182400 | GLSA-202309-15 : GNU Binutils: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/30/2023 | 9/30/2023 | high |
181753 | SUSE SLES12 Security Update : binutils (SUSE-SU-2023:3695-1) | Nessus | SuSE Local Security Checks | 9/21/2023 | 9/21/2023 | critical |
194781 | RHEL 9 : mingw components (RHSA-2024:2353) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/8/2024 | high |
204288 | Photon OS 4.0: Gdb PHSA-2023-4.0-0440 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
195085 | Oracle Linux 9 : mingw / components (ELSA-2024-2353) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 11/2/2024 | high |
203610 | Photon OS 5.0: Binutils PHSA-2023-5.0-0082 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
195456 | RHEL 6 : binutils (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
173745 | Fedora 38 : mingw-binutils (2023-15c6e4be28) | Nessus | Fedora Local Security Checks | 4/2/2023 | 11/14/2024 | high |
182107 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : binutils (SUSE-SU-2023:3825-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 9/28/2023 | critical |
204554 | Photon OS 5.0: Gdb PHSA-2023-5.0-0060 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
198399 | RHEL 9 : gdb (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 9/13/2024 | high |
184421 | Amazon Linux 2023 : binutils, binutils-devel, binutils-gprofng (ALAS2023-2023-425) | Nessus | Amazon Linux Local Security Checks | 11/4/2023 | 11/6/2023 | high |
195378 | RHEL 7 : binutils (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
176325 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : GNU binutils vulnerabilities (USN-6101-1) | Nessus | Ubuntu Local Security Checks | 5/24/2023 | 8/28/2024 | high |