CVE-2023-5217

high

Tenable Plugins

View all (99 total)

IDNameProductFamilySeverity
196227RHEL 6 : libvpx (Unpatched Vulnerability)NessusRed Hat Local Security Checks
high
191824EulerOS 2.0 SP8 : libvpx (EulerOS-SA-2024-1279)NessusHuawei Local Security Checks
high
191325CentOS 9 : libvpx-1.9.0-7.el9NessusCentOS Local Security Checks
high
190211CentOS 8 : firefox (CESA-2023:5433)NessusCentOS Local Security Checks
critical
190166CentOS 8 : libvpx (CESA-2023:5537)NessusCentOS Local Security Checks
high
190134CentOS 8 : thunderbird (CESA-2023:5428)NessusCentOS Local Security Checks
critical
189844GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
187257CentOS 7 : firefox (RHSA-2023:5477)NessusCentOS Local Security Checks
critical
187228CentOS 7 : thunderbird (RHSA-2023:5475)NessusCentOS Local Security Checks
critical
185537openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1)NessusSuSE Local Security Checks
critical
185535openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0365-1)NessusSuSE Local Security Checks
critical
185335Fedora 39 : libvpx (2023-10ff82e497)NessusFedora Local Security Checks
high
185327Fedora 39 : thunderbird (2023-1afa208698)NessusFedora Local Security Checks
high
185324Fedora 39 : firefox (2023-bbb8d72c6f)NessusFedora Local Security Checks
high
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks
high
184162Ubuntu 16.04 ESM : libvpx vulnerabilities (USN-6403-3)NessusUbuntu Local Security Checks
high
183751Ubuntu 18.04 ESM : libvpx vulnerabilities (USN-6403-2)NessusUbuntu Local Security Checks
high
183686Fedora 37 : libvpx (2023-f696934fbf)NessusFedora Local Security Checks
high
183029Oracle Linux 7 : firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks
critical
182995openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1)NessusSuSE Local Security Checks
high
182994openSUSE 15 Security Update : opera (openSUSE-SU-2023:0297-1)NessusSuSE Local Security Checks
high
182959Oracle Linux 7 : thunderbird (ELSA-2023-5475)NessusOracle Linux Local Security Checks
critical
182952Apple iOS < 16.7.1 Multiple Vulnerabilities (HT213972)NessusMobile Devices
high
182912Oracle Linux 9 : libvpx (ELSA-2023-5539)NessusOracle Linux Local Security Checks
high
182869Oracle Linux 8 : libvpx (ELSA-2023-5537)NessusOracle Linux Local Security Checks
high
182815AlmaLinux 8 : libvpx (ALSA-2023:5537)NessusAlma Linux Local Security Checks
high
182814AlmaLinux 8 : firefox (ALSA-2023:5433)NessusAlma Linux Local Security Checks
critical
182813AlmaLinux 8 : thunderbird (ALSA-2023:5428)NessusAlma Linux Local Security Checks
critical
182810AlmaLinux 9 : libvpx (ALSA-2023:5539)NessusAlma Linux Local Security Checks
high
182801Fedora 37 : firefox (2023-09ec498a2a)NessusFedora Local Security Checks
high
182798SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4016-1)NessusSuSE Local Security Checks
critical
182788RHEL 9 : libvpx (RHSA-2023:5539)NessusRed Hat Local Security Checks
high
182787RHEL 8 : libvpx (RHSA-2023:5538)NessusRed Hat Local Security Checks
high
182786RHEL 8 : libvpx (RHSA-2023:5537)NessusRed Hat Local Security Checks
high
182785RHEL 8 : libvpx (RHSA-2023:5536)NessusRed Hat Local Security Checks
high
182782RHEL 8 : libvpx (RHSA-2023:5534)NessusRed Hat Local Security Checks
high
182778RHEL 9 : libvpx (RHSA-2023:5540)NessusRed Hat Local Security Checks
high
182776RHEL 8 : libvpx (RHSA-2023:5535)NessusRed Hat Local Security Checks
high
182752Debian DLA-3601-1 : thunderbird - LTS security updateNessusDebian Local Security Checks
critical
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks
high
182738Oracle Linux 8 : thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks
critical
182737Oracle Linux 8 : firefox (ELSA-2023-5433)NessusOracle Linux Local Security Checks
critical
182697AlmaLinux 9 : firefox (ALSA-2023:5434)NessusAlma Linux Local Security Checks
critical
182692AlmaLinux 9 : thunderbird (ALSA-2023:5435)NessusAlma Linux Local Security Checks
critical
182679Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961)NessusMobile Devices
high
182664Fedora 38 : firefox (2023-97eea79acb)NessusFedora Local Security Checks
high
182652Oracle Linux 9 : firefox (ELSA-2023-5434)NessusOracle Linux Local Security Checks
critical
182623RHEL 7 : thunderbird (RHSA-2023:5475)NessusRed Hat Local Security Checks
critical
182620Rocky Linux 8 : thunderbird (RLSA-2023:5428)NessusRocky Linux Local Security Checks
critical
182617Rocky Linux 9 : thunderbird (RLSA-2023:5435)NessusRocky Linux Local Security Checks
critical
182610Oracle Linux 9 : thunderbird (ELSA-2023-5435)NessusOracle Linux Local Security Checks
critical
182594RHEL 7 : firefox (RHSA-2023:5477)NessusRed Hat Local Security Checks
critical
182555RHEL 8 : thunderbird (RHSA-2023:5438)NessusRed Hat Local Security Checks
critical
182554RHEL 8 : thunderbird (RHSA-2023:5432)NessusRed Hat Local Security Checks
critical
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks
critical
182552RHEL 8 : firefox (RHSA-2023:5437)NessusRed Hat Local Security Checks
critical
182551RHEL 8 : firefox (RHSA-2023:5426)NessusRed Hat Local Security Checks
critical
182540RHEL 9 : thunderbird (RHSA-2023:5439)NessusRed Hat Local Security Checks
critical
182539RHEL 8 : firefox (RHSA-2023:5436)NessusRed Hat Local Security Checks
critical
182538RHEL 9 : firefox (RHSA-2023:5434)NessusRed Hat Local Security Checks
critical
182537RHEL 8 : thunderbird (RHSA-2023:5428)NessusRed Hat Local Security Checks
critical
182536RHEL 9 : firefox (RHSA-2023:5427)NessusRed Hat Local Security Checks
critical
182535RHEL 8 : thunderbird (RHSA-2023:5429)NessusRed Hat Local Security Checks
critical
182534RHEL 8 : firefox (RHSA-2023:5433)NessusRed Hat Local Security Checks
critical
182533RHEL 9 : thunderbird (RHSA-2023:5435)NessusRed Hat Local Security Checks
critical
182532RHEL 8 : firefox (RHSA-2023:5440)NessusRed Hat Local Security Checks
critical
182517GLSA-202310-04 : libvpx: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
182504SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3949-1)NessusSuSE Local Security Checks
high
182499SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3950-1)NessusSuSE Local Security Checks
high
182494SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1)NessusSuSE Local Security Checks
high
182493SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3941-1)NessusSuSE Local Security Checks
high
182491SUSE SLED12 / SLES12 Security Update : libvpx (SUSE-SU-2023:3940-1)NessusSuSE Local Security Checks
high
182486SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1)NessusSuSE Local Security Checks
high
182432Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1)NessusUbuntu Local Security Checks
critical
182431Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1)NessusUbuntu Local Security Checks
critical
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1)NessusUbuntu Local Security Checks
high
182419Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple VulnerabilitiesNessusWindows
high
182416Debian DLA-3598-1 : libvpx - LTS security updateNessusDebian Local Security Checks
high
182413Fedora 38 : chromium (2023-d66a01ad4f)NessusFedora Local Security Checks
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks
high
182410Fedora 38 : libvpx (2023-c896cf87db)NessusFedora Local Security Checks
high
182407Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-273-02)NessusSlackware Local Security Checks
high
182406Slackware Linux 15.0 / current libvpx Vulnerability (SSA:2023-273-01)NessusSlackware Local Security Checks
high
182403Debian DLA-3591-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks
high
182394openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0277-1)NessusSuSE Local Security Checks
high
182382Debian DSA-5508-1 : chromium - security updateNessusDebian Local Security Checks
high
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks
high
182379Debian DSA-5509-1 : firefox-esr - security updateNessusDebian Local Security Checks
high
182368Mozilla Thunderbird < 115.3.1NessusMacOS X Local Security Checks
high
182367Mozilla Thunderbird < 115.3.1NessusWindows
high
182191FreeBSD : chromium -- multiple vulnerabilities (6d9c6aae-5eb1-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks
high
182190FreeBSD : electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx (2bcd6ba4-d8e2-42e5-9033-b50b722821fb)NessusFreeBSD Local Security Checks
high
182165Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2023-271-01)NessusSlackware Local Security Checks
high
182134Mozilla Firefox < 118.0.1NessusWindows
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows
high
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks
high
182073Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high
182072Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusWindows
high