プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
154413Ubuntu 18.04 LTS/20.04 LTS:GNU binutilsの脆弱性(USN-5124-1)NessusUbuntu Local Security Checks2021/10/262024/8/29
medium
154413Ubuntu 18.04 LTS / 20.04 LTS:GNU binutils 弱點 (USN-5124-1)NessusUbuntu Local Security Checks2021/10/262024/8/29
medium
155427Oracle Linux 8:binutils (ELSA-2021-4364)NessusOracle Linux Local Security Checks2021/11/172023/11/23
medium
154413Ubuntu 18.04 LTS / 20.04 LTS:GNU binutils 漏洞 (USN-5124-1)NessusUbuntu Local Security Checks2021/10/262024/8/29
medium
155427Oracle Linux 8:binutils (ELSA-2021-4364)NessusOracle Linux Local Security Checks2021/11/172023/11/23
medium
155427Oracle Linux 8: binutils(ELSA-2021-4364)NessusOracle Linux Local Security Checks2021/11/172023/11/23
medium
159175SUSE SLES15 セキュリティ更新プログラム: binutils (SUSE-SU-2022:0934-1)NessusSuSE Local Security Checks2022/3/232023/7/14
high
155155RHEL 8:binutils (RHSA-2021:4364)NessusRed Hat Local Security Checks2021/11/112024/4/28
medium
164113GLSA-202208-30:GNU Binutils:多個弱點NessusGentoo Local Security Checks2022/8/152023/10/16
high
155198CentOS 8:binutils (CESA-2021: 4364)NessusCentOS Local Security Checks2021/11/112023/11/24
medium
200030RHEL 8:binutils (未修補的弱點)NessusRed Hat Local Security Checks2024/6/32024/10/17
high
159138Ubuntu 16.04 ESM:GNU binutils 漏洞 (USN-5341-1)NessusUbuntu Local Security Checks2022/3/222024/8/29
high
153420Amazon Linux 2:gcc10-binutils (ALAS-2021-1702)NessusAmazon Linux Local Security Checks2021/9/162024/1/23
high
164113GLSA-202208-30:GNU Binutils:多个漏洞NessusGentoo Local Security Checks2022/8/152023/10/16
high
155155RHEL 8:binutils (RHSA-2021:4364)NessusRed Hat Local Security Checks2021/11/112024/4/28
medium
152668FreeBSD:binutils -- 過剰なデバッグセクションサイズにより、bfdのdwarf2.c read_section()で過剰なメモリ消費が引き起こされる可能性があります(f4c54b81-bcc8-11eb-a7a6-080027f515ea)NessusFreeBSD Local Security Checks2021/8/192021/8/23
medium
154898openSUSE 15 セキュリティ更新:binutils (openSUSE-SU-2021:3616-1 )NessusSuSE Local Security Checks2021/11/52023/11/27
medium
155155RHEL 8 : binutils (RHSA-2021:4364)NessusRed Hat Local Security Checks2021/11/112024/4/28
medium
159175SUSE SLES15 Security Update : binutils (SUSE-SU-2022:0934-1)NessusSuSE Local Security Checks2022/3/232023/7/14
high
155427Oracle Linux 8 : binutils (ELSA-2021-4364)NessusOracle Linux Local Security Checks2021/11/172023/11/23
medium
203529Photon OS 4.0: Crash PHSA-2023-4.0-0414NessusPhotonOS Local Security Checks2024/7/232024/7/23
critical
151158EulerOS Virtualization for ARM 64 3.0.6.0 : binutils (EulerOS-SA-2021-2024)NessusHuawei Local Security Checks2021/6/302021/7/2
medium
155198CentOS 8:binutils (CESA-2021: 4364)NessusCentOS Local Security Checks2021/11/112023/11/24
medium
200030RHEL 8:binutils(未修补的漏洞)NessusRed Hat Local Security Checks2024/6/32024/10/17
high
153420Amazon Linux 2:gcc10-binutils (ALAS-2021-1702)NessusAmazon Linux Local Security Checks2021/9/162024/1/23
high
159138Ubuntu 16.04 ESM:GNU binutils 弱點 (USN-5341-1)NessusUbuntu Local Security Checks2022/3/222024/8/29
high
159138Ubuntu 16.04 ESM: GNU binutils の脆弱性 (USN-5341-1)NessusUbuntu Local Security Checks2022/3/222024/8/29
high
153420Amazon Linux 2:gcc10-binutils(ALAS-2021-1702)NessusAmazon Linux Local Security Checks2021/9/162024/1/23
high
154861SUSE SLED12 / SLES12セキュリティ更新プログラム:binutils (SUSE-SU-2021:3593-1)NessusSuSE Local Security Checks2021/11/32023/7/13
high
155362openSUSE 15 セキュリティ更新:binutils (openSUSE-SU-2021:1475-1 )NessusSuSE Local Security Checks2021/11/162023/11/23
high
154921SUSE SLED15/ SLES15セキュリティ更新プログラム:binutils (SUSE-SU-2021:3616-1)NessusSuSE Local Security Checks2021/11/52023/7/13
medium
155198CentOS 8 : binutils (CESA-2021: 4364)NessusCentOS Local Security Checks2021/11/112023/11/24
medium
200030RHEL 8 : binutils (パッチ未適用の脆弱性)NessusRed Hat Local Security Checks2024/6/32024/10/17
high
153420Amazon Linux 2 : gcc10-binutils (ALAS-2021-1702)NessusAmazon Linux Local Security Checks2021/9/162024/1/23
high
150278EulerOS Virtualization 2.9.1 : binutils (EulerOS-SA-2021-1964)NessusHuawei Local Security Checks2021/6/42021/6/8
medium
184618Rocky Linux 8 : binutils (RLSA-2021:4364)NessusRocky Linux Local Security Checks2023/11/62023/11/6
medium
159138Ubuntu 16.04 ESM : GNU binutils vulnerabilities (USN-5341-1)NessusUbuntu Local Security Checks2022/3/222024/8/29
high
154861SUSE SLED12 / SLES12 Security Update : binutils (SUSE-SU-2021:3593-1)NessusSuSE Local Security Checks2021/11/32023/7/13
high
149287Photon OS 4.0: Binutils PHSA-2021-4.0-0017NessusPhotonOS Local Security Checks2021/5/52024/7/23
medium
149290Photon OS 1.0: Binutils PHSA-2021-1.0-0386NessusPhotonOS Local Security Checks2021/5/52024/7/22
critical
151306EulerOS Virtualization for ARM 64 3.0.2.0 : binutils (EulerOS-SA-2021-2122)NessusHuawei Local Security Checks2021/7/22021/7/6
medium
154413Ubuntu 18.04 LTS / 20.04 LTS : GNU binutils vulnerabilities (USN-5124-1)NessusUbuntu Local Security Checks2021/10/262024/8/29
medium
151220EulerOS 2.0 SP9 : binutils (EulerOS-SA-2021-2047)NessusHuawei Local Security Checks2021/7/12021/7/6
medium
167457NewStart CGSL MAIN 6.02 : binutils Multiple Vulnerabilities (NS-SA-2022-0087)NessusNewStart CGSL Local Security Checks2022/11/142022/11/15
high
156515EulerOS Virtualization 3.0.2.6 : binutils (EulerOS-SA-2021-2903)NessusHuawei Local Security Checks2022/1/62023/11/21
high
152668FreeBSD : binutils -- excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section() (f4c54b81-bcc8-11eb-a7a6-080027f515ea)NessusFreeBSD Local Security Checks2021/8/192021/8/23
medium
151768EulerOS 2.0 SP5 : binutils (EulerOS-SA-2021-2212)NessusHuawei Local Security Checks2021/7/162021/7/21
medium
164113GLSA-202208-30 : GNU Binutils: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/8/152023/10/16
high
151031EulerOS 2.0 SP8 : binutils (EulerOS-SA-2021-1976)NessusHuawei Local Security Checks2021/6/282021/6/30
medium
151241EulerOS 2.0 SP9 : binutils (EulerOS-SA-2021-2058)NessusHuawei Local Security Checks2021/7/12021/7/6
medium