CVE-2016-9445

high

Tenable Plugins

View all (30 total)

IDNameProductFamilySeverity
101404Virtuozzo 7 : gstreamer1-plugins-bad-free / etc (VZLSA-2017-0021)NessusVirtuozzo Local Security Checks
high
101401Virtuozzo 7 : gstreamer-plugins-bad-free / etc (VZLSA-2017-0018)NessusVirtuozzo Local Security Checks
high
100263GLSA-201705-10 : GStreamer plug-ins: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks
critical
99856EulerOS 2.0 SP1 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1010)NessusHuawei Local Security Checks
high
99855EulerOS 2.0 SP2 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1009)NessusHuawei Local Security Checks
high
99854EulerOS 2.0 SP1 : gstreamer1-plugins-bad-free (EulerOS-SA-2017-1008)NessusHuawei Local Security Checks
high
99853EulerOS 2.0 SP2 : gstreamer1-plugins-bad-free (EulerOS-SA-2017-1007)NessusHuawei Local Security Checks
high
96383openSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2017-64)NessusSuSE Local Security Checks
high
96382openSUSE Security Update : gstreamer-plugins-bad (openSUSE-2017-63)NessusSuSE Local Security Checks
high
96342CentOS 7 : gstreamer1-plugins-bad-free (CESA-2017:0021)NessusCentOS Local Security Checks
high
96339CentOS 7 : gstreamer-plugins-bad-free (CESA-2017:0018)NessusCentOS Local Security Checks
high
96335SUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0028-1)NessusSuSE Local Security Checks
high
96334SUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0027-1)NessusSuSE Local Security Checks
high
96332Scientific Linux Security Update : gstreamer-plugins-bad-free on SL7.x x86_64 (20170105)NessusScientific Linux Local Security Checks
high
96330Scientific Linux Security Update : gstreamer1-plugins-bad-free on SL7.x x86_64 (20170105)NessusScientific Linux Local Security Checks
high
96329Oracle Linux 7 : gstreamer1-plugins-bad-free (ELSA-2017-0021)NessusOracle Linux Local Security Checks
high
96326Oracle Linux 7 : gstreamer-plugins-bad-free (ELSA-2017-0018)NessusOracle Linux Local Security Checks
high
96313RHEL 7 : gstreamer1-plugins-bad-free (RHSA-2017:0021)NessusRed Hat Local Security Checks
high
96310RHEL 7 : gstreamer-plugins-bad-free (RHSA-2017:0018)NessusRed Hat Local Security Checks
high
96259SUSE SLED12 / SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2016:3297-1)NessusSuSE Local Security Checks
high
96258SUSE SLED12 / SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2016:3296-1)NessusSuSE Local Security Checks
high
96066Oracle Linux 6 : gstreamer-plugins-bad-free (ELSA-2016-2974)NessusOracle Linux Local Security Checks
high
96049CentOS 6 : gstreamer-plugins-bad-free (CESA-2016:2974)NessusCentOS Local Security Checks
high
96041Scientific Linux Security Update : gstreamer-plugins-bad-free on SL6.x i386/x86_64 (20161221)NessusScientific Linux Local Security Checks
high
96039RHEL 6 : gstreamer-plugins-bad-free (RHSA-2016:2974)NessusRed Hat Local Security Checks
high
95912openSUSE Security Update : gstreamer-plugins-bad (openSUSE-2016-1483)NessusSuSE Local Security Checks
high
95818openSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2016-1481)NessusSuSE Local Security Checks
high
95584Fedora 24 : gstreamer1-plugins-bad-free (2016-c4004fe99e)NessusFedora Local Security Checks
high
95494Fedora 25 : gstreamer1-plugins-bad-free (2016-a82e35272c)NessusFedora Local Security Checks
high
94983Debian DLA-712-1 : gst-plugins-bad0.10 security updateNessusDebian Local Security Checks
high