Gentoo Local Security Checks Family for Nessus

IDNameSeverity
196894GLSA-202405-33 : PoDoFo: Multiple Vulnerabilities
high
196893GLSA-202405-30 : Rebar3: Command Injection
critical
196892GLSA-202405-32 : Mozilla Thunderbird: Multiple Vulnerabilities
high
196891GLSA-202405-31 : Kubelet: Privilege Escalation
high
195168GLSA-202405-28 : NVIDIA Drivers: Multiple Vulnerabilities
high
195167GLSA-202405-23 : U-Boot tools: double free vulnerability
critical
195166GLSA-202405-29 : Node.js: Multiple Vulnerabilities
critical
195165GLSA-202405-24 : ytnef: Multiple Vulnerabilities
high
195164GLSA-202405-27 : Epiphany: Buffer Overflow
high
195163GLSA-202405-25 : MariaDB: Multiple Vulnerabilities
high
195162GLSA-202405-22 : rsync: Multiple Vulnerabilities
high
195161GLSA-202405-26 : qtsvg: Multiple Vulnerabilities
medium
195136GLSA-202405-21 : Commons-BeanUtils: Improper Access Restriction
high
195089GLSA-202405-19 : xar: Unsafe Extraction
medium
195088GLSA-202405-20 : libjpeg-turbo: Multiple Vulnerabilities
high
195087GLSA-202405-18 : Xpdf: Multiple Vulnerabilities
high
195022GLSA-202405-17 : glibc: Multiple Vulnerabilities
high
194998GLSA-202405-12 : Pillow: Multiple Vulnerabilities
high
194997GLSA-202405-14 : QtWebEngine: Multiple Vulnerabilities
critical
194996GLSA-202405-16 : Apache Commons BCEL: Remote Code Execution
critical
194995GLSA-202405-13 : borgmatic: Shell Injection
high
194994GLSA-202405-15 : Mozilla Firefox: Multiple Vulnerabilities
high
194990GLSA-202405-11 : MIT krb5: Multiple Vulnerabilities
high
194989GLSA-202405-10 : Setuptools: Denial of Service
medium
194981GLSA-202405-09 : MediaInfo, MediaInfoLib: Multiple Vulnerabilities
high
194980GLSA-202405-06 : mujs: Multiple Vulnerabilities
critical
194979GLSA-202405-05 : MPlayer: Multiple Vulnerabilities
high
194978GLSA-202405-08 : strongSwan: Multiple Vulnerabilities
critical
194977GLSA-202405-07 : HTMLDOC: Multiple Vulnerabilities
critical
194975GLSA-202405-03 : Dalli: Code Injection
low
194974GLSA-202405-01 : Python, PyPy3: Multiple Vulnerabilities
high
194973GLSA-202405-02 : ImageMagick: Multiple Vulnerabilities
high
194972GLSA-202405-04 : systemd: Multiple Vulnerabilities
medium
192734GLSA-202403-04 : XZ utils: Backdoor in release tarballs
critical
191481GLSA-202403-01 : Tox: Remote Code Execution
critical
191480GLSA-202403-02 : Blender: Multiple Vulnerabilities
high
191479GLSA-202403-03 : UltraJSON: Multiple Vulnerabilities
high
191002GLSA-202402-32 : btrbk: Remote Code Execution
critical
191001GLSA-202402-31 : GNU Aspell: Heap Buffer Overflow
high
191000GLSA-202402-30 : Glances: Arbitrary Code Execution
high
190999GLSA-202402-33 : PyYAML: Arbitrary Code Execution
critical
190860GLSA-202402-29 : LibreOffice: Multiple Vulnerabilities
high
190764GLSA-202402-22 : intel-microcode: Multiple Vulnerabilities
medium
190763GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
critical
190762GLSA-202402-26 : Mozilla Firefox: Multiple Vulnerabilities
high
190761GLSA-202402-28 : Samba: Multiple Vulnerabilities
critical
190760GLSA-202402-27 : Glade: Denial of Service
high
190759GLSA-202402-25 : Mozilla Thunderbird: Multiple Vulnerabilities
critical
190758GLSA-202402-24 : Seamonkey: Multiple Vulnerabilities
high
190674GLSA-202402-21 : QtNetwork: Multiple Vulnerabilities
critical