CVE-2017-14634

medium

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
145464Ubuntu 16.04 LTS : libsndfile vulnerabilities (USN-4704-1)NessusUbuntu Local Security Checks
critical
142107Debian DLA-2418-1 : libsndfile security updateNessusDebian Local Security Checks
high
132820EulerOS Virtualization for ARM 64 3.0.5.0 : libsndfile (EulerOS-SA-2020-1066)NessusHuawei Local Security Checks
medium
132609EulerOS 2.0 SP8 : libsndfile (EulerOS-SA-2020-1016)NessusHuawei Local Security Checks
medium
132151EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2019-2616)NessusHuawei Local Security Checks
critical
131666EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks
critical
130670EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2019-2208)NessusHuawei Local Security Checks
high
125812Ubuntu 16.04 LTS / 18.04 LTS : libsndfile vulnerabilities (USN-4013-1)NessusUbuntu Local Security Checks
high
119878Debian DLA-1618-1 : libsndfile security updateNessusDebian Local Security Checks
high
119318GLSA-201811-23 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
107109FreeBSD : libsndfile -- multiple vulnerabilities (2b386075-1d9c-11e8-b6aa-4ccc6adda413)NessusFreeBSD Local Security Checks
critical
106664openSUSE Security Update : libsndfile (openSUSE-2018-140)NessusSuSE Local Security Checks
high
106605SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2018:0352-1)NessusSuSE Local Security Checks
high
106604SUSE SLES11 Security Update : Recommended update for libsndfile (SUSE-SU-2018:0351-1)NessusSuSE Local Security Checks
high