203144 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS:Bind 漏洞 (USN-6909-1) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2025/1/30 | high |
205556 | RHEL 8:bind9.16 (RHSA-2024:5418) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
235528 | RockyLinux 8bind (RLSA-2024:5524) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
205725 | Amazon Linux 2:bind (ALAS-2024-2616) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/1/30 | high |
206270 | RHEL 7:bind (RHSA-2024:5930) | Nessus | Red Hat Local Security Checks | 2024/8/28 | 2024/11/7 | high |
204745 | Debian dsa-5734:bind9 - 安全更新 | Nessus | Debian Local Security Checks | 2024/7/25 | 2025/1/30 | high |
205101 | Amazon Linux 2023:bind、bind-chroot、bind-devel (ALAS2023-2024-680) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/1/30 | high |
205537 | Oracle Linux 8:bind9.16 (ELSA-2024-5390) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/11/2 | high |
206212 | RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5813) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
205435 | Oracle Linux 9 : bind 和 bind-dyndb-ldap (ELSA-2024-5231) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2025/1/30 | high |
205745 | F5 Networks BIG-IP:BIND 漏洞 (K000140732) | Nessus | F5 Networks Local Security Checks | 2024/8/17 | 2025/4/16 | high |
205767 | RHEL 8:bind9.16 (RHSA-2024:5525) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
206228 | RHEL 7:bind (RHSA-2024:5894) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
206243 | RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5907) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
206044 | Rocky Linux 9bind 和 bind-dyndb-ldap (RLSA-2024:5231) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/1/30 | high |
203670 | Slackware Linux 15.0/当前版 bind 多个漏洞 (SSA:2024-205-01) | Nessus | Slackware Local Security Checks | 2024/7/23 | 2025/1/30 | high |
204962 | Ubuntu 18.04 LTS:Bind 漏洞 (USN-6909-2) | Nessus | Ubuntu Local Security Checks | 2024/8/1 | 2025/1/30 | high |
205562 | RHEL 8:bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
205632 | RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
205642 | Ubuntu 16.04 LTS:Bind 漏洞 (USN-6909-3) | Nessus | Ubuntu Local Security Checks | 2024/8/15 | 2025/1/30 | high |
205775 | RHEL 8:bind (RHSA-2024:5524) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205802 | Oracle Linux 8:bind (ELSA-2024-5524) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2025/1/30 | high |
205889 | RHEL 8:bind (RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/8 | high |
206213 | RHEL 8:bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
206221 | RHEL 8:bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | high |
206242 | RHEL 8:bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
209020 | Oracle Linux 7:bind (ELSA-2024-5930) | Nessus | Oracle Linux Local Security Checks | 2024/10/15 | 2025/1/30 | high |
215470 | Azure Linux 3.0 安全更新bind / dhcp (CVE-2024-1737) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
244087 | Linux Distros 未修补的漏洞:CVE-2024-1737 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
206059 | AlmaLinux 8bind (ALSA-2024:5524) | Nessus | Alma Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |