| 200411 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : unbound (SUSE-SU-2024:1991-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | medium |
| 200404 | SUSE SLED15 / SLES15 Security Update : bind (SUSE-SU-2024:1982-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 200308 | Oracle Linux 7 : bind, / bind-dyndb-ldap, / and / dhcp (ELSA-2024-3741) | Nessus | Oracle Linux Local Security Checks | 12/24/2025 | high |
| 200243 | RHEL 7 : bind, bind-dyndb-ldap, and dhcp (RHSA-2024:3741) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 200108 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : unbound (SUSE-SU-2024:1923-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | medium |
| 200079 | SUSE SLES12 Security Update : bind (SUSE-SU-2024:1894-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 198318 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1795) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 198305 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1783) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 198301 | EulerOS 2.0 SP11 : unbound (EulerOS-SA-2024-1794) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 198300 | EulerOS 2.0 SP11 : unbound (EulerOS-SA-2024-1807) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 198107 | EulerOS Virtualization 2.11.1 : unbound (EulerOS-SA-2024-1721) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 198102 | EulerOS Virtualization 2.11.1 : bind (EulerOS-SA-2024-1712) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 198097 | EulerOS Virtualization 2.11.0 : unbound (EulerOS-SA-2024-1732) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 198089 | EulerOS Virtualization 2.11.0 : bind (EulerOS-SA-2024-1723) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 198079 | Oracle Linux 8 : bind / and / dhcp (ELSA-2024-3271) | Nessus | Oracle Linux Local Security Checks | 12/24/2025 | high |
| 197759 | RHEL 8 : bind and dhcp (RHSA-2024:3271) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 197577 | Fedora 40 : kernel (2024-92664ae6fe) | Nessus | Fedora Local Security Checks | 12/24/2025 | high |
| 197527 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-042) | Nessus | Amazon Linux Local Security Checks | 12/24/2025 | medium |
| 197524 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-064) | Nessus | Amazon Linux Local Security Checks | 12/24/2025 | medium |
| 197488 | Debian dla-3816 : bind9 - security update | Nessus | Debian Local Security Checks | 12/24/2025 | high |
| 197203 | RHEL 8 : bind and dhcp (RHSA-2024:2890) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 196962 | Rocky Linux 9 : bind (RLSA-2024:2551) | Nessus | Rocky Linux Local Security Checks | 12/24/2025 | high |
| 196899 | RHEL 8 : bind and dhcp (RHSA-2024:2821) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 195260 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2024-1561) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 195258 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-1603) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 195257 | EulerOS 2.0 SP10 : dnsmasq (EulerOS-SA-2024-1584) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 195255 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2024-1583) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 195251 | EulerOS 2.0 SP10 : dnsmasq (EulerOS-SA-2024-1562) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 195245 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-1580) | Nessus | Huawei Local Security Checks | 12/24/2025 | high |
| 195140 | Oracle Linux 9 : bind (ELSA-2024-2551) | Nessus | Oracle Linux Local Security Checks | 12/24/2025 | high |
| 195113 | RHEL 8 : bind and dhcp (RHSA-2024:2721) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 195112 | RHEL 8 : bind and dhcp (RHSA-2024:2720) | Nessus | Red Hat Local Security Checks | 12/24/2025 | medium |
| 195015 | Rocky Linux 8 : bind9.16 (RLSA-2024:1781) | Nessus | Rocky Linux Local Security Checks | 12/24/2025 | high |
| 195008 | Rocky Linux 8 : bind and dhcp (RLSA-2024:1782) | Nessus | Rocky Linux Local Security Checks | 12/24/2025 | high |
| 194993 | RHEL 8 : unbound (RHSA-2024:2696) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 194863 | Amazon Linux 2 : bind (ALAS-2024-2530) | Nessus | Amazon Linux Local Security Checks | 12/24/2025 | high |
| 194843 | RHEL 9 : bind (RHSA-2024:2551) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 194819 | RHEL 8 : unbound (RHSA-2024:2587) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 194408 | RHEL 8 : bind and dhcp (RHSA-2024:1782) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 193872 | Ubuntu 16.04 LTS / 18.04 LTS : Dnsmasq vulnerabilities (USN-6657-2) | Nessus | Ubuntu Local Security Checks | 12/24/2025 | high |
| 193452 | Amazon Linux 2 : dnsmasq (ALASDNSMASQ-2024-002) | Nessus | Amazon Linux Local Security Checks | 12/24/2025 | high |
| 193321 | RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1800) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 193320 | RHEL 9 : unbound (RHSA-2024:1801) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 193319 | RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1803) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 193318 | RHEL 8 : unbound (RHSA-2024:1804) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 193280 | AlmaLinux 9 : bind (ALSA-2024:1789) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | high |
| 193277 | AlmaLinux 8 : bind and dhcp (ALSA-2024:1782) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | high |
| 193275 | AlmaLinux 8 : bind9.16 (ALSA-2024:1781) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | high |
| 193262 | Oracle Linux 8 : bind9.16 (ELSA-2024-1781) | Nessus | Oracle Linux Local Security Checks | 12/24/2025 | high |
| 193261 | Oracle Linux 9 : bind (ELSA-2024-1789) | Nessus | Oracle Linux Local Security Checks | 12/24/2025 | high |