Gentoo Local Security Checks Family for Nessus

IDNameSeverity
188047GLSA-202401-20 : QPDF: Buffer Overflow
medium
188046GLSA-202401-19 : Opera: Multiple Vulnerabilities
medium
188045GLSA-202401-18 : zlib: Buffer Overflow
critical
188043GLSA-202401-17 : libgit2: Privilege Escalation Vulnerability
high
188000GLSA-202401-15 : Prometheus SNMP Exporter: Basic Authentication Bypass
high
187999GLSA-202401-16 : FreeRDP: Multiple Vulnerabilities
critical
187862GLSA-202401-13 : FAAD2: Multiple Vulnerabilities
medium
187861GLSA-202401-14 : RedCloth: ReDoS Vulnerability
high
187730GLSA-202401-11 : Apache Batik: Multiple Vulnerabilities
critical
187729GLSA-202401-09 : Eclipse Mosquitto: Multiple Vulnerabilities
high
187728GLSA-202401-12 : Synapse: Multiple Vulnerabilities
medium
187727GLSA-202401-10 : Mozilla Firefox: Multiple Vulnerabilities
critical
187668GLSA-202401-08 : util-linux: Multiple Vulnerabilities
medium
187665GLSA-202401-07 : R: Directory Traversal
critical
187656GLSA-202401-05 : RDoc: Command Injection
high
187655GLSA-202401-03 : BlueZ: Privilege Escalation
medium
187654GLSA-202401-02 : c-ares: Multiple Vulnerabilities
critical
187653GLSA-202401-04 : WebKitGTK+: Multiple Vulnerabilities
critical
187652GLSA-202401-06 : CUPS filters: Remote Code Execution
high
187417GLSA-202401-01 : Joblib: Arbitrary Code Execution
critical
187369GLSA-202312-17 : OpenSSH: Multiple Vulnerabilities
medium
187368GLSA-202312-16 : libssh: Multiple Vulnerabilities
medium
187314GLSA-202312-15 : Git: Multiple Vulnerabilities
critical
187305GLSA-202312-14 : FFmpeg: Multiple Vulnerabilities
critical
187284GLSA-202312-10 : Ceph: Root Privilege Escalation
high
187283GLSA-202312-13 : Gitea: Multiple Vulnerabilities
medium
187282GLSA-202312-12 : Flatpak: Multiple Vulnerabilities
high
187279GLSA-202312-11 : SABnzbd: Remote Code Execution
critical
187218GLSA-202312-07 : QtWebEngine: Multiple Vulnerabilities
high
187217GLSA-202312-08 : LibRaw: Heap Buffer Overflow
medium
187216GLSA-202312-09 : NASM: Multiple Vulnerabilities
high
187205GLSA-202312-06 : Exiv2: Multiple Vulnerabilities
high
187203GLSA-202312-04 : Arduino: Remote Code Execution
high
187202GLSA-202312-05 : libssh: Multiple Vulnerabilities
medium
187119GLSA-202312-02 : Minecraft Server: Remote Code Execution
high
187118GLSA-202312-03 : Mozilla Thunderbird: Multiple Vulnerabilities
critical
187052GLSA-202312-01 : Leptonica: Multiple Vulnerabilities
critical
186302GLSA-202311-18 : GLib: Multiple Vulnerabilities
high
186297GLSA-202311-07 : AIDE: Root Privilege Escalation
high
186296GLSA-202311-06 : multipath-tools: Multiple Vulnerabilities
high
186295GLSA-202311-08 : GNU Libmicrohttpd: Buffer Overflow Vulnerability
critical
186294GLSA-202311-09 : Go: Multiple Vulnerabilities
critical
186286GLSA-202311-17 : phpMyAdmin: Multiple Vulnerabilities
high
186285GLSA-202311-16 : Open vSwitch: Multiple Vulnerabilities
critical
186284GLSA-202311-15 : LibreOffice: Multiple Vulnerabilities
high
186270GLSA-202311-10 : RenderDoc: Multiple Vulnerabilities
critical
186269GLSA-202311-12 : MiniDLNA: Multiple Vulnerabilities
critical
186268GLSA-202311-11 : QtWebEngine: Multiple Vulnerabilities
high
186267GLSA-202311-13 : Apptainer: Privilege Escalation
high
186266GLSA-202311-14 : GRUB: Multiple Vulnerabilities
high