Gentoo Local Security Checks Family for Nessus

IDNameSeverity
16393GLSA-200501-02 : a2ps: Multiple vulnerabilities
critical
16392GLSA-200501-01 : LinPopUp: Buffer overflow in message reply
critical
16075GLSA-200412-27 : PHProjekt: Remote code execution vulnerability
high
16068GLSA-200412-26 : ViewCVS: Information leak and XSS vulnerabilities
medium
16067GLSA-200412-25 : CUPS: Multiple vulnerabilities
high
16066GLSA-200412-24 : Xpdf, GPdf: New integer overflows
high
16034GLSA-200412-23 : Zwiki: XSS vulnerability
medium
16021GLSA-200412-22 : mpg123: Playlist buffer overflow
critical
16011GLSA-200412-21 : MPlayer: Multiple overflows
medium
16010GLSA-200412-20 : NASM: Buffer overflow vulnerability
medium
16006GLSA-200412-19 : phpMyAdmin: Multiple vulnerabilities
critical
16005GLSA-200412-18 : abcm2ps: Buffer overflow vulnerability
medium
16004GLSA-200412-17 : kfax: Multiple overflows in the included TIFF library
high
16003GLSA-200412-16 : kdelibs, kdebase: Multiple vulnerabilities
high
16002GLSA-200412-15 : Ethereal: Multiple vulnerabilities
medium
16001GLSA-200412-14 : PHP: Multiple vulnerabilities
critical
15997GLSA-200412-13 : Samba: Integer overflow
critical
15993GLSA-200412-12 : Adobe Acrobat Reader: Buffer overflow vulnerability
critical
15989GLSA-200412-11 : Cscope: Insecure creation of temporary files
low
15971GLSA-200412-10 : Vim, gVim: Vulnerable options in modelines
high
15969GLSA-200412-09 : ncpfs: Buffer overflow in ncplogin and ncpmap
high
15955GLSA-200412-08 : nfs-utils: Multiple remote vulnerabilities
critical
15954GLSA-200412-07 : file: Arbitrary code execution
critical
15933GLSA-200412-06 : PHProjekt: setup.php vulnerability
medium
15922GLSA-200412-05 : mirrorselect: Insecure temporary file creation
medium
15921GLSA-200412-04 : Perl: Insecure temporary file creation
low
15913GLSA-200412-03 : imlib: Buffer overflows in image decoding
critical
15906GLSA-200412-02 : PDFlib: Multiple overflows in the included TIFF library
high
15903GLSA-200412-01 : rssh, scponly: Unrestricted command execution
high
15846GLSA-200411-38 : Sun and Blackdown Java: Applet privilege escalation
high
15843GLSA-200411-37 : Open DC Hub: Remote code execution
critical
15840GLSA-200411-36 : phpMyAdmin: Multiple XSS vulnerabilities
medium
15837GLSA-200411-35 : phpWebSite: HTTP response splitting vulnerability
medium
15833GLSA-200411-34 : Cyrus IMAP Server: Multiple remote vulnerabilities
critical
15827GLSA-200411-33 : TWiki: Arbitrary command execution
critical
15826GLSA-200411-32 : phpBB: Remote command execution
high
15818GLSA-200411-31 : ProZilla: Multiple vulnerabilities
critical
15792GLSA-200411-30 : pdftohtml: Vulnerabilities in included Xpdf
critical
15777GLSA-200411-29 : unarj: Long filenames buffer overflow and a path traversal vulnerability
critical
15776GLSA-200411-28 : X.Org, XFree86: libXpm vulnerabilities
critical
15768GLSA-200411-27 : Fcron: Multiple vulnerabilities
high
15754GLSA-200411-26 : GIMPS, SETI@home, ChessBrain: Insecure installation
high
15736GLSA-200411-25 : SquirrelMail: Encoded text XSS vulnerability
medium
15725GLSA-200411-24 : BNC: Buffer overflow vulnerability
high
15724GLSA-200411-23 : Ruby: Denial of Service issue
medium
15723GLSA-200411-22 : Davfs2, lvm-user: Insecure tempfile handling
low
15696GLSA-200411-21 : Samba: Multiple vulnerabilities
critical
15695GLSA-200411-20 : ez-ipupdate: Format string vulnerability
critical
15694GLSA-200411-19 : Pavuk: Multiple buffer overflows
high
15693GLSA-200411-18 : Apache 2.0: Denial of Service by memory consumption
medium