CVE-2023-3341

high

Tenable Plugins

View all (58 total)

IDNameProductFamilySeverity
197279EulerOS Virtualization 3.0.6.0 : bind (EulerOS-SA-2024-1673)NessusHuawei Local Security Checks
high
197228EulerOS Virtualization 3.0.6.6 : bind (EulerOS-SA-2024-1644)NessusHuawei Local Security Checks
high
194665Fedora 40 : bind / bind-dyndb-ldap (2023-687525fcca)NessusFedora Local Security Checks
high
192373EulerOS Virtualization 2.11.0 : bind (EulerOS-SA-2024-1423)NessusHuawei Local Security Checks
high
192346EulerOS Virtualization 2.11.1 : bind (EulerOS-SA-2024-1395)NessusHuawei Local Security Checks
high
191812EulerOS 2.0 SP8 : bind (EulerOS-SA-2024-1256)NessusHuawei Local Security Checks
high
190859Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.6)NessusMisc.
high
190819Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.480)NessusMisc.
medium
190796Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5)NessusMisc.
high
190244EulerOS 2.0 SP5 : bind (EulerOS-SA-2024-1132)NessusHuawei Local Security Checks
high
189836Debian dla-3726 : bind9 - security updateNessusDebian Local Security Checks
high
188661EulerOS 2.0 SP9 : bind (EulerOS-SA-2023-3323)NessusHuawei Local Security Checks
high
188650EulerOS Virtualization 2.9.1 : bind (EulerOS-SA-2024-1028)NessusHuawei Local Security Checks
high
188641EulerOS 2.0 SP10 : bind (EulerOS-SA-2023-3164)NessusHuawei Local Security Checks
high
188608EulerOS 2.0 SP9 : bind (EulerOS-SA-2023-3291)NessusHuawei Local Security Checks
high
188556EulerOS 2.0 SP11 : bind (EulerOS-SA-2023-3235)NessusHuawei Local Security Checks
high
188543EulerOS 2.0 SP10 : bind (EulerOS-SA-2023-3199)NessusHuawei Local Security Checks
high
188467EulerOS Virtualization 2.10.0 : bind (EulerOS-SA-2023-3461)NessusHuawei Local Security Checks
high
188402EulerOS Virtualization 2.9.0 : bind (EulerOS-SA-2024-1002)NessusHuawei Local Security Checks
high
188132EulerOS Virtualization 2.10.1 : bind (EulerOS-SA-2023-3489)NessusHuawei Local Security Checks
high
188107EulerOS 2.0 SP11 : bind (EulerOS-SA-2023-3263)NessusHuawei Local Security Checks
high
187264CentOS 7 : bind (RHSA-2023:5691)NessusCentOS Local Security Checks
high
187171AIX 7.2 TL 5 : bind (IJ49093)NessusAIX Local Security Checks
high
187168AIX 7.2 TL 5 : bind (IJ44424)NessusAIX Local Security Checks
high
185246Fedora 39 : bind / bind-dyndb-ldap (2023-b4acb0f7c6)NessusFedora Local Security Checks
high
183223RHEL 8 : bind9.16 (RHSA-2023:5771)NessusRed Hat Local Security Checks
high
183085Oracle Linux 9 : bind (ELSA-2023-5689)NessusOracle Linux Local Security Checks
high
183078Rocky Linux 9 : bind (RLSA-2023:5689)NessusRocky Linux Local Security Checks
high
183056AlmaLinux 9 : bind (ALSA-2023:5689)NessusAlma Linux Local Security Checks
high
182991RHEL 9 : bind (RHSA-2023:5690)NessusRed Hat Local Security Checks
high
182990RHEL 9 : bind (RHSA-2023:5689)NessusRed Hat Local Security Checks
high
182989RHEL 7 : bind (RHSA-2023:5691)NessusRed Hat Local Security Checks
high
182979Oracle Linux 7 : bind (ELSA-2023-5691)NessusOracle Linux Local Security Checks
high
182885Fedora 37 : bind / bind-dyndb-ldap (2023-87502c4a93)NessusFedora Local Security Checks
high
182789Ubuntu 16.04 ESM / 18.04 ESM : Bind vulnerability (USN-6421-1)NessusUbuntu Local Security Checks
high
182784RHEL 8 : bind (RHSA-2023:5529)NessusRed Hat Local Security Checks
high
182783RHEL 8 : bind (RHSA-2023:5527)NessusRed Hat Local Security Checks
high
182780RHEL 8 : bind (RHSA-2023:5526)NessusRed Hat Local Security Checks
high
182739Oracle Linux 8 : bind (ELSA-2023-5474)NessusOracle Linux Local Security Checks
high
182735Oracle Linux 8 : bind9.16 (ELSA-2023-5460)NessusOracle Linux Local Security Checks
high
182703Amazon Linux AMI : bind (ALAS-2023-1845)NessusAmazon Linux Local Security Checks
high
182687AlmaLinux 8 : bind (ALSA-2023:5474)NessusAlma Linux Local Security Checks
high
182685AlmaLinux 8 : bind9.16 (ALSA-2023:5460)NessusAlma Linux Local Security Checks
high
182641Amazon Linux 2 : bind (ALAS-2023-2273)NessusAmazon Linux Local Security Checks
high
182604RHEL 8 : bind9.16 (RHSA-2023:5460)NessusRed Hat Local Security Checks
high
182593RHEL 8 : bind (RHSA-2023:5473)NessusRed Hat Local Security Checks
high
182592RHEL 8 : bind (RHSA-2023:5474)NessusRed Hat Local Security Checks
high
182502SUSE SLES15 Security Update : bind (SUSE-SU-2023:3934-1)NessusSuSE Local Security Checks
high
182452Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2023-372)NessusAmazon Linux Local Security Checks
high
182108SUSE SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2023:3805-1)NessusSuSE Local Security Checks
high
182090SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2023:3821-1)NessusSuSE Local Security Checks
high
182086Fedora 38 : bind / bind-dyndb-ldap (2023-a2621f58a9)NessusFedora Local Security Checks
high
181917SUSE SLES12 Security Update : bind (SUSE-SU-2023:3796-1)NessusSuSE Local Security Checks
high
181823SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2023:3737-1)NessusSuSE Local Security Checks
high
181817Debian DSA-5504-1 : bind9 - security updateNessusDebian Local Security Checks
high
181772Slackware Linux 15.0 / current bind Vulnerability (SSA:2023-264-01)NessusSlackware Local Security Checks
high
181689Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Bind vulnerabilities (USN-6390-1)NessusUbuntu Local Security Checks
high
181670ISC BIND 9.2.0 < 9.16.44 / 9.9.3-S1 < 9.16.44-S1 / 9.18.0 < 9.18.19 / 9.18.0-S1 < 9.18.19-S1 / 9.19.0 < 9.19.17 Vulnerability (cve-2023-3341)NessusDNS
high