Gentoo Local Security Checks Family for Nessus

IDNameSeverity
157032GLSA-202105-31 : Nettle: Denial of service
high
157031GLSA-202107-25 : Tor: Multiple vulnerabilities
high
157030GLSA-202107-12 : Schism Tracker: Multiple vulnerabilities
high
157029GLSA-202105-26 : SpamAssassin: Arbitrary command execution
critical
157028GLSA-202107-03 : libqb: Insecure temporary file
high
157027GLSA-202107-42 : PJSIP: Multiple vulnerabilities
medium
157026GLSA-202105-32 : PostgreSQL: Multiple vulnerabilities
medium
157025GLSA-202107-48 : systemd: Multiple vulnerabilities
medium
157024GLSA-202107-26 : runC: Container breakout
high
157023GLSA-202107-47 : libpano13: Format string vulnerability
critical
157022GLSA-202107-41 : Dovecot: Multiple vulnerabilities
medium
157021GLSA-202107-14 : rclone: Weak random number generation
high
157020GLSA-202105-35 : OpenSSH: Multiple vulnerabilities
high
157019GLSA-202107-32 : Apache Thrift: Multiple vulnerabilities
high
157018GLSA-202107-04 : Graphviz: Multiple vulnerabilities
high
157017GLSA-202107-16 : Privoxy: Multiple vulnerabilities
high
157016GLSA-202107-43 : RPM: Multiple vulnerabilities
high
157015GLSA-202107-17 : Mechanize: Command injection
high
157014GLSA-202107-19 : Jinja: Denial of service
medium
157013GLSA-202107-55 : SDL 2: Multiple vulnerabilities
high
157012GLSA-202107-01 : corosync: Denial of service
high
157011GLSA-202105-25 : OpenVPN: Authentication bypass
high
157010GLSA-202105-34 : Bash: Privilege escalation
high
157009GLSA-202105-39 : Ceph: Multiple vulnerabilities
high
157008GLSA-202107-28 : GNU Chess: Buffer overflow
high
157007GLSA-202105-19 : Firejail: Privilege escalation
high
157006GLSA-202107-21 : Wireshark: Multiple vulnerabilities
high
157005GLSA-202107-07 : glibc: Multiple vulnerabilities
critical
157004GLSA-202107-30 : Xen: Multiple vulnerabilities
high
157003GLSA-202105-36 : cURL: Multiple vulnerabilities
high
157002GLSA-202107-24 : Binutils: Multiple vulnerabilities
high
157001GLSA-202107-36 : urllib3: Multiple vulnerabilities
medium
157000GLSA-202105-28 : MariaDB: Multiple vulnerabilities
high
156999GLSA-202105-21 : Tcpreplay: Multiple vulnerabilities
high
156998GLSA-202107-22 : InspIRCd: Information disclosure
medium
156997GLSA-202107-18 : BladeEnc: Buffer overflow
critical
156996GLSA-202105-17 : rxvt-unicode: User-assisted execution of arbitrary code
high
156995GLSA-202107-06 : Chromium, Google Chrome: Multiple vulnerabilities
high
156994GLSA-202105-27 : MySQL: Multiple vulnerabilities
high
156993GLSA-202105-24 : FFmpeg: Multiple vulnerabilities
high
156992GLSA-202107-34 : FluidSynth: Remote code execution
critical
156991GLSA-202105-23 : PHP: Multiple vulnerabilities
medium
156990GLSA-202105-22 : Samba: Multiple vulnerabilities
medium
156989GLSA-202107-50 : Singularity: Remote code execution
medium
156988GLSA-202107-29 : ConnMan: Multiple vulnerabilities
critical
156987GLSA-202105-38 : nginx: Remote code execution
high
156986GLSA-202107-40 : MediaWiki: Multiple vulnerabilities
high
156985GLSA-202107-39 : Apache Commons FileUpload: Multiple vulnerabilities
high
156984GLSA-202107-08 : PostSRSd: Denial of service
high
156983GLSA-202107-46 : mpv: Format string vulnerability
high