Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
59361FreeBSD : dns/bind9* -- zero-length RDATA can cause named to terminate, reveal memory (1ecc0d3f-ae8e-11e1-965b-0024e88a8c98)NessusFreeBSD Local Security Checks6/5/20121/6/2021
high
59423RHEL 5 / 6 : bind (RHSA-2012:0716)NessusRed Hat Local Security Checks6/8/20121/14/2021
high
59440Mandriva Linux Security Advisory : bind (MDVSA-2012:089)NessusMandriva Local Security Checks6/11/20121/6/2021
high
59540Fedora 16 : bind-9.8.3-2.P1.fc16 (2012-8946)NessusFedora Local Security Checks6/18/20121/11/2021
high
62237GLSA-201209-04 : BIND: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/24/20121/6/2021
high
62944VMSA-2012-0016 : VMware security updates for vSphere API and ESX Service ConsoleNessusVMware ESX Local Security Checks11/16/20121/6/2021
high
63724AIX 5.3 TL 12 : bind9 (IV22625)NessusAIX Local Security Checks1/24/20134/21/2023
high
59424RHEL 5 : bind97 (RHSA-2012:0717)NessusRed Hat Local Security Checks6/8/20121/14/2021
high
59541Fedora 15 : bind-9.8.3-2.P1.fc15 (2012-8962)NessusFedora Local Security Checks6/18/20121/11/2021
high
59749FreeBSD : FreeBSD -- Incorrect handling of zero-length RDATA fields in named(8) (fc5231b6-c066-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks6/28/20121/6/2021
high
59764Debian DSA-2486-1 : bind9 - denial of serviceNessusDebian Local Security Checks6/29/20121/11/2021
high
64111SuSE 11.2 Security Update : bind (SAT Patch Number 6382)NessusSuSE Local Security Checks1/25/20131/19/2021
high
74648openSUSE Security Update : bind (openSUSE-SU-2012:0722-1)NessusSuSE Local Security Checks6/13/20141/19/2021
high
62215Mac OS X 10.8.x < 10.8.2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/20/20123/28/2022
critical
91739OracleVM 3.2 : bind (OVMSA-2016-0055)NessusOracleVM Local Security Checks6/22/20161/4/2021
high
59552SuSE 10 Security Update : bind (ZYPP Patch Number 8169)NessusSuSE Local Security Checks6/18/20121/19/2021
high
63722AIX 7.1 TL 0 : bind9 (IV22556)NessusAIX Local Security Checks1/24/20134/21/2023
high
64112SuSE 11.1 Security Update : bind (SAT Patch Number 6388)NessusSuSE Local Security Checks1/25/20131/19/2021
high
68537Oracle Linux 5 / 6 : bind (ELSA-2012-0716)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
68680Oracle Linux 4 : bind (ELSA-2012-2028)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
80593Oracle Solaris Third-Party Patch Update : bind (cve_2012_1667_denial_of)NessusSolaris Local Security Checks1/19/20151/14/2021
high
62214Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)NessusMacOS X Local Security Checks9/20/201212/5/2022
critical
99569OracleVM 3.3 / 3.4 : bind (OVMSA-2017-0066)NessusOracleVM Local Security Checks4/21/20171/4/2021
high
59446ISC BIND 9 Zero-Length RDATA Section Denial of Service / Information DisclosureNessusDNS6/11/201211/15/2018
high
59488Fedora 17 : bind-9.9.1-2.P1.fc17 (2012-8968)NessusFedora Local Security Checks6/14/20121/11/2021
high
61324Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 (20120607)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
63721AIX 6.1 TL 7 : bind9 (IV22555)NessusAIX Local Security Checks1/24/20134/21/2023
high
63723AIX 7.1 TL 1 : bind9 (IV22557)NessusAIX Local Security Checks1/24/20134/21/2023
high
68538Oracle Linux 5 : bind97 (ELSA-2012-0717)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
74953openSUSE Security Update : bind (openSUSE-SU-2013:0605-1)NessusSuSE Local Security Checks6/13/20141/19/2021
high
137170OracleVM 3.3 / 3.4 : bind (OVMSA-2020-0021)NessusOracleVM Local Security Checks6/5/20203/7/2024
medium
59386Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : bind9 vulnerabilities (USN-1462-1)NessusUbuntu Local Security Checks6/6/20129/19/2019
high
59413CentOS 5 / 6 : bind (CESA-2012:0716)NessusCentOS Local Security Checks6/8/20121/4/2021
high
59414CentOS 5 : bind97 (CESA-2012:0717)NessusCentOS Local Security Checks6/8/20121/4/2021
high
59507Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 8.1 / 9.0 / 9.1 / current : bind (SSA:2012-166-01)NessusSlackware Local Security Checks6/15/20121/14/2021
high
61325Scientific Linux Security Update : bind on SL5.x, SL6.x i386/x86_64 (20120607)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
63720AIX 6.1 TL 6 : bind9 (IV22554)NessusAIX Local Security Checks1/24/20134/21/2023
high
69691Amazon Linux AMI : bind (ALAS-2012-84)NessusAmazon Linux Local Security Checks9/4/20134/18/2018
high
86003F5 Networks BIG-IP : BIND vulnerability (SOL13660)NessusF5 Networks Local Security Checks9/18/20153/10/2021
high
89039VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0016) (remote check)NessusMisc.2/29/20161/6/2021
high
62213Mac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST)NessusMacOS X Local Security Checks9/20/201212/5/2022
critical
63167Slackware 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 14.0 / current : bind (SSA:2012-341-01)NessusSlackware Local Security Checks12/7/20121/14/2021
high
147379NewStart CGSL CORE 5.04 / MAIN 5.04 : bind Multiple Vulnerabilities (NS-SA-2021-0017)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
medium
6806ISC BIND 9 Zero-Length RDATA Section Denial of Service / Information DisclosureNessus Network MonitorDNS Servers5/10/20133/6/2019
high
6583Mac OS X 10.7 < 10.7.5 Multiple VulnerabilitiesNessus Network MonitorGeneric9/21/20123/6/2019
critical
6584Mac OS X 10.8 < 10.8.2 Multiple VulnerabilitiesNessus Network MonitorGeneric9/21/20123/6/2019
critical