Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
122202EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2019-1029)NessusHuawei Local Security Checks2/15/20191/6/2021
high
106605SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2018:0352-1)NessusSuSE Local Security Checks2/5/20181/13/2021
high
145464Ubuntu 16.04 LTS : libsndfile vulnerabilities (USN-4704-1)NessusUbuntu Local Security Checks1/27/202110/20/2023
critical
100796Debian DLA-985-1 : libsndfile security updateNessusDebian Local Security Checks6/15/20171/11/2021
high
125812Ubuntu 16.04 LTS / 18.04 LTS : libsndfile vulnerabilities (USN-4013-1)NessusUbuntu Local Security Checks6/11/201910/21/2023
high
131666EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
101500Fedora 24 : libsndfile (2017-2cfb239358)NessusFedora Local Security Checks7/13/20171/11/2021
high
101688Fedora 26 : libsndfile (2017-9b932ec622)NessusFedora Local Security Checks7/17/20171/6/2021
high
130670EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2019-2208)NessusHuawei Local Security Checks11/8/20194/15/2024
high
106664openSUSE Security Update : libsndfile (openSUSE-2018-140)NessusSuSE Local Security Checks2/8/20181/19/2021
high
107078FreeBSD : libsndfile -- out-of-bounds read memory access (004debf9-1d16-11e8-b6aa-4ccc6adda413)NessusFreeBSD Local Security Checks3/1/201810/11/2019
high
101506Fedora 25 : libsndfile (2017-708adeb9b6)NessusFedora Local Security Checks7/13/20171/6/2021
high
142107Debian DLA-2418-1 : libsndfile security updateNessusDebian Local Security Checks10/30/20202/13/2024
high
119318GLSA-201811-23 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/3/20186/18/2020
critical