| 284633 | TencentOS Server 3: binutils (TSSA-2025:0988) | Nessus | Tencent Local Security Checks | medium |
| 283552 | RHEL 9 : gcc-toolset-13-binutils (RHSA-2026:0343) | Nessus | Red Hat Local Security Checks | medium |
| 283550 | RHEL 8 : binutils (RHSA-2026:0479) | Nessus | Red Hat Local Security Checks | medium |
| 283533 | RHEL 8 : binutils (RHSA-2026:0482) | Nessus | Red Hat Local Security Checks | medium |
| 283515 | RHEL 8 : binutils (RHSA-2026:0481) | Nessus | Red Hat Local Security Checks | medium |
| 283507 | RHEL 9 : gcc-toolset-14-binutils (RHSA-2026:0341) | Nessus | Red Hat Local Security Checks | medium |
| 283494 | RHEL 8 : binutils (RHSA-2026:0480) | Nessus | Red Hat Local Security Checks | medium |
| 283488 | RHEL 9 : gcc-toolset-13-binutils (RHSA-2026:0342) | Nessus | Red Hat Local Security Checks | medium |
| 283224 | MiracleLinux 9 : gcc-toolset-14-binutils-2.41-5.el9_7.1 (AXSA:2026-008:01) | Nessus | Miracle Linux Local Security Checks | medium |
| 283099 | MiracleLinux 9 : binutils-2.35.2-67.el9_7.1 (AXSA:2025-11579:06) | Nessus | Miracle Linux Local Security Checks | medium |
| 282510 | RockyLinux 10 : gcc-toolset-15-binutils (RLSA-2026:0108) | Nessus | Rocky Linux Local Security Checks | medium |
| 282462 | AlmaLinux 10 : gcc-toolset-15-binutils (ALSA-2026:0108) | Nessus | Alma Linux Local Security Checks | medium |
| 282335 | AlmaLinux 9 : gcc-toolset-14-binutils (ALSA-2026:0052) | Nessus | Alma Linux Local Security Checks | medium |
| 281885 | RHEL 10 : gcc-toolset-15-binutils (RHSA-2026:0108) | Nessus | Red Hat Local Security Checks | medium |
| 281881 | RockyLinux 9 : gcc-toolset-14-binutils (RLSA-2026:0052) | Nessus | Rocky Linux Local Security Checks | medium |
| 281872 | Oracle Linux 10 : gcc-toolset-15-binutils (ELSA-2026-0108) | Nessus | Oracle Linux Local Security Checks | medium |
| 281827 | Oracle Linux 9 : gcc-toolset-14-binutils (ELSA-2026-0052) | Nessus | Oracle Linux Local Security Checks | medium |
| 281743 | RHEL 9 : gcc-toolset-14-binutils (RHSA-2026:0052) | Nessus | Red Hat Local Security Checks | medium |
| 280102 | NewStart CGSL MAIN 7.02 : binutils Multiple Vulnerabilities (NS-SA-2025-0255) | Nessus | NewStart CGSL Local Security Checks | medium |
| 279617 | AlmaLinux 9 : binutils (ALSA-2025:23343) | Nessus | Alma Linux Local Security Checks | medium |
| 279608 | AlmaLinux 10 : binutils (ALSA-2025:23306) | Nessus | Alma Linux Local Security Checks | medium |
| 279604 | AlmaLinux 9 : gcc-toolset-13-binutils (ALSA-2025:23336) | Nessus | Alma Linux Local Security Checks | medium |
| 279546 | AlmaLinux 8 : binutils (ALSA-2025:23382) | Nessus | Alma Linux Local Security Checks | medium |
| 279473 | RockyLinux 10 : binutils (RLSA-2025:23306) | Nessus | Rocky Linux Local Security Checks | medium |
| 279467 | Oracle Linux 10 : binutils (ELSA-2025-23306) | Nessus | Oracle Linux Local Security Checks | medium |
| 279460 | Oracle Linux 9 : binutils (ELSA-2025-23343) | Nessus | Oracle Linux Local Security Checks | medium |
| 279417 | Oracle Linux 8 : binutils (ELSA-2025-23382) | Nessus | Oracle Linux Local Security Checks | medium |
| 279400 | RockyLinux 8 : binutils (RLSA-2025:23382) | Nessus | Rocky Linux Local Security Checks | medium |
| 279397 | RockyLinux 9 : binutils (RLSA-2025:23343) | Nessus | Rocky Linux Local Security Checks | medium |
| 279395 | RockyLinux 9 : gcc-toolset-13-binutils (RLSA-2025:23336) | Nessus | Rocky Linux Local Security Checks | medium |
| 279381 | Oracle Linux 9 : gcc-toolset-13-binutils (ELSA-2025-23336) | Nessus | Oracle Linux Local Security Checks | medium |
| 279124 | RHEL 9 : binutils (RHSA-2025:23343) | Nessus | Red Hat Local Security Checks | medium |
| 279123 | RHEL 8 : binutils (RHSA-2025:23382) | Nessus | Red Hat Local Security Checks | medium |
| 279122 | RHEL 9 : binutils (RHSA-2025:23400) | Nessus | Red Hat Local Security Checks | medium |
| 279114 | RHEL 9 : gcc-toolset-13-binutils (RHSA-2025:23336) | Nessus | Red Hat Local Security Checks | medium |
| 279113 | RHEL 9 : binutils (RHSA-2025:23359) | Nessus | Red Hat Local Security Checks | medium |
| 279092 | RHEL 10 : binutils (RHSA-2025:23306) | Nessus | Red Hat Local Security Checks | medium |
| 279085 | RHEL 10 : binutils (RHSA-2025:23405) | Nessus | Red Hat Local Security Checks | medium |
| 278776 | RHEL 9 : binutils (RHSA-2025:23233) | Nessus | Red Hat Local Security Checks | medium |
| 278775 | RHEL 9 : binutils (RHSA-2025:23232) | Nessus | Red Hat Local Security Checks | medium |
| 278768 | SUSE SLES16 Security Update : binutils (SUSE-SU-2025:21195-1) | Nessus | SuSE Local Security Checks | medium |
| 278602 | openSUSE 16 Security Update : binutils (openSUSE-SU-2025:20150-1) | Nessus | SuSE Local Security Checks | medium |
| 278292 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : GNU binutils vulnerabilities (USN-7919-1) | Nessus | Ubuntu Local Security Checks | medium |
| 275490 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : binutils (SUSE-SU-2025:4096-1) | Nessus | SuSE Local Security Checks | medium |
| 274612 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: gdb (UTSA-2025-990648) | Nessus | Unity Linux Local Security Checks | medium |
| 272033 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : GNU binutils vulnerabilities (USN-7847-1) | Nessus | Ubuntu Local Security Checks | medium |
| 271471 | Fedora 43 : mingw-binutils (2025-0e1e9728f0) | Nessus | Fedora Local Security Checks | medium |
| 271462 | Fedora 43 : insight (2025-d4476478fd) | Nessus | Fedora Local Security Checks | medium |
| 270868 | Fedora 44 : avr-binutils (2025-e14cb89c28) | Nessus | Fedora Local Security Checks | medium |
| 270764 | Fedora 42 : mingw-binutils (2025-10c80b93e9) | Nessus | Fedora Local Security Checks | medium |
| 269775 | Fedora 41 : insight (2025-d22287ec14) | Nessus | Fedora Local Security Checks | medium |
| 269757 | Fedora 42 : insight (2025-5abaff3fcb) | Nessus | Fedora Local Security Checks | medium |
| 266084 | Linux Distros Unpatched Vulnerability : CVE-2025-11083 | Nessus | Misc. | medium |