191515 | Amazon Linux 2 : unbound (ALAS-2024-2481) | Nessus | Amazon Linux Local Security Checks | 3/5/2024 | 3/5/2024 | high |
190522 | Slackware Linux 15.0 / current dnsmasq Multiple Vulnerabilities (SSA:2024-044-02) | Nessus | Slackware Local Security Checks | 2/14/2024 | 2/21/2024 | high |
190619 | openSUSE 15 Security Update : pdns-recursor (openSUSE-SU-2024:0048-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 2/21/2024 | high |
191139 | Fedora 38 : dnsmasq (2024-e00eceb11c) | Nessus | Fedora Local Security Checks | 2/29/2024 | 2/29/2024 | high |
190679 | Fedora 39 : dnsmasq (2024-e24211eff0) | Nessus | Fedora Local Security Checks | 2/19/2024 | 2/21/2024 | high |
190715 | Ubuntu 20.04 LTS : Bind vulnerabilities (USN-6642-1) | Nessus | Ubuntu Local Security Checks | 2/19/2024 | 8/27/2024 | high |
193275 | AlmaLinux 8 : bind9.16 (ALSA-2024:1781) | Nessus | Alma Linux Local Security Checks | 4/12/2024 | 4/12/2024 | high |
193452 | Amazon Linux 2 : dnsmasq (ALASDNSMASQ-2024-002) | Nessus | Amazon Linux Local Security Checks | 4/18/2024 | 4/18/2024 | high |
193033 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2024-1500) | Nessus | Huawei Local Security Checks | 4/9/2024 | 4/9/2024 | high |
192165 | Oracle Linux 9 : dnsmasq (ELSA-2024-1334) | Nessus | Oracle Linux Local Security Checks | 3/15/2024 | 9/21/2024 | high |
195255 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2024-1583) | Nessus | Huawei Local Security Checks | 5/9/2024 | 7/26/2024 | high |
198300 | EulerOS 2.0 SP11 : unbound (EulerOS-SA-2024-1807) | Nessus | Huawei Local Security Checks | 6/3/2024 | 6/3/2024 | high |
198302 | EulerOS 2.0 SP11 : dnsmasq (EulerOS-SA-2024-1784) | Nessus | Huawei Local Security Checks | 6/3/2024 | 6/3/2024 | high |
198305 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1783) | Nessus | Huawei Local Security Checks | 6/3/2024 | 7/26/2024 | high |
200079 | SUSE SLES12 Security Update : bind (SUSE-SU-2024:1894-1) | Nessus | SuSE Local Security Checks | 6/4/2024 | 7/26/2024 | high |
206822 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.2024) | Nessus | Misc. | 9/9/2024 | 9/18/2024 | medium |
202659 | EulerOS Virtualization 2.10.0 : unbound (EulerOS-SA-2024-1994) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/18/2024 | high |
202676 | EulerOS Virtualization 2.10.1 : bind (EulerOS-SA-2024-1998) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/26/2024 | high |
204273 | Photon OS 5.0: Bindutils PHSA-2024-5.0-0204 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
204039 | Photon OS 3.0: Unbound PHSA-2024-3.0-0726 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
200608 | Rocky Linux 8 : bind and dhcp (RLSA-2024:3271) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 7/26/2024 | high |
200689 | SUSE SLES15 Security Update : bind (SUSE-SU-2024:2033-1) | Nessus | SuSE Local Security Checks | 6/18/2024 | 7/26/2024 | high |
202829 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1) | Nessus | Misc. | 7/22/2024 | 10/21/2024 | critical |
191074 | Debian dsa-5633 : knot-resolver - security update | Nessus | Debian Local Security Checks | 2/28/2024 | 2/28/2024 | high |
200727 | CentOS 7 : bind, bind-dyndb-ldap, and dhcp (RHSA-2024:3741) | Nessus | CentOS Local Security Checks | 6/19/2024 | 10/9/2024 | high |
193261 | Oracle Linux 9 : bind (ELSA-2024-1789) | Nessus | Oracle Linux Local Security Checks | 4/12/2024 | 11/2/2024 | high |
191004 | RHEL 9 : unbound (RHSA-2024:0977) | Nessus | Red Hat Local Security Checks | 2/26/2024 | 11/7/2024 | high |
192625 | RHEL 8 : dnsmasq (RHSA-2024:1545) | Nessus | Red Hat Local Security Checks | 3/27/2024 | 11/7/2024 | high |
192581 | RHEL 9 : dnsmasq (RHSA-2024:1522) | Nessus | Red Hat Local Security Checks | 3/26/2024 | 11/7/2024 | high |
195112 | RHEL 8 : bind and dhcp (RHSA-2024:2720) | Nessus | Red Hat Local Security Checks | 5/7/2024 | 11/7/2024 | medium |
192862 | RHEL 8 : bind9.16 (RHSA-2024:1648) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 11/7/2024 | high |
195113 | RHEL 8 : bind and dhcp (RHSA-2024:2721) | Nessus | Red Hat Local Security Checks | 5/7/2024 | 11/7/2024 | high |
193320 | RHEL 9 : unbound (RHSA-2024:1801) | Nessus | Red Hat Local Security Checks | 4/15/2024 | 11/7/2024 | high |
193280 | AlmaLinux 9 : bind (ALSA-2024:1789) | Nessus | Alma Linux Local Security Checks | 4/12/2024 | 7/26/2024 | high |
192707 | F5 Networks BIG-IP : DNS vulnerability (K000139092) | Nessus | F5 Networks Local Security Checks | 3/29/2024 | 10/3/2024 | high |
192997 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2024-1502) | Nessus | Huawei Local Security Checks | 4/8/2024 | 4/8/2024 | high |
193082 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Bind vulnerabilities (USN-6723-1) | Nessus | Ubuntu Local Security Checks | 4/9/2024 | 8/27/2024 | high |
195140 | Oracle Linux 9 : bind (ELSA-2024-2551) | Nessus | Oracle Linux Local Security Checks | 5/8/2024 | 11/2/2024 | high |
195245 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-1580) | Nessus | Huawei Local Security Checks | 5/9/2024 | 5/9/2024 | high |
195258 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-1603) | Nessus | Huawei Local Security Checks | 5/9/2024 | 5/9/2024 | high |
196899 | RHEL 8 : bind and dhcp (RHSA-2024:2821) | Nessus | Red Hat Local Security Checks | 5/13/2024 | 11/7/2024 | high |
191102 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Unbound vulnerabilities (USN-6665-1) | Nessus | Ubuntu Local Security Checks | 2/28/2024 | 8/28/2024 | high |
191110 | AlmaLinux 8 : unbound (ALSA-2024:0965) | Nessus | Alma Linux Local Security Checks | 2/28/2024 | 2/28/2024 | high |
190511 | Debian dsa-5621 : bind9 - security update | Nessus | Debian Local Security Checks | 2/14/2024 | 7/26/2024 | high |
190577 | FreeBSD : DNSSEC validators -- denial-of-service/CPU exhaustion from KeyTrap and NSEC3 vulnerabilities (21a854cc-cac1-11ee-b7a7-353f1e043d9a) | Nessus | FreeBSD Local Security Checks | 2/15/2024 | 2/21/2024 | high |
190911 | Fedora 39 : pdns-recursor (2024-b0f9656a76) | Nessus | Fedora Local Security Checks | 2/22/2024 | 2/22/2024 | high |
190678 | Fedora 39 : bind / bind-dyndb-ldap (2024-21310568fa) | Nessus | Fedora Local Security Checks | 2/19/2024 | 7/26/2024 | high |
190990 | Fedora 38 : bind9-next (2024-c36c448396) | Nessus | Fedora Local Security Checks | 2/26/2024 | 2/26/2024 | high |
191615 | Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2024-550) | Nessus | Amazon Linux Local Security Checks | 3/6/2024 | 7/26/2024 | high |
202534 | EulerOS 2.0 SP9 : systemd (EulerOS-SA-2024-1947) | Nessus | Huawei Local Security Checks | 7/16/2024 | 7/16/2024 | high |