
152930RHEL 8:microcode_ctl(RHSA-2021:3364)NessusRed Hat Local Security Checks2021/9/12023/1/23
high
143027RHEL 6: microcode_ctl(RHSA-2020: 2707)NessusRed Hat Local Security Checks2020/11/182023/1/23
medium
137610SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:1595-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
152365Oracle Linux 8:microcode_ctl(ELSA-2021-3027)NessusOracle Linux Local Security Checks2021/8/92021/8/9
high
152627RHEL 8:microcode_ctl(RHSA-2021:3176)NessusRed Hat Local Security Checks2021/8/172023/1/23
high
152926RHEL 7:microcode_ctl(RHSA-2021:3317)NessusRed Hat Local Security Checks2021/8/312023/1/23
high
152955RHEL 7:microcode_ctl(RHSA-2021:3322)NessusRed Hat Local Security Checks2021/9/12023/1/23
high
137337CentOS 7: microcode_ctl(CESA-2020: 2432)NessusCentOS Local Security Checks2020/6/112024/3/7
medium
137688Fedora 32:2: microcode_ctl(2020-e8835a5f8e)NessusFedora Local Security Checks2020/6/222024/3/6
medium
137751RHEL 6: microcode_ctl(RHSA-2020: 2706)NessusRed Hat Local Security Checks2020/6/232023/1/23
medium
137842Fedora 31:2: microcode_ctl(2020-11ddbfbdf0)NessusFedora Local Security Checks2020/6/262024/3/5
medium
143005RHEL 7: microcode_ctl(RHSA-2020: 2679)NessusRed Hat Local Security Checks2020/11/182023/1/23
medium
137273RHEL 6: microcode_ctl(RHSA-2020: 2433)NessusRed Hat Local Security Checks2020/6/92023/1/23
medium
152351RHEL 8:microcode_ctl(RHSA-2021:3027)NessusRed Hat Local Security Checks2021/8/92023/1/23
high
152353RHEL 7:microcode_ctl(RHSA-2021:3028)NessusRed Hat Local Security Checks2021/8/92023/1/23
high
137338CentOS 6: microcode_ctl(CESA-2020: 2433)NessusCentOS Local Security Checks2020/6/112024/3/7
medium
138046Amazon Linux 2:microcode_ctl(ALAS-2020-1444)NessusAmazon Linux Local Security Checks2020/7/22024/3/5
medium
137348Scientific Linux セキュリティ更新: SL6.x i386/x86_64のmicrocode_ctl(20200610)NessusScientific Linux Local Security Checks2020/6/112024/3/7
medium
137385Oracle Linux 8:microcode_ctl (ELSA-2020-2431 )NessusOracle Linux Local Security Checks2020/6/122024/3/7
medium
137895RHEL 7: microcode_ctl(RHSA-2020: 2680)NessusRed Hat Local Security Checks2020/6/302023/1/23
medium
138159RHEL 7: microcode_ctl(RHSA-2020: 2842)NessusRed Hat Local Security Checks2020/7/72023/1/23
medium
137295Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel マイクロコードの脆弱性 (USN-4385-1)NessusUbuntu Local Security Checks2020/6/102023/10/21
medium
137351openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-791)NessusSuSE Local Security Checks2020/6/112024/3/7
medium
137739OracleVM 3.3 / 3.4:microcode_ctl(OVMSA-2020-0026)(Spectre)NessusOracleVM Local Security Checks2020/6/232024/3/6
medium
152360CentOS 7:microcode_ctl(CESA-2021: 3028)NessusCentOS Local Security Checks2021/8/92021/8/9
high
152366Oracle Linux 7:microcode_ctl(ELSA-2021-3028)NessusOracle Linux Local Security Checks2021/8/92021/8/9
high
152367CentOS 8:microcode_ctl(CESA-2021: 3027)NessusCentOS Local Security Checks2021/8/92021/8/9
high
152965RHEL 7:microcode_ctl(RHSA-2021:3323)NessusRed Hat Local Security Checks2021/9/22023/1/23
high
137694Oracle Linux 7:microcode_ctl (ELSA-2020-2432 )NessusOracle Linux Local Security Checks2020/6/222024/3/6
medium
137883RHEL 7: microcode_ctl(RHSA-2020: 2758)NessusRed Hat Local Security Checks2020/6/292023/1/23
medium
138638Amazon Linux AMI:microcode_ctl(ALAS-2020-1396)NessusAmazon Linux Local Security Checks2020/7/202024/2/29
medium
145997CentOS 8:microcode_ctl(CESA-2020: 2431)NessusCentOS Local Security Checks2021/2/12021/3/23
medium
137882RHEL 8: microcode_ctl(RHSA-2020: 2757)NessusRed Hat Local Security Checks2020/6/292023/1/23
medium
150544SUSE SLES11 セキュリティ更新プログラム : microcode_ctl (SUSE-SU-2020:14394-1)NessusSuSE Local Security Checks2021/6/102021/6/10
medium
138217RHEL 7: microcode_ctl(RHSA-2020: 2771)NessusRed Hat Local Security Checks2020/7/82024/4/24
medium