210994 | Fedora 37 : insight (2022-3efcae2a46) | Nessus | Fedora Local Security Checks | medium |
204554 | Photon OS 5.0: Gdb PHSA-2023-5.0-0060 | Nessus | PhotonOS Local Security Checks | critical |
204300 | Photon OS 4.0: Binutils PHSA-2023-4.0-0426 | Nessus | PhotonOS Local Security Checks | high |
204288 | Photon OS 4.0: Gdb PHSA-2023-4.0-0440 | Nessus | PhotonOS Local Security Checks | high |
204174 | Photon OS 5.0: Binutils PHSA-2023-5.0-0080 | Nessus | PhotonOS Local Security Checks | medium |
204035 | Photon OS 3.0: Gdb PHSA-2023-3.0-0637 | Nessus | PhotonOS Local Security Checks | high |
203175 | Photon OS 4.0: Binutils PHSA-2023-4.0-0399 | Nessus | PhotonOS Local Security Checks | medium |
200771 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : gdb vulnerabilities (USN-6842-1) | Nessus | Ubuntu Local Security Checks | medium |
198442 | RHEL 7 : gdb (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
198381 | RHEL 8 : gdb (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
195456 | RHEL 6 : binutils (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
194534 | Fedora 37 : mingw-binutils (2023-3d9f2bed46) | Nessus | Fedora Local Security Checks | medium |
191276 | CentOS 9 : gcc-toolset-13-binutils-2.40-8.el9 | Nessus | CentOS Local Security Checks | medium |
191196 | CentOS 9 : mingw-binutils-2.40-3.el9 | Nessus | CentOS Local Security Checks | medium |
190155 | CentOS 8 : binutils (CESA-2023:6236) | Nessus | CentOS Local Security Checks | medium |
186720 | Ubuntu 20.04 LTS / 22.04 LTS : GNU binutils vulnerabilities (USN-6544-1) | Nessus | Ubuntu Local Security Checks | high |
186048 | RHEL 8 : binutils (RHSA-2023:7394) | Nessus | Red Hat Local Security Checks | medium |
185833 | Oracle Linux 9 : binutils (ELSA-2023-6593) | Nessus | Oracle Linux Local Security Checks | medium |
185475 | Rocky Linux 8 : binutils (RLSA-2023:6236) | Nessus | Rocky Linux Local Security Checks | medium |
185148 | RHEL 9 : binutils (RHSA-2023:6593) | Nessus | Red Hat Local Security Checks | medium |
184447 | AlmaLinux 8 : binutils (ALSA-2023:6236) | Nessus | Alma Linux Local Security Checks | medium |
184187 | Oracle Linux 8 : binutils (ELSA-2023-6236) | Nessus | Oracle Linux Local Security Checks | medium |
184134 | RHEL 8 : binutils (RHSA-2023:6236) | Nessus | Red Hat Local Security Checks | medium |
182400 | GLSA-202309-15 : GNU Binutils: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
182107 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : binutils (SUSE-SU-2023:3825-1) | Nessus | SuSE Local Security Checks | critical |
181753 | SUSE SLES12 Security Update : binutils (SUSE-SU-2023:3695-1) | Nessus | SuSE Local Security Checks | critical |
176883 | EulerOS Virtualization 2.11.0 : binutils (EulerOS-SA-2023-2106) | Nessus | Huawei Local Security Checks | critical |
176825 | EulerOS Virtualization 2.11.1 : binutils (EulerOS-SA-2023-2054) | Nessus | Huawei Local Security Checks | critical |
176321 | RHEL 7 : devtoolset-12-binutils (RHSA-2023:3269) | Nessus | Red Hat Local Security Checks | medium |
176312 | Oracle Linux 8 : gcc-toolset-12-binutils (ELSA-2023-2873) | Nessus | Oracle Linux Local Security Checks | medium |
176157 | AlmaLinux 8 : gcc-toolset-12-binutils (ALSA-2023:2873) | Nessus | Alma Linux Local Security Checks | medium |
175833 | RHEL 8 : gcc-toolset-12-binutils (RHSA-2023:2873) | Nessus | Red Hat Local Security Checks | medium |
175264 | EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-1755) | Nessus | Huawei Local Security Checks | medium |
175234 | EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-1777) | Nessus | Huawei Local Security Checks | medium |
169937 | Fedora 36 : mingw-binutils (2023-11256597a8) | Nessus | Fedora Local Security Checks | medium |
169276 | Fedora 36 : insight (2022-07d49bd9a8) | Nessus | Fedora Local Security Checks | medium |