Gentoo Local Security Checks Family for Nessus

IDNameSeverity
34104GLSA-200809-05 : Courier Authentication Library: SQL injection vulnerability
medium
34093GLSA-200809-04 : MySQL: Privilege bypass
medium
34092GLSA-200809-03 : RealPlayer: Buffer overflow
high
34091GLSA-200809-02 : dnsmasq: Denial of Service and DNS spoofing
medium
34090GLSA-200809-01 : yelp: User-assisted execution of arbitrary code
critical
33891GLSA-200808-12 : Postfix: Local privilege escalation vulnerability
medium
33861GLSA-200808-11 : UUDeview: Insecure temporary file creation
medium
33858GLSA-200808-10 : Adobe Reader: User-assisted execution of arbitrary code
critical
33855GLSA-200808-09 : OpenLDAP: Denial of Service vulnerability
medium
33854GLSA-200808-08 : stunnel: Security bypass
medium
33853GLSA-200808-07 : ClamAV: Multiple Denials of Service
medium
33836GLSA-200808-06 : libxslt: Execution of arbitrary code
high
33835GLSA-200808-05 : ISC DHCP: Denial of Service
critical
33834GLSA-200808-04 : Wireshark: Denial of Service
medium
33833GLSA-200808-03 : Mozilla products: Multiple vulnerabilities
critical
33832GLSA-200808-02 : Net-SNMP: Multiple vulnerabilities
critical
33831GLSA-200808-01 : xine-lib: User-assisted execution of arbitrary code
high
33782GLSA-200807-16 : Python: Multiple vulnerabilities
high
33781GLSA-200807-15 : Pan: User-assisted execution of arbitrary code
high
33780GLSA-200807-14 : Linux Audit: Buffer overflow
medium
33779GLSA-200807-13 : VLC: Multiple vulnerabilities
high
33558GLSA-200807-12 : BitchX: Multiple vulnerabilities
critical
33557GLSA-200807-11 : PeerCast: Buffer overflow
high
33556GLSA-200807-10 : Bacula: Information disclosure
low
33509GLSA-200807-09 : Mercurial: Directory traversal
medium
33494GLSA-200807-08 : BIND: Cache poisoning
medium
33474GLSA-200807-07 : NX: User-assisted execution of arbitrary code
medium
33473GLSA-200807-06 : Apache: Denial of Service
medium
33472GLSA-200807-05 : OpenOffice.org: User-assisted execution of arbitrary code
high
33461GLSA-200807-04 : Poppler: User-assisted execution of arbitrary code
high
33460GLSA-200807-03 : PCRE: Buffer overflow
high
33422GLSA-200807-02 : Motion: Execution of arbitrary code
critical
33421GLSA-200807-01 : Python: Multiple integer overflows
high
33265GLSA-200806-11 : IBM JDK/JRE: Multiple vulnerabilities
medium
33246GLSA-200806-10 : FreeType: User-assisted execution of arbitrary code
high
33245GLSA-200806-09 : libvorbis: Multiple vulnerabilities
high
33244GLSA-200806-08 : OpenSSL: Denial of Service
medium
33243GLSA-200806-07 : X.Org X server: Multiple vulnerabilities
critical
33203GLSA-200806-06 : Evolution: User-assisted execution of arbitrary code
high
33202GLSA-200806-05 : cbrPager: User-assisted execution of arbitrary code
medium
33189GLSA-200806-04 : rdesktop: Multiple vulnerabilities
high
33118GLSA-200806-03 : Imlib 2: User-assisted execution of arbitrary code
high
33085GLSA-200806-02 : libxslt: Execution of arbitrary code
high
33084GLSA-200806-01 : mtr: Stack-based buffer overflow
medium
32491GLSA-200805-23 : Samba: Heap-based buffer overflow
high
32490GLSA-200805-22 : MPlayer: User-assisted execution of arbitrary code
critical
32450GLSA-200805-21 : Roundup: Permission bypass
medium
32418GLSA-200805-20 : GnuTLS: Execution of arbitrary code
critical
32417GLSA-200805-19 : ClamAV: Multiple vulnerabilities
critical
32416GLSA-200805-18 : Mozilla products: Multiple vulnerabilities
high