216471 | RHEL 9: bind (RHSA-2025:1664) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216472 | RHEL 9: bind (RHSA-2025:1669) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216489 | RHEL 9: bind9.18 (RHSA-2025:1670) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216499 | RHEL 8 : bind9.16 (RHSA-2025:1678) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216600 | Oracle Linux 9 : bind (ELSA-2025-1681) | Nessus | Oracle Linux Local Security Checks | 2025/2/21 | 2025/5/22 | high |
216615 | Oracle Linux 9: bind9.18 (ELSA-2025-1670) | Nessus | Oracle Linux Local Security Checks | 2025/2/21 | 2025/2/21 | high |
216470 | RHEL 8:bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216491 | RHEL 8:bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216501 | RHEL 9:bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216862 | RockyLinux 8:bind (RLSA-2025:1675) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216538 | AlmaLinux 8 : bind9.16 (ALSA-2025:1676) | Nessus | Alma Linux Local Security Checks | 2025/2/20 | 2025/2/20 | high |
216620 | AlmaLinux 9bind (ALSA-2025:1681) | Nessus | Alma Linux Local Security Checks | 2025/2/21 | 2025/2/21 | high |
242020 | Azure Linux 3.0 安全性更新bind (CVE-2024-11187) | Nessus | Azure Linux Local Security Checks | 2025/7/12 | 2025/7/12 | high |
216471 | RHEL 9 : bind (RHSA-2025:1664) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216472 | RHEL 9 : bind (RHSA-2025:1669) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216489 | RHEL 9 : bind9.18 (RHSA-2025:1670) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216499 | RHEL 8 : bind9.16 (RHSA-2025:1678) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216600 | Oracle Linux 9 : bind (ELSA-2025-1681) | Nessus | Oracle Linux Local Security Checks | 2025/2/21 | 2025/5/22 | high |
216615 | Oracle Linux 9 : bind9.18 (ELSA-2025-1670) | Nessus | Oracle Linux Local Security Checks | 2025/2/21 | 2025/2/21 | high |
242019 | CBL Mariner 2.0 Security Update: bind (CVE-2024-11187) | Nessus | MarinerOS Local Security Checks | 2025/7/12 | 2025/7/12 | high |
233610 | EulerOS 2.0 SP13 : bind (EulerOS-SA-2025-1328) | Nessus | Huawei Local Security Checks | 2025/4/1 | 2025/4/1 | high |
233618 | EulerOS 2.0 SP13 : bind (EulerOS-SA-2025-1311) | Nessus | Huawei Local Security Checks | 2025/4/1 | 2025/4/1 | high |
235401 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2025-1403) | Nessus | Huawei Local Security Checks | 2025/5/6 | 2025/5/6 | high |
235414 | EulerOS 2.0 SP12 : dhcp (EulerOS-SA-2025-1409) | Nessus | Huawei Local Security Checks | 2025/5/6 | 2025/5/6 | high |
216538 | AlmaLinux 8 : bind9.16 (ALSA-2025:1676) | Nessus | Alma Linux Local Security Checks | 2025/2/20 | 2025/2/20 | high |
216620 | AlmaLinux 9 : bind (ALSA-2025:1681) | Nessus | Alma Linux Local Security Checks | 2025/2/21 | 2025/2/21 | high |
238166 | EulerOS 2.0 SP13 : dhcp (EulerOS-SA-2025-1627) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
242020 | Azure Linux 3.0 Security Update: bind (CVE-2024-11187) | Nessus | Azure Linux Local Security Checks | 2025/7/12 | 2025/7/12 | high |
215167 | SUSE SLES15 Security Update : bind (SUSE-SU-2025:0359-1) | Nessus | SuSE Local Security Checks | 2025/2/10 | 2025/5/22 | high |
216470 | RHEL 8 : bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216491 | RHEL 8 : bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216501 | RHEL 9 : bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216862 | RockyLinux 8 : bind (RLSA-2025:1675) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
215167 | SUSE SLES15 のセキュリティ更新 : bind (SUSE-SU-2025:0359-1) | Nessus | SuSE Local Security Checks | 2025/2/10 | 2025/5/22 | high |
216470 | RHEL 8: bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216491 | RHEL 8: bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216501 | RHEL 9 : bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216862 | RockyLinux 8 : bind (RLSA-2025:1675) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216538 | AlmaLinux 8bind9.16ALSA-2025:1676 | Nessus | Alma Linux Local Security Checks | 2025/2/20 | 2025/2/20 | high |
216620 | AlmaLinux 9bindALSA-20251681 | Nessus | Alma Linux Local Security Checks | 2025/2/21 | 2025/2/21 | high |
242020 | Azure Linux 3.0 セキュリティ更新bindCVE-2024-11187 | Nessus | Azure Linux Local Security Checks | 2025/7/12 | 2025/7/12 | high |
216471 | RHEL 9:bind (RHSA-2025:1664) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216472 | RHEL 9:bind (RHSA-2025:1669) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216489 | RHEL 9:bind9.18 (RHSA-2025:1670) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216499 | RHEL 8 : bind9.16 (RHSA-2025:1678) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216600 | Oracle Linux 9:bind (ELSA-2025-1681) | Nessus | Oracle Linux Local Security Checks | 2025/2/21 | 2025/5/22 | high |
216615 | Oracle Linux 9 : bind9.18 (ELSA-2025-1670) | Nessus | Oracle Linux Local Security Checks | 2025/2/21 | 2025/2/21 | high |
216471 | RHEL 9:bind (RHSA-2025:1664) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216472 | RHEL 9:bind (RHSA-2025:1669) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216489 | RHEL 9:bind9.18 (RHSA-2025:1670) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |