CVE-2016-9809

high

Tenable Plugins

View all (31 total)

IDNameProductFamilySeverity
135099Debian DLA-2164-1 : gst-plugins-bad0.10 security updateNessusDebian Local Security Checks
high
101404Virtuozzo 7 : gstreamer1-plugins-bad-free / etc (VZLSA-2017-0021)NessusVirtuozzo Local Security Checks
high
101401Virtuozzo 7 : gstreamer-plugins-bad-free / etc (VZLSA-2017-0018)NessusVirtuozzo Local Security Checks
high
100263GLSA-201705-10 : GStreamer plug-ins: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks
critical
99856EulerOS 2.0 SP1 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1010)NessusHuawei Local Security Checks
high
99855EulerOS 2.0 SP2 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1009)NessusHuawei Local Security Checks
high
99854EulerOS 2.0 SP1 : gstreamer1-plugins-bad-free (EulerOS-SA-2017-1008)NessusHuawei Local Security Checks
high
99853EulerOS 2.0 SP2 : gstreamer1-plugins-bad-free (EulerOS-SA-2017-1007)NessusHuawei Local Security Checks
high
99004Debian DSA-3818-1 : gst-plugins-bad1.0 - security updateNessusDebian Local Security Checks
high
97005openSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2017-208)NessusSuSE Local Security Checks
high
96902SUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0331-1)NessusSuSE Local Security Checks
high
96901SUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0330-1)NessusSuSE Local Security Checks
high
96823openSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2017-152)NessusSuSE Local Security Checks
high
96558openSUSE Security Update : gstreamer-plugins-bad (openSUSE-2017-94)NessusSuSE Local Security Checks
high
96551openSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2017-85)NessusSuSE Local Security Checks
high
96550openSUSE Security Update : gstreamer-plugins-bad (openSUSE-2017-84)NessusSuSE Local Security Checks
high
96382openSUSE Security Update : gstreamer-plugins-bad (openSUSE-2017-63)NessusSuSE Local Security Checks
high
96342CentOS 7 : gstreamer1-plugins-bad-free (CESA-2017:0021)NessusCentOS Local Security Checks
high
96339CentOS 7 : gstreamer-plugins-bad-free (CESA-2017:0018)NessusCentOS Local Security Checks
high
96332Scientific Linux Security Update : gstreamer-plugins-bad-free on SL7.x x86_64 (20170105)NessusScientific Linux Local Security Checks
high
96330Scientific Linux Security Update : gstreamer1-plugins-bad-free on SL7.x x86_64 (20170105)NessusScientific Linux Local Security Checks
high
96329Oracle Linux 7 : gstreamer1-plugins-bad-free (ELSA-2017-0021)NessusOracle Linux Local Security Checks
high
96326Oracle Linux 7 : gstreamer-plugins-bad-free (ELSA-2017-0018)NessusOracle Linux Local Security Checks
high
96313RHEL 7 : gstreamer1-plugins-bad-free (RHSA-2017:0021)NessusRed Hat Local Security Checks
high
96310RHEL 7 : gstreamer-plugins-bad-free (RHSA-2017:0018)NessusRed Hat Local Security Checks
high
96259SUSE SLED12 / SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2016:3297-1)NessusSuSE Local Security Checks
high
96258SUSE SLED12 / SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2016:3296-1)NessusSuSE Local Security Checks
high
95902Fedora 24 : gstreamer-plugins-bad-free (2016-a3bc78de2b)NessusFedora Local Security Checks
high
95687Fedora 24 : gstreamer1-plugins-bad-free (2016-ca6cc3ce3e)NessusFedora Local Security Checks
high
95681Fedora 25 : gstreamer-plugins-bad-free (2016-9c63b652a8)NessusFedora Local Security Checks
high
95635Debian DLA-736-1 : gst-plugins-bad0.10 security updateNessusDebian Local Security Checks
high