Gentoo Local Security Checks Family for Nessus

IDNameSeverity
202108GLSA-202407-25 : Buildah: Multiple Vulnerabilities
critical
202107GLSA-202407-24 : HarfBuzz: Denial of Service
medium
202061GLSA-202407-23 : LIVE555 Media Server: Multiple Vulnerabilities
critical
201939GLSA-202407-19 : Mozilla Thunderbird: Multiple Vulnerabilities
high
201938GLSA-202407-21 : X.Org X11 library: Multiple Vulnerabilities
high
201937GLSA-202407-20 : KDE Plasma Workspaces: Privilege Escalation
high
201936GLSA-202407-22 : Mozilla Firefox: Multiple Vulnerabilities
high
201928GLSA-202407-18 : Stellarium: Arbitrary File Write
critical
201917GLSA-202407-11 : PuTTY: Multiple Vulnerabilities
medium
201916GLSA-202407-14 : TigerVNC: Multiple Vulnerabilities
high
201915GLSA-202407-12 : podman: Multiple Vulnerabilities
critical
201914GLSA-202407-10 : Sofia-SIP: Multiple Vulnerabilities
critical
201913GLSA-202407-17 : BusyBox: Multiple Vulnerabilities
critical
201912GLSA-202407-16 : GNU Coreutils: Buffer Overflow Vulnerability
medium
201911GLSA-202407-15 : GraphicsMagick: Multiple Vulnerabilities
high
201910GLSA-202407-13 : WebKitGTK+: Multiple Vulnerabilities
critical
201219GLSA-202407-09 : OpenSSH: Remote Code Execution
high
201186GLSA-202407-08 : GNU Emacs, Org Mode: Multiple Vulnerabilities
critical
201185GLSA-202407-07 : cpio: Arbitrary Code Execution
high
201184GLSA-202407-01 : Zsh: Prompt Expansion Vulnerability
high
201182GLSA-202407-06 : cryptography: Multiple Vulnerabilities
critical
201181GLSA-202407-04 : Pixman: Heap Buffer Overflow
high
201180GLSA-202407-02 : SDL_ttf: Arbitrary Memory Write
high
201179GLSA-202407-03 : Liferea: Remote Code Execution
critical
201178GLSA-202407-05 : SSSD: Command Injection
high
201161GLSA-202406-06 : GStreamer, GStreamer Plugins: Multiple Vulnerabilities
high
200864GLSA-202406-03 : RDoc: Remote Code Execution
medium
200863GLSA-202406-04 : LZ4: Memory Corruption
critical
200862GLSA-202406-02 : Flatpak: Sandbox Escape
high
200861GLSA-202406-01 : GLib: Privilege Escalation
low
200860GLSA-202406-05 : JHead: Multiple Vulnerabilities
critical
196894GLSA-202405-33 : PoDoFo: Multiple Vulnerabilities
high
196893GLSA-202405-30 : Rebar3: Command Injection
critical
196892GLSA-202405-32 : Mozilla Thunderbird: Multiple Vulnerabilities
high
196891GLSA-202405-31 : Kubelet: Privilege Escalation
high
195168GLSA-202405-28 : NVIDIA Drivers: Multiple Vulnerabilities
high
195167GLSA-202405-23 : U-Boot tools: double free vulnerability
critical
195166GLSA-202405-29 : Node.js: Multiple Vulnerabilities
critical
195165GLSA-202405-24 : ytnef: Multiple Vulnerabilities
high
195164GLSA-202405-27 : Epiphany: Buffer Overflow
high
195163GLSA-202405-25 : MariaDB: Multiple Vulnerabilities
high
195162GLSA-202405-22 : rsync: Multiple Vulnerabilities
high
195161GLSA-202405-26 : qtsvg: Multiple Vulnerabilities
medium
195136GLSA-202405-21 : Commons-BeanUtils: Improper Access Restriction
high
195089GLSA-202405-19 : xar: Unsafe Extraction
medium
195088GLSA-202405-20 : libjpeg-turbo: Multiple Vulnerabilities
high
195087GLSA-202405-18 : Xpdf: Multiple Vulnerabilities
high
195022GLSA-202405-17 : glibc: Multiple Vulnerabilities
high
194998GLSA-202405-12 : Pillow: Multiple Vulnerabilities
high
194997GLSA-202405-14 : QtWebEngine: Multiple Vulnerabilities
critical