CVE-2009-1364

critical

Tenable Plugins

View all (19 total)

IDNameProductFamilySeverity
85796SUSE SLED12 Security Update : libwmf (SUSE-SU-2015:1484-1)NessusSuSE Local Security Checks
high
84384openSUSE Security Update : libwmf (openSUSE-2015-443)NessusSuSE Local Security Checks
high
67851Oracle Linux 4 / 5 : libwmf (ELSA-2009-0457)NessusOracle Linux Local Security Checks
high
60578Scientific Linux Security Update : libwmf on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks
high
51755SuSE 10 Security Update : libwmf (ZYPP Patch Number 6213)NessusSuSE Local Security Checks
high
41433SuSE 11 Security Update : libwmf (SAT Patch Number 822)NessusSuSE Local Security Checks
high
40273openSUSE Security Update : libwmf (libwmf-821)NessusSuSE Local Security Checks
high
40052openSUSE Security Update : libwmf (libwmf-821)NessusSuSE Local Security Checks
high
39595GLSA-200907-01 : libwmf: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks
high
38936Fedora 10 : libwmf-0.2.8.4-18.1.fc10 (2009-5524)NessusFedora Local Security Checks
high
38934Fedora 11 : libwmf-0.2.8.4-20.fc11 (2009-5518)NessusFedora Local Security Checks
high
38933Fedora 9 : libwmf-0.2.8.4-18.1.fc9 (2009-5517)NessusFedora Local Security Checks
high
38900CentOS 4 / 5 : libwmf (CESA-2009:0457)NessusCentOS Local Security Checks
high
38804FreeBSD : libwmf -- embedded GD library Use-After-Free vulnerability (6a245f31-4254-11de-b67a-0030843d3802)NessusFreeBSD Local Security Checks
high
38788openSUSE 10 Security Update : libwmf (libwmf-6212)NessusSuSE Local Security Checks
high
38704Debian DSA-1796-1 : libwmf - pointer use-after-freeNessusDebian Local Security Checks
high
38693Mandriva Linux Security Advisory : libwmf (MDVSA-2009:106-1)NessusMandriva Local Security Checks
high
38685Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : libwmf vulnerability (USN-769-1)NessusUbuntu Local Security Checks
high
38659RHEL 4 / 5 : libwmf (RHSA-2009:0457)NessusRed Hat Local Security Checks
high