Gentoo Local Security Checks Family for Nessus

IDNameSeverity
194996GLSA-202405-16 : Apache Commons BCEL: Remote Code Execution
critical
194995GLSA-202405-13 : borgmatic: Shell Injection
high
194994GLSA-202405-15 : Mozilla Firefox: Multiple Vulnerabilities
high
194990GLSA-202405-11 : MIT krb5: Multiple Vulnerabilities
high
194989GLSA-202405-10 : Setuptools: Denial of Service
medium
194981GLSA-202405-09 : MediaInfo, MediaInfoLib: Multiple Vulnerabilities
high
194980GLSA-202405-06 : mujs: Multiple Vulnerabilities
critical
194979GLSA-202405-05 : MPlayer: Multiple Vulnerabilities
high
194978GLSA-202405-08 : strongSwan: Multiple Vulnerabilities
critical
194977GLSA-202405-07 : HTMLDOC: Multiple Vulnerabilities
critical
194975GLSA-202405-03 : Dalli: Code Injection
low
194974GLSA-202405-01 : Python, PyPy3: Multiple Vulnerabilities
high
194973GLSA-202405-02 : ImageMagick: Multiple Vulnerabilities
high
194972GLSA-202405-04 : systemd: Multiple Vulnerabilities
medium
192734GLSA-202403-04 : XZ utils: Backdoor in release tarballs
critical
191481GLSA-202403-01 : Tox: Remote Code Execution
critical
191480GLSA-202403-02 : Blender: Multiple Vulnerabilities
high
191479GLSA-202403-03 : UltraJSON: Multiple Vulnerabilities
high
191002GLSA-202402-32 : btrbk: Remote Code Execution
critical
191001GLSA-202402-31 : GNU Aspell: Heap Buffer Overflow
high
191000GLSA-202402-30 : Glances: Arbitrary Code Execution
high
190999GLSA-202402-33 : PyYAML: Arbitrary Code Execution
critical
190860GLSA-202402-29 : LibreOffice: Multiple Vulnerabilities
high
190764GLSA-202402-22 : intel-microcode: Multiple Vulnerabilities
medium
190763GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
critical
190762GLSA-202402-26 : Mozilla Firefox: Multiple Vulnerabilities
high
190761GLSA-202402-28 : Samba: Multiple Vulnerabilities
critical
190760GLSA-202402-27 : Glade: Denial of Service
high
190759GLSA-202402-25 : Mozilla Thunderbird: Multiple Vulnerabilities
critical
190758GLSA-202402-24 : Seamonkey: Multiple Vulnerabilities
high
190674GLSA-202402-21 : QtNetwork: Multiple Vulnerabilities
critical
190673GLSA-202402-20 : Thunar: Arbitrary Code Execution
critical
190672GLSA-202402-14 : QtWebEngine: Multiple Vulnerabilities
critical
190671GLSA-202402-19 : libcaca: Arbitary Code Execution
high
190670GLSA-202402-16 : Apache Log4j: Multiple Vulnerabilities
critical
190669GLSA-202402-17 : CUPS: Multiple Vulnerabilities
high
190668GLSA-202402-12 : GNU Tar: Out of Bounds Read
medium
190667GLSA-202402-15 : e2fsprogs: Arbitrary Code Execution
high
190666GLSA-202402-13 : TACACS+: Remote Code Execution
critical
190665GLSA-202402-18 : Exim: Multiple Vulnerabilities
medium
190354GLSA-202402-11 : libxml2: Multiple Vulnerabilities
high
189979GLSA-202402-09 : Wireshark: Multiple Vulnerabilities
medium
189978GLSA-202402-10 : NBD Tools: Multiple Vulnerabilities
critical
189977GLSA-202402-08 : OpenSSL: Multiple Vulnerabilities
high
189976GLSA-202402-07 : Xen: Multiple Vulnerabilities
high
189971GLSA-202402-02 : SDDM: Privilege Escalation
medium
189970GLSA-202402-06 : FreeType: Multiple Vulnerabilities
critical
189969GLSA-202402-04 : GNAT Ada Suite: Remote Code Execution
critical
189968GLSA-202402-05 : Microsoft Edge: Multiple Vulnerabilities
critical
189967GLSA-202402-03 : QtGui: Multiple Vulnerabilities
high