CVE-2022-33065

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
207019CBL Mariner 2.0 Security Update: libsndfile (CVE-2022-33065)NessusMarinerOS Local Security Checks
high
205107Amazon Linux 2023 : libsndfile, libsndfile-devel, libsndfile-utils (ALAS2023-2024-701)NessusAmazon Linux Local Security Checks
high
198003Oracle Linux 8 : libsndfile (ELSA-2024-3030)NessusOracle Linux Local Security Checks
high
197805RHEL 8 : libsndfile (RHSA-2024:3030)NessusRed Hat Local Security Checks
high
197661CentOS 8 : libsndfile (CESA-2024:3030)NessusCentOS Local Security Checks
high
195060Oracle Linux 9 : libsndfile (ELSA-2024-2184)NessusOracle Linux Local Security Checks
high
194772RHEL 9 : libsndfile (RHSA-2024:2184)NessusRed Hat Local Security Checks
high
188655EulerOS 2.0 SP9 : libsndfile (EulerOS-SA-2023-3338)NessusHuawei Local Security Checks
high
188432EulerOS 2.0 SP10 : libsndfile (EulerOS-SA-2024-1063)NessusHuawei Local Security Checks
high
188134EulerOS 2.0 SP9 : libsndfile (EulerOS-SA-2023-3306)NessusHuawei Local Security Checks
high
188113EulerOS 2.0 SP10 : libsndfile (EulerOS-SA-2024-1087)NessusHuawei Local Security Checks
high
187837Amazon Linux 2 : libsndfile (ALAS-2024-2404)NessusAmazon Linux Local Security Checks
high
185394FreeBSD : libsndfile_project -- Integer overflow in dataend calculation (4ade0c4d-7e83-11ee-9a8c-00155d01f201)NessusFreeBSD Local Security Checks
high
184303Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : libsndfile vulnerability (USN-6471-1)NessusUbuntu Local Security Checks
high
184194SUSE SLES12 Security Update : libsndfile (SUSE-SU-2023:4331-1)NessusSuSE Local Security Checks
high
184193SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libsndfile (SUSE-SU-2023:4330-1)NessusSuSE Local Security Checks
high