CVE-2015-7805

critical

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
124944EulerOS Virtualization 3.0.1.0 : libsndfile (EulerOS-SA-2019-1441)NessusHuawei Local Security Checks
high
103879EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2017-1244)NessusHuawei Local Security Checks
high
103878EulerOS 2.0 SP1 : libsndfile (EulerOS-SA-2017-1243)NessusHuawei Local Security Checks
high
99739Debian DLA-928-1 : libsndfile security updateNessusDebian Local Security Checks
medium
95518GLSA-201612-03 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
89248Fedora 23 : libsndfile-1.0.25-17.fc23 (2015-5afed1aad2)NessusFedora Local Security Checks
high
89245Fedora 22 : libsndfile-1.0.25-17.fc22 (2015-56be43eae6)NessusFedora Local Security Checks
high
89146Fedora 21 : libsndfile-1.0.25-16.fc21 (2015-0f405832d3)NessusFedora Local Security Checks
high
88626Slackware 13.37 / 14.0 / 14.1 / current : libsndfile (SSA:2016-039-02)NessusSlackware Local Security Checks
critical
87642SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2015:2000-2)NessusSuSE Local Security Checks
high
87239Ubuntu 14.04 LTS : libsndfile vulnerabilities (USN-2832-1)NessusUbuntu Local Security Checks
critical
87111Debian DLA-356-1 : libsndfile security updateNessusDebian Local Security Checks
critical
87084openSUSE Security Update : libsndfile (openSUSE-2015-820)NessusSuSE Local Security Checks
high
86895SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2015:2000-1)NessusSuSE Local Security Checks
high
86891openSUSE Security Update : libsndfile (openSUSE-2015-742)NessusSuSE Local Security Checks
high
86869SUSE SLED11 / SLES11 Security Update : libsndfile (SUSE-SU-2015:1979-1)NessusSuSE Local Security Checks
high