205889 | RHEL 8:bind(RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/8 | high |
206213 | RHEL 8 : bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
206221 | RHEL 8 : bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | high |
206242 | RHEL 8 : bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
206059 | AlmaLinux 8bindALSA-2024:5524 | Nessus | Alma Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
244087 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-1737 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
215470 | Azure Linux 3.0 Security Update: bind / dhcp (CVE-2024-1737) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
203670 | Slackware Linux 15.0 / current bind Multiple Vulnerabilities (SSA:2024-205-01) | Nessus | Slackware Local Security Checks | 2024/7/23 | 2025/1/30 | high |
204962 | Ubuntu 18.04 LTS : Bind vulnerabilities (USN-6909-2) | Nessus | Ubuntu Local Security Checks | 2024/8/1 | 2025/1/30 | high |
214167 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2025-1036) | Nessus | Huawei Local Security Checks | 2025/1/14 | 2025/1/14 | high |
208312 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-2571) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2025/1/30 | high |
209020 | Oracle Linux 7 : bind (ELSA-2024-5930) | Nessus | Oracle Linux Local Security Checks | 2024/10/15 | 2025/1/30 | high |
209783 | EulerOS Virtualization 2.12.0 : bind (EulerOS-SA-2024-2765) | Nessus | Huawei Local Security Checks | 2024/10/27 | 2024/10/27 | high |
205642 | Ubuntu 16.04 LTS : Bind vulnerabilities (USN-6909-3) | Nessus | Ubuntu Local Security Checks | 2024/8/15 | 2025/1/30 | high |
205775 | RHEL 8 : bind (RHSA-2024:5524) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205802 | Oracle Linux 8 : bind (ELSA-2024-5524) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2025/1/30 | high |
205889 | RHEL 8 : bind (RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/8 | high |
206213 | RHEL 8 : bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
206221 | RHEL 8 : bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | high |
206242 | RHEL 8 : bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
205339 | SUSE SLES15 Security Update : bind (SUSE-SU-2024:2863-1) | Nessus | SuSE Local Security Checks | 2024/8/10 | 2025/1/30 | high |
205340 | SUSE SLES12 Security Update : bind (SUSE-SU-2024:2868-1) | Nessus | SuSE Local Security Checks | 2024/8/10 | 2025/1/30 | high |
205562 | RHEL 8 : bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
205632 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
206059 | AlmaLinux 8 : bind (ALSA-2024:5524) | Nessus | Alma Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
244087 | Linux Distros Unpatched Vulnerability : CVE-2024-1737 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
204962 | Ubuntu 18.04 LTS:Bind 漏洞 (USN-6909-2) | Nessus | Ubuntu Local Security Checks | 2024/8/1 | 2025/1/30 | high |
205562 | RHEL 8:bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
205632 | RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
205642 | Ubuntu 16.04 LTS:Bind 漏洞 (USN-6909-3) | Nessus | Ubuntu Local Security Checks | 2024/8/15 | 2025/1/30 | high |
205775 | RHEL 8:bind (RHSA-2024:5524) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205802 | Oracle Linux 8:bind (ELSA-2024-5524) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2025/1/30 | high |
205889 | RHEL 8:bind (RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/8 | high |
206213 | RHEL 8:bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
206221 | RHEL 8:bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | high |
206242 | RHEL 8:bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
209020 | Oracle Linux 7:bind (ELSA-2024-5930) | Nessus | Oracle Linux Local Security Checks | 2024/10/15 | 2025/1/30 | high |
215470 | Azure Linux 3.0 安全性更新bind / dhcp (CVE-2024-1737) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
203670 | Slackware Linux 15.0/最新版 bind 多個弱點 (SSA:2024-205-01) | Nessus | Slackware Local Security Checks | 2024/7/23 | 2025/1/30 | high |
206059 | AlmaLinux 8bind (ALSA-2024:5524) | Nessus | Alma Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
244087 | Linux Distros 未修補的弱點:CVE-2024-1737 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
203670 | Slackware Linux 15.0/当前版 bind 多个漏洞 (SSA:2024-205-01) | Nessus | Slackware Local Security Checks | 2024/7/23 | 2025/1/30 | high |
204962 | Ubuntu 18.04 LTS:Bind 漏洞 (USN-6909-2) | Nessus | Ubuntu Local Security Checks | 2024/8/1 | 2025/1/30 | high |
205562 | RHEL 8:bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
205632 | RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
205642 | Ubuntu 16.04 LTS:Bind 漏洞 (USN-6909-3) | Nessus | Ubuntu Local Security Checks | 2024/8/15 | 2025/1/30 | high |
205775 | RHEL 8:bind (RHSA-2024:5524) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205802 | Oracle Linux 8:bind (ELSA-2024-5524) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2025/1/30 | high |
205889 | RHEL 8:bind (RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/8 | high |
206213 | RHEL 8:bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |