CVE-2023-4408

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
197203RHEL 8 : bind and dhcp (RHSA-2024:2890)NessusRed Hat Local Security Checks
high
196962Rocky Linux 9 : bind (RLSA-2024:2551)NessusRocky Linux Local Security Checks
high
196899RHEL 8 : bind and dhcp (RHSA-2024:2821)NessusRed Hat Local Security Checks
high
195140Oracle Linux 9 : bind (ELSA-2024-2551)NessusOracle Linux Local Security Checks
high
195113RHEL 8 : bind and dhcp (RHSA-2024:2721)NessusRed Hat Local Security Checks
high
195112RHEL 8 : bind and dhcp (RHSA-2024:2720)NessusRed Hat Local Security Checks
medium
195015Rocky Linux 8 : bind9.16 (RLSA-2024:1781)NessusRocky Linux Local Security Checks
high
195008Rocky Linux 8 : bind and dhcp (RLSA-2024:1782)NessusRocky Linux Local Security Checks
high
194843RHEL 9 : bind (RHSA-2024:2551)NessusRed Hat Local Security Checks
high
194408RHEL 8 : bind and dhcp (RHSA-2024:1782)NessusRed Hat Local Security Checks
high
193321RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1800)NessusRed Hat Local Security Checks
high
193319RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1803)NessusRed Hat Local Security Checks
high
193280AlmaLinux 9 : bind (ALSA-2024:1789)NessusAlma Linux Local Security Checks
high
193277AlmaLinux 8 : bind and dhcp (ALSA-2024:1782)NessusAlma Linux Local Security Checks
high
193275AlmaLinux 8 : bind9.16 (ALSA-2024:1781)NessusAlma Linux Local Security Checks
high
193262Oracle Linux 8 : bind9.16 (ELSA-2024-1781)NessusOracle Linux Local Security Checks
high
193261Oracle Linux 9 : bind (ELSA-2024-1789)NessusOracle Linux Local Security Checks
high
193258Oracle Linux 8 : bind / and / dhcp (ELSA-2024-1782)NessusOracle Linux Local Security Checks
high
193227RHEL 9 : bind (RHSA-2024:1789)NessusRed Hat Local Security Checks
high
193198RHEL 8 : bind9.16 (RHSA-2024:1781)NessusRed Hat Local Security Checks
high
192863RHEL 8 : bind9.16 (RHSA-2024:1647)NessusRed Hat Local Security Checks
high
192862RHEL 8 : bind9.16 (RHSA-2024:1648)NessusRed Hat Local Security Checks
high
192481F5 Networks BIG-IP : BIND vulnerability (K000138990)NessusF5 Networks Local Security Checks
high
191615Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2024-550)NessusAmazon Linux Local Security Checks
high
191487Fedora 38 : bind / bind-dyndb-ldap (2024-fae88b73eb)NessusFedora Local Security Checks
high
190990Fedora 38 : bind9-next (2024-c36c448396)NessusFedora Local Security Checks
high
190989Fedora 39 : bind9-next (2024-499b9be35f)NessusFedora Local Security Checks
high
190915SUSE SLES15 Security Update : bind (SUSE-SU-2024:0590-1)NessusSuSE Local Security Checks
high
190882SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2024:0574-1)NessusSuSE Local Security Checks
high
190715Ubuntu 20.04 LTS : Bind vulnerabilities (USN-6642-1)NessusUbuntu Local Security Checks
high
190678Fedora 39 : bind / bind-dyndb-ldap (2024-21310568fa)NessusFedora Local Security Checks
high
190511Debian dsa-5621 : bind9 - security updateNessusDebian Local Security Checks
high
190463ISC BIND 9.9.3-S1 < 9.16.48-S1 / 9.0.0 < 9.16.48 / 9.16.8-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 Vulnerability (cve-2023-4408)NessusDNS
high
190450Ubuntu 22.04 LTS / 23.10 : Bind vulnerabilities (USN-6633-1)NessusUbuntu Local Security Checks
high
190442Slackware Linux 15.0 / current bind Multiple Vulnerabilities (SSA:2024-044-01)NessusSlackware Local Security Checks
high