204653 | Photon OS 5.0: Bindutils PHSA-2024-5.0-0330 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/26/2024 | high |
203144 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Bind vulnerabilities (USN-6909-1) | Nessus | Ubuntu Local Security Checks | 7/23/2024 | 8/27/2024 | high |
205556 | RHEL 8 : bind9.16 (RHSA-2024:5418) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
208395 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2024-2520) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
205435 | Oracle Linux 9 : bind / and / bind-dyndb-ldap (ELSA-2024-5231) | Nessus | Oracle Linux Local Security Checks | 8/13/2024 | 11/2/2024 | high |
205743 | Fedora 39 : bind / bind-dyndb-ldap (2024-ef8a7031e7) | Nessus | Fedora Local Security Checks | 8/17/2024 | 8/17/2024 | high |
205767 | RHEL 8 : bind9.16 (RHSA-2024:5525) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | high |
206044 | Rocky Linux 9 : bind and bind-dyndb-ldap (RLSA-2024:5231) | Nessus | Rocky Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206243 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5907) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
204655 | Photon OS 4.0: Bindutils PHSA-2024-4.0-0657 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/26/2024 | high |
204895 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2024:2636-1) | Nessus | SuSE Local Security Checks | 7/31/2024 | 7/31/2024 | high |
204983 | Fedora 40 : bind / bind-dyndb-ldap (2024-8af1780fdf) | Nessus | Fedora Local Security Checks | 8/3/2024 | 8/3/2024 | high |
208314 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-2545) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
211195 | Fedora 41 : bind / bind-dyndb-ldap (2024-56ae6c2c7a) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
204745 | Debian dsa-5734 : bind9 - security update | Nessus | Debian Local Security Checks | 7/25/2024 | 7/25/2024 | high |
205101 | Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2024-680) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 8/6/2024 | high |
205337 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2024:2862-1) | Nessus | SuSE Local Security Checks | 8/10/2024 | 8/10/2024 | high |
205537 | Oracle Linux 8 : bind9.16 (ELSA-2024-5390) | Nessus | Oracle Linux Local Security Checks | 8/14/2024 | 11/2/2024 | high |
206212 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5813) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/7/2024 | high |
208380 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2024-2496) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
209769 | EulerOS Virtualization 2.12.1 : bind (EulerOS-SA-2024-2747) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | high |
205786 | CBL Mariner 2.0 Security Update: bind (CVE-2024-4076) | Nessus | MarinerOS Local Security Checks | 8/19/2024 | 8/19/2024 | high |
203670 | Slackware Linux 15.0 / current bind Multiple Vulnerabilities (SSA:2024-205-01) | Nessus | Slackware Local Security Checks | 7/23/2024 | 7/26/2024 | high |
205339 | SUSE SLES15 Security Update : bind (SUSE-SU-2024:2863-1) | Nessus | SuSE Local Security Checks | 8/10/2024 | 8/10/2024 | high |
205562 | RHEL 8 : bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
205632 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
208312 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-2571) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
209783 | EulerOS Virtualization 2.12.0 : bind (EulerOS-SA-2024-2765) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | high |