CVE-2018-13139

high

Tenable Plugins

View all (28 total)

IDNameProductFamilySeverity
184503Rocky Linux 8 : libsndfile (RLSA-2020:1636)NessusRocky Linux Local Security Checks
high
180978Oracle Linux 8 : libsndfile (ELSA-2020-1636)NessusOracle Linux Local Security Checks
high
180721Oracle Linux 7 : libsndfile (ELSA-2020-1185)NessusOracle Linux Local Security Checks
high
157618AlmaLinux 8 : libsndfile (ALSA-2020:1636)NessusAlma Linux Local Security Checks
high
152693openSUSE 15 Security Update : libsndfile (openSUSE-SU-2021:1166-1)NessusSuSE Local Security Checks
high
152645openSUSE 15 Security Update : libsndfile (openSUSE-SU-2021:2764-1)NessusSuSE Local Security Checks
high
152642SUSE SLED15 / SLES15 Security Update : libsndfile (SUSE-SU-2021:2764-1)NessusSuSE Local Security Checks
high
152246SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2021:2615-1)NessusSuSE Local Security Checks
high
145991CentOS 8 : libsndfile (CESA-2020:1636)NessusCentOS Local Security Checks
high
145464Ubuntu 16.04 LTS : libsndfile vulnerabilities (USN-4704-1)NessusUbuntu Local Security Checks
critical
143943NewStart CGSL CORE 5.04 / MAIN 5.04 : libsndfile Vulnerability (NS-SA-2020-0069)NessusNewStart CGSL Local Security Checks
high
143899NewStart CGSL CORE 5.05 / MAIN 5.05 : libsndfile Vulnerability (NS-SA-2020-0107)NessusNewStart CGSL Local Security Checks
high
137566Amazon Linux 2 : libsndfile (ALAS-2020-1435)NessusAmazon Linux Local Security Checks
high
136042RHEL 8 : libsndfile (RHSA-2020:1636)NessusRed Hat Local Security Checks
high
135818Scientific Linux Security Update : libsndfile on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks
high
135356CentOS 7 : libsndfile (CESA-2020:1185)NessusCentOS Local Security Checks
high
135095RHEL 7 : libsndfile (RHSA-2020:1185)NessusRed Hat Local Security Checks
high
125812Ubuntu 16.04 LTS / 18.04 LTS : libsndfile vulnerabilities (USN-4013-1)NessusUbuntu Local Security Checks
high
123241openSUSE Security Update : libsndfile (openSUSE-2019-562)NessusSuSE Local Security Checks
high
122203EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2019-1030)NessusHuawei Local Security Checks
high
122202EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2019-1029)NessusHuawei Local Security Checks
high
120063SUSE SLED15 / SLES15 Security Update : libsndfile (SUSE-SU-2018:2074-1)NessusSuSE Local Security Checks
high
119936EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2018-1447)NessusHuawei Local Security Checks
high
119878Debian DLA-1618-1 : libsndfile security updateNessusDebian Local Security Checks
high
119318GLSA-201811-23 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
111568openSUSE Security Update : libsndfile (openSUSE-2018-806)NessusSuSE Local Security Checks
high
111566openSUSE Security Update : libsndfile (openSUSE-2018-804)NessusSuSE Local Security Checks
high
111369SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2018:2065-1)NessusSuSE Local Security Checks
high