Gentoo Local Security Checks Family for Nessus

IDNameSeverity
186266GLSA-202311-14 : GRUB: Multiple Vulnerabilities
high
186240GLSA-202311-05 : LinuxCIFS utils: Multiple Vulnerabilities
high
186239GLSA-202311-04 : Zeppelin: Multiple Vulnerabilities
critical
186238GLSA-202311-03 : SQLite: Multiple Vulnerabilities
high
184175GLSA-202311-02 : Netatalk: Multiple Vulnerabilities including root remote code execution
critical
184131GLSA-202311-01 : GitPython: Code Execution via Crafted Input
critical
184078GLSA-202310-23 : libxslt: Multiple Vulnerabilities
high
184073GLSA-202310-22 : Salt: Multiple Vulnerabilities
critical
184065GLSA-202310-21 : ConnMan: Multiple Vulnerabilities
critical
184013GLSA-202310-17 : UnZip: Multiple Vulnerabilities
medium
184012GLSA-202310-18 : Rack: Multiple Vulnerabilities
critical
184011GLSA-202310-19 : Dovecot: Privilege Escalation
high
184010GLSA-202310-20 : rxvt-unicode: Arbitrary Code Execution
critical
183903GLSA-202310-14 : libinput: format string vulnerability when using xf86-input-libinput
high
183902GLSA-202310-15 : USBView: root privilege escalation via insecure polkit settings
high
183901GLSA-202310-16 : Ubiquiti UniFi: remote code execution via bundled log4j
critical
183385GLSA-202310-13 : GNU Mailutils: unexpected processsing of escape sequences
high
182879GLSA-202310-12 : curl: Multiple Vulnerabilities
critical
182794GLSA-202310-11 : less: Denial of service
high
182793GLSA-202310-10 : libcue: Arbitrary Code Execution
high
182759GLSA-202310-08 : man-db: privilege escalation
high
182758GLSA-202310-06 : Heimdal: Multiple Vulnerabilities
critical
182757GLSA-202310-09 : c-ares: Multiple Vulnerabilities
medium
182756GLSA-202310-07 : Oracle VirtualBox: Multiple Vulnerabilities
high
182751GLSA-202310-05 : dav1d: Denial of Service
medium
182517GLSA-202310-04 : libvpx: Multiple Vulnerabilities
high
182516GLSA-202310-03 : glibc: Multiple vulnerabilities
high
182438GLSA-202310-02 : NVIDIA Drivers: Multiple Vulnerabilities
critical
182411GLSA-202310-01 : ClamAV: Multiple Vulnerabilities
critical
182402GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
critical
182401GLSA-202309-16 : wpa_supplicant, hostapd: Multiple Vulnerabilities
critical
182400GLSA-202309-15 : GNU Binutils: Multiple Vulnerabilities
high
182371GLSA-202309-14 : libarchive: Multiple Vulnerabilities
critical
182197GLSA-202309-10 : Fish: User-assisted execution of arbitrary code
high
182196GLSA-202309-09 : Pacemaker: Multiple Vulnerabilities
high
182195GLSA-202309-12 : sudo: Multiple Vulnerabilities
high
182194GLSA-202309-11 : libsndfile: Multiple Vulnerabilities
high
182193GLSA-202309-13 : GMP: Buffer Overflow Vulnerability
high
181515GLSA-202309-07 : Binwalk: Multiple Vulnerabilities
high
181514GLSA-202309-06 : Samba: Multiple Vulnerabilities
critical
181513GLSA-202309-05 : WebP: Multiple vulnerabilities
high
181512GLSA-202309-08 : Requests: Information Leak
medium
181508GLSA-202309-04 : RAR, UnRAR: Arbitrary File Overwrite
high
181507GLSA-202309-03 : GPL Ghostscript: Multiple Vulnerabilities
critical
181506GLSA-202309-02 : Wireshark: Multiple Vulnerabilities
high
181188GLSA-202309-01 : Apache HTTPD: Multiple Vulnerabilities
critical
178586GLSA-202307-01 : OpenSSH: Remote Code Execution
critical
176481GLSA-202305-35 : Mozilla Firefox: Multiple Vulnerabilities
high
176473GLSA-202305-33 : OpenImageIO: Multiple Vulnerabilities
critical
176472GLSA-202305-34 : CGAL: Multiple Vulnerabilities
critical