Gentoo Local Security Checks Family for Nessus

IDNameSeverity
190673GLSA-202402-20 : Thunar: Arbitrary Code Execution
critical
190672GLSA-202402-14 : QtWebEngine: Multiple Vulnerabilities
critical
190671GLSA-202402-19 : libcaca: Arbitary Code Execution
high
190670GLSA-202402-16 : Apache Log4j: Multiple Vulnerabilities
critical
190669GLSA-202402-17 : CUPS: Multiple Vulnerabilities
high
190668GLSA-202402-12 : GNU Tar: Out of Bounds Read
medium
190667GLSA-202402-15 : e2fsprogs: Arbitrary Code Execution
high
190666GLSA-202402-13 : TACACS+: Remote Code Execution
critical
190665GLSA-202402-18 : Exim: Multiple Vulnerabilities
medium
190354GLSA-202402-11 : libxml2: Multiple Vulnerabilities
high
189979GLSA-202402-09 : Wireshark: Multiple Vulnerabilities
medium
189978GLSA-202402-10 : NBD Tools: Multiple Vulnerabilities
critical
189977GLSA-202402-08 : OpenSSL: Multiple Vulnerabilities
high
189976GLSA-202402-07 : Xen: Multiple Vulnerabilities
high
189971GLSA-202402-02 : SDDM: Privilege Escalation
medium
189970GLSA-202402-06 : FreeType: Multiple Vulnerabilities
critical
189969GLSA-202402-04 : GNAT Ada Suite: Remote Code Execution
critical
189968GLSA-202402-05 : Microsoft Edge: Multiple Vulnerabilities
critical
189967GLSA-202402-03 : QtGui: Multiple Vulnerabilities
high
189928GLSA-202402-01 : glibc: Multiple Vulnerabilities
high
189847GLSA-202401-33 : WebKitGTK+: Multiple Vulnerabilities
critical
189846GLSA-202401-31 : containerd: Multiple Vulnerabilities
high
189845GLSA-202401-32 : libaom: Multiple Vulnerabilities
critical
189844GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
critical
189843GLSA-202401-30 : X.Org X Server, XWayland: Multiple Vulnerabilities
critical
189405GLSA-202401-27 : Ruby: Multiple vulnerabilities
critical
189404GLSA-202401-29 : sudo: Memory Manipulation
high
189403GLSA-202401-28 : GOCR: Multiple Vulnerabilities
high
189291GLSA-202401-26 : Apache XML-RPC: Multiple Vulnerabilities
critical
189119GLSA-202401-25 : OpenJDK: Multiple Vulnerabilities
critical
188078GLSA-202401-23 : libuv: Buffer Overread
medium
188077GLSA-202401-24 : Nettle: Denial of Service
critical
188051GLSA-202401-22 : libspf2: Multiple vulnerabilities
critical
188050GLSA-202401-21 : KTextEditor: Arbitrary Local Code Execution
high
188047GLSA-202401-20 : QPDF: Buffer Overflow
medium
188046GLSA-202401-19 : Opera: Multiple Vulnerabilities
medium
188045GLSA-202401-18 : zlib: Buffer Overflow
critical
188043GLSA-202401-17 : libgit2: Privilege Escalation Vulnerability
high
188000GLSA-202401-15 : Prometheus SNMP Exporter: Basic Authentication Bypass
high
187999GLSA-202401-16 : FreeRDP: Multiple Vulnerabilities
critical
187862GLSA-202401-13 : FAAD2: Multiple Vulnerabilities
medium
187861GLSA-202401-14 : RedCloth: ReDoS Vulnerability
high
187730GLSA-202401-11 : Apache Batik: Multiple Vulnerabilities
critical
187729GLSA-202401-09 : Eclipse Mosquitto: Multiple Vulnerabilities
high
187728GLSA-202401-12 : Synapse: Multiple Vulnerabilities
medium
187727GLSA-202401-10 : Mozilla Firefox: Multiple Vulnerabilities
critical
187668GLSA-202401-08 : util-linux: Multiple Vulnerabilities
medium
187665GLSA-202401-07 : R: Directory Traversal
critical
187656GLSA-202401-05 : RDoc: Command Injection
high
187655GLSA-202401-03 : BlueZ: Privilege Escalation
medium