CVE-2008-1686

critical

Tenable Plugins

View all (32 total)

IDNameProductFamilySeverity
67684Oracle Linux 4 / 5 : speex (ELSA-2008-0235)NessusOracle Linux Local Security Checks
high
60386Scientific Linux Security Update : speex on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks
high
51767SuSE 10 Security Update : xine (ZYPP Patch Number 5304)NessusSuSE Local Security Checks
high
51764SuSE 10 Security Update : Ogg Vorbis tools (ZYPP Patch Number 5302)NessusSuSE Local Security Checks
high
37726Mandriva Linux Security Advisory : speex (MDVSA-2008:094)NessusMandriva Local Security Checks
high
37421Mandriva Linux Security Advisory : xine-lib (MDVSA-2008:124)NessusMandriva Local Security Checks
high
37218Mandriva Linux Security Advisory : vorbis-tools (MDVSA-2008:093)NessusMandriva Local Security Checks
high
36584Mandriva Linux Security Advisory : gstreamer-plugins-good (MDVSA-2008:092)NessusMandriva Local Security Checks
high
33940Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : xine-lib vulnerabilities (USN-635-1)NessusUbuntu Local Security Checks
high
33434SuSE 10 Security Update : speex (ZYPP Patch Number 5364)NessusSuSE Local Security Checks
high
33161openSUSE 10 Security Update : gstreamer010-plugins-good (gstreamer010-plugins-good-5195)NessusSuSE Local Security Checks
high
33160SuSE 10 Security Update : gstreamer010-plugins (ZYPP Patch Number 5185)NessusSuSE Local Security Checks
high
33092SuSE 10 Security Update : vorbis-tools (ZYPP Patch Number 5193)NessusSuSE Local Security Checks
high
33091openSUSE 10 Security Update : vorbis-tools (vorbis-tools-5192)NessusSuSE Local Security Checks
high
32435Debian DSA-1586-1 : xine-lib - multiple vulnerabilitiesNessusDebian Local Security Checks
high
32407Debian DSA-1585-1 : speex - integer overflowNessusDebian Local Security Checks
high
32406Debian DSA-1584-1 : libfishsound - buffer overflowNessusDebian Local Security Checks
high
32393SuSE 10 Security Update : xine-lib (ZYPP Patch Number 5205)NessusSuSE Local Security Checks
high
32392openSUSE 10 Security Update : xine-devel (xine-devel-5204)NessusSuSE Local Security Checks
high
32382Fedora 7 : libfishsound-0.9.1-1.fc7 (2008-3117)NessusFedora Local Security Checks
high
32299FreeBSD : vorbis-tools -- Speex header processing vulnerability (633716fa-1f8f-11dd-b143-0211d880e350)NessusFreeBSD Local Security Checks
high
32193Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : gst-plugins-good0.10 vulnerability (USN-611-3)NessusUbuntu Local Security Checks
high
32192Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : vorbis-tools vulnerability (USN-611-2)NessusUbuntu Local Security Checks
high
32191Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : speex vulnerability (USN-611-1)NessusUbuntu Local Security Checks
high
32066FreeBSD : libxine -- array index vulnerability (7a7c5853-10a3-11dd-8eb8-00163e000016)NessusFreeBSD Local Security Checks
high
32033Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / current : xine-lib (SSA:2008-111-01)NessusSlackware Local Security Checks
high
32010GLSA-200804-17 : Speex: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks
high
32000CentOS 4 / 5 : speex (CESA-2008:0235)NessusCentOS Local Security Checks
high
31988RHEL 4 / 5 : speex (RHSA-2008:0235)NessusRed Hat Local Security Checks
high
31982Fedora 7 : speex-1.2-0.3.beta1 (2008-3191)NessusFedora Local Security Checks
high
31980Fedora 8 : speex-1.2-0.4.beta2 (2008-3103)NessusFedora Local Security Checks
high
31973Fedora 8 : libfishsound-0.9.1-1.fc8 (2008-3059)NessusFedora Local Security Checks
high