Gentoo Local Security Checks Family for Nessus

IDNameSeverity
19810GLSA-200509-11 : Mozilla Suite, Mozilla Firefox: Multiple vulnerabilities
high
19742GLSA-200509-10 : Mailutils: Format string vulnerability in imap4d
high
19741GLSA-200509-09 : Py2Play: Remote execution of arbitrary Python code
high
19687GLSA-200509-08 : Python: Heap overflow in the included PCRE library
high
19686GLSA-200509-07 : X.Org: Heap overflow in pixmap allocation
medium
19671GLSA-200509-06 : Squid: Denial of Service vulnerabilities
medium
19670GLSA-200509-05 : Net-SNMP: Insecure RPATH
medium
19669GLSA-200509-04 : phpLDAPadmin: Authentication bypass
high
19578GLSA-200509-03 : OpenTTD: Format string vulnerabilities
high
19577GLSA-200509-02 : Gnumeric: Heap overflow in the included PCRE library
high
19576GLSA-200509-01 : MPlayer: Heap overflow in ad_pcm.c
high
19575GLSA-200508-22 : pam_ldap: Authentication bypass vulnerability
high
19574GLSA-200508-21 : phpWebSite: Arbitrary command execution through XML-RPC and SQL injection
medium
19573GLSA-200508-20 : phpGroupWare: Multiple vulnerabilities
medium
19572GLSA-200508-19 : lm_sensors: Insecure temporary file creation
low
19538GLSA-200508-18 : PhpWiki: Arbitrary command execution through XML-RPC
medium
19537GLSA-200508-17 : libpcre: Heap integer overflow
high
19536GLSA-200508-16 : Tor: Information disclosure
medium
19535GLSA-200508-15 : Apache 2.0: Denial of Service vulnerability
medium
19534GLSA-200508-14 : TikiWiki, eGroupWare: Arbitrary command execution through XML-RPC
medium
19533GLSA-200508-13 : PEAR XML-RPC, phpxmlrpc: New PHP script injection vulnerability
medium
19485GLSA-200508-12 : Evolution: Format string vulnerabilities
high
19484GLSA-200508-11 : Adobe Reader: Buffer Overflow
high
19472GLSA-200508-10 : Kismet: Multiple vulnerabilities
critical
19442GLSA-200508-09 : bluez-utils: Bluetooth device name validation vulnerability
high
19441GLSA-200508-08 : Xpdf, Kpdf, GPdf: Denial of Service vulnerability
low
19440GLSA-200508-07 : AWStats: Arbitrary code execution using malicious Referrer information
medium
19439GLSA-200508-06 : Gaim: Remote execution of arbitrary code
high
19389GLSA-200508-05 : Heartbeat: Insecure temporary file creation
low
19388GLSA-200508-04 : Netpbm: Arbitrary code execution in pstopnm
high
19366GLSA-200508-03 : nbSMTP: Format string vulnerability
high
19364GLSA-200508-02 : ProFTPD: Format string vulnerabilities
medium
19361GLSA-200508-01 : Compress::Zlib: Buffer overflow
high
19360GLSA-200507-29 : pstotext: Remote execution of arbitrary code
high
19330GLSA-200507-28 : AMD64 x86 emulation base libraries: Buffer overflow
high
19329GLSA-200507-27 : Ethereal: Multiple vulnerabilities
high
19328GLSA-200507-26 : GNU Gadu, CenterICQ, Kadu, EKG, libgadu: Remote code execution in Gadu library
high
19327GLSA-200507-25 : Clam AntiVirus: Integer overflows
high
19326GLSA-200507-24 : Mozilla Suite: Multiple vulnerabilities
medium
19325GLSA-200507-23 : Kopete: Vulnerability in included Gadu library
high
19324GLSA-200507-22 : sandbox: Insecure temporary file handling
low
19323GLSA-200507-21 : fetchmail: Buffer Overflow
medium
19282GLSA-200507-20 : Shorewall: Security policy bypass
high
19281GLSA-200507-19 : zlib: Buffer overflow
medium
19231GLSA-200507-18 : MediaWiki: XSS vulnerability
medium
19222GLSA-200507-17 : Mozilla Thunderbird: Multiple vulnerabilities
medium
19212GLSA-200507-16 : dhcpcd: Denial of Service vulnerability
medium
19211GLSA-200507-15 : PHP: Script injection through XML-RPC
high
19210GLSA-200507-14 : Mozilla Firefox: Multiple vulnerabilities
medium
19200GLSA-200507-13 : pam_ldap and nss_ldap: Plain text authentication leak
medium