| 274562 | RHEL 9bind9.18 (RHSA-2025:19950) | Nessus | Red Hat Local Security Checks | 2025/11/10 | 2025/11/10 | high |
| 275160 | RHEL 9bind9.18 (RHSA-2025:21111) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275806 | AlmaLinux 9 : bind9.18 (ALSA-2025:19950) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | 2025/11/19 | high |
| 275500 | Fedora 43bind9-next2025-b68f7f541d | Nessus | Fedora Local Security Checks | 2025/11/16 | 2025/11/16 | high |
| 275502 | Fedora 42bind9-next2025-d9f9394ecd | Nessus | Fedora Local Security Checks | 2025/11/16 | 2025/11/16 | high |
| 271613 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-8677 | Nessus | Misc. | 2025/10/27 | 2025/10/27 | high |
| 272148 | SUSE SLED15 / SLES15 のセキュリティ更新 : bind (SUSE-SU-2025:3903-1) | Nessus | SuSE Local Security Checks | 2025/11/1 | 2025/11/1 | high |
| 272278 | Debian dla-4364bind9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/11/4 | 2025/11/4 | high |
| 274429 | RHEL 10bindRHSA-2025:19912 | Nessus | Red Hat Local Security Checks | 2025/11/7 | 2025/11/7 | high |
| 275489 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: bind (SUSE-SU-2025:4110-1) | Nessus | SuSE Local Security Checks | 2025/11/15 | 2025/11/16 | high |
| 274523 | F5 Networks BIG-IP : BIND vulnerability (K000157317) | Nessus | F5 Networks Local Security Checks | 2025/11/8 | 2025/11/8 | high |
| 274544 | Fedora 43 : bind (2025-3e245eae46) | Nessus | Fedora Local Security Checks | 2025/11/9 | 2025/11/9 | high |
| 271361 | Debian dsa-6033 : bind9 - security update | Nessus | Debian Local Security Checks | 2025/10/24 | 2025/10/24 | high |
| 272011 | Fedora 41 : bind / bind-dyndb-ldap (2025-10c407da27) | Nessus | Fedora Local Security Checks | 2025/10/30 | 2025/10/30 | high |
| 274391 | Oracle Linux 10 : bind (ELSA-2025-19912) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | 2025/11/7 | high |
| 274562 | RHEL 9 : bind9.18 (RHSA-2025:19950) | Nessus | Red Hat Local Security Checks | 2025/11/10 | 2025/11/10 | high |
| 275160 | RHEL 9 : bind9.18 (RHSA-2025:21111) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275806 | AlmaLinux 9 : bind9.18 (ALSA-2025:19950) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | 2025/11/19 | high |
| 274523 | F5 Networks BIG-IP:BIND 漏洞 (K000157317) | Nessus | F5 Networks Local Security Checks | 2025/11/8 | 2025/11/8 | high |
| 271361 | Debian dsa-6033bind9 - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/24 | 2025/10/24 | high |
| 274391 | Oracle Linux 10bind (ELSA-2025-19912) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | 2025/11/7 | high |
| 274562 | RHEL 9bind9.18 (RHSA-2025:19950) | Nessus | Red Hat Local Security Checks | 2025/11/10 | 2025/11/10 | high |
| 275160 | RHEL 9bind9.18 (RHSA-2025:21111) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275806 | AlmaLinux 9bind9.18 (ALSA-2025:19950) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | 2025/11/19 | high |
| 274523 | F5 Networks BIG-IP : BIND の脆弱性 (K000157317) | Nessus | F5 Networks Local Security Checks | 2025/11/8 | 2025/11/8 | high |
| 274544 | Fedora 43bind2025-3e245eae46 | Nessus | Fedora Local Security Checks | 2025/11/9 | 2025/11/9 | high |
| 271361 | Debian dsa-6033 : bind9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/24 | 2025/10/24 | high |
| 272011 | Fedora 41bind / bind-dyndb-ldap2025-10c407da27 | Nessus | Fedora Local Security Checks | 2025/10/30 | 2025/10/30 | high |
| 274391 | Oracle Linux 10bindELSA-2025-19912 | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | 2025/11/7 | high |
| 274562 | RHEL 9bind9.18RHSA-2025:19950 | Nessus | Red Hat Local Security Checks | 2025/11/10 | 2025/11/10 | high |
| 275160 | RHEL 9bind9.18RHSA-2025:21111 | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275806 | AlmaLinux 9bind9.18ALSA-202519950 | Nessus | Alma Linux Local Security Checks | 2025/11/19 | 2025/11/19 | high |