194863 | Amazon Linux 2 : bind (ALAS-2024-2530) | Nessus | Amazon Linux Local Security Checks | 2024/4/30 | 2024/7/26 | high |
190450 | Ubuntu 22.04LTS / 23.10: Bind の脆弱性 (USN-6633-1) | Nessus | Ubuntu Local Security Checks | 2024/2/13 | 2024/8/27 | high |
190510 | Debian dsa-5620 : libunbound-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/14 | 2024/2/21 | high |
191085 | Oracle Linux 9 : unbound (ELSA-2024-0977) | Nessus | Oracle Linux Local Security Checks | 2024/2/28 | 2024/9/21 | high |
191138 | Fedora 38 : unbound (2024-c967c7d287) | Nessus | Fedora Local Security Checks | 2024/2/29 | 2024/2/29 | high |
192133 | CentOS 8 : dnsmasq (CESA-2024:1335) | Nessus | CentOS Local Security Checks | 2024/3/14 | 2024/3/14 | high |
190676 | Debian dsa-5626 : pdns-recursor - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/18 | 2024/2/21 | high |
200108 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : unbound (SUSE-SU-2024:1923-1) | Nessus | SuSE Local Security Checks | 2024/6/5 | 2024/6/5 | medium |
206720 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2024/9/6 | high |
206821 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.100187) | Nessus | Misc. | 2024/9/9 | 2024/10/21 | medium |
193319 | RHEL 9 : bind および bind-dyndb-ldap のセキュリティ更新 (重要度高) (RHSA-2024:1803) | Nessus | Red Hat Local Security Checks | 2024/4/15 | 2024/11/7 | high |
191027 | RHEL 8 : unbound (RHSA-2024:0982) | Nessus | Red Hat Local Security Checks | 2024/2/27 | 2024/11/7 | high |
194993 | RHEL 8 : unbound (RHSA-2024:2696) | Nessus | Red Hat Local Security Checks | 2024/5/6 | 2024/11/8 | high |
190511 | Debian dsa-5621 : bind9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/14 | 2024/7/26 | high |
206418 | Debian dla-3859 : libnss-myhostname - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/2 | 2024/9/2 | medium |
190577 | FreeBSD: DNSSEC バリデータ -- KeyTrap および NSEC3 の脆弱性によるサービス拒否/CPU 消費 (21a854cc-cac1-11ee-b7a7-353f1e043d9a) | Nessus | FreeBSD Local Security Checks | 2024/2/15 | 2024/2/21 | high |
190678 | Fedora 39 : bind / bind-dyndb-ldap (2024-21310568fa) | Nessus | Fedora Local Security Checks | 2024/2/19 | 2024/7/26 | high |
193082 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Bind の脆弱性 (USN-6723-1) | Nessus | Ubuntu Local Security Checks | 2024/4/9 | 2024/8/27 | high |
192707 | F5 Networks BIG-IP : DNS の脆弱性 (K000139092) | Nessus | F5 Networks Local Security Checks | 2024/3/29 | 2024/10/3 | high |
190990 | Fedora 38 : bind9-next (2024-c36c448396) | Nessus | Fedora Local Security Checks | 2024/2/26 | 2024/2/26 | high |
191102 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Unbound の脆弱性 (USN-6665-1) | Nessus | Ubuntu Local Security Checks | 2024/2/28 | 2024/8/28 | high |
200411 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : unbound (SUSE-SU-2024:1991-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | medium |
191615 | Amazon Linux 2023 : bind、bind-chroot、bind-devel (ALAS2023-2024-550) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/7/26 | high |
190911 | Fedora 39 : pdns-recursor (2024-b0f9656a76) | Nessus | Fedora Local Security Checks | 2024/2/22 | 2024/2/22 | high |
193872 | Ubuntu 16.04 LTS / 18.04 LTS : Dnsmasq の脆弱性 (USN-6657-2) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2024/10/29 | high |
201040 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.0.5) | Nessus | Misc. | 2024/6/26 | 2024/10/21 | critical |
195140 | Oracle Linux 9 : bind (ELSA-2024-2551) | Nessus | Oracle Linux Local Security Checks | 2024/5/8 | 2024/11/2 | high |
196899 | RHEL 8: bind および dhcp (RHSA-2024:2821) | Nessus | Red Hat Local Security Checks | 2024/5/13 | 2024/11/7 | high |
193227 | RHEL 9 : bind (RHSA-2024:1789) | Nessus | Red Hat Local Security Checks | 2024/4/11 | 2024/11/7 | high |
192131 | RHEL 8 : dnsmasq (RHSA-2024:1335) | Nessus | Red Hat Local Security Checks | 2024/3/14 | 2024/11/7 | high |
193321 | RHEL 9 : bind および bind-dyndb-ldap のセキュリティ更新 (重要度高) (RHSA-2024:1800) | Nessus | Red Hat Local Security Checks | 2024/4/15 | 2024/11/8 | high |
200404 | SUSE SLED15 / SLES15 のセキュリティ更新 : bind (SUSE-SU-2024:1982-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/7/26 | high |
190478 | KB5034809: Windows Server 2008 R2 セキュリティ更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/9/24 | high |
198079 | Oracle Linux 8 : bind および dhcp (ELSA-2024-3271) | Nessus | Oracle Linux Local Security Checks | 2024/5/29 | 2024/11/2 | high |
193258 | Oracle Linux 8 : bind および dhcp (ELSA-2024-1782) | Nessus | Oracle Linux Local Security Checks | 2024/4/12 | 2024/11/2 | high |
197203 | RHEL 8 : bind および dhcp (RHSA-2024:2890) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2024/11/7 | high |
192626 | RHEL 8 : dnsmasq (RHSA-2024:1544) | Nessus | Red Hat Local Security Checks | 2024/3/27 | 2024/11/7 | high |
190971 | RHEL 8: unbound (RHSA-2024: 0965) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2024/11/7 | high |
191016 | RHEL 9 : unbound (RHSA-2024:0981) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2024/11/7 | high |
208234 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2024/11/5 | high |
190474 | KB5034769: Windows 11 バージョン 22H2 セキュリティ更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190481 | KB5034770: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/7/8 | high |
190482 | KB5034768: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190487 | KB5034767: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190490 | KB5034819: Windows Server 2012 R2 セキュリティ更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190664 | Fedora 39 : unbound (2024-2e26eccfcb) | Nessus | Fedora Local Security Checks | 2024/2/18 | 2024/2/21 | high |
190915 | SUSE SLES15 セキュリティ更新プログラム: bind (SUSE-SU-2024:0590-1) | Nessus | SuSE Local Security Checks | 2024/2/23 | 2024/7/26 | high |
191487 | Fedora 38 : bind / bind-dyndb-ldap (2024-fae88b73eb) | Nessus | Fedora Local Security Checks | 2024/3/4 | 2024/7/26 | high |
191596 | Amazon Linux 2023 : python3-unbound、unbound、unbound-anchor (ALAS2023-2024-553) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/3/6 | high |
191614 | Amazon Linux 2023 : dnsmasq、dnsmasq-utils (ALAS2023-2024-552) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/3/6 | high |