Gentoo Local Security Checks Family for Nessus

IDNameSeverity
187654GLSA-202401-02 : c-ares: Multiple Vulnerabilities
critical
187653GLSA-202401-04 : WebKitGTK+: Multiple Vulnerabilities
critical
187652GLSA-202401-06 : CUPS filters: Remote Code Execution
high
187417GLSA-202401-01 : Joblib: Arbitrary Code Execution
critical
187369GLSA-202312-17 : OpenSSH: Multiple Vulnerabilities
medium
187368GLSA-202312-16 : libssh: Multiple Vulnerabilities
medium
187314GLSA-202312-15 : Git: Multiple Vulnerabilities
critical
187305GLSA-202312-14 : FFmpeg: Multiple Vulnerabilities
critical
187284GLSA-202312-10 : Ceph: Root Privilege Escalation
high
187283GLSA-202312-13 : Gitea: Multiple Vulnerabilities
medium
187282GLSA-202312-12 : Flatpak: Multiple Vulnerabilities
high
187279GLSA-202312-11 : SABnzbd: Remote Code Execution
critical
187218GLSA-202312-07 : QtWebEngine: Multiple Vulnerabilities
high
187217GLSA-202312-08 : LibRaw: Heap Buffer Overflow
medium
187216GLSA-202312-09 : NASM: Multiple Vulnerabilities
high
187205GLSA-202312-06 : Exiv2: Multiple Vulnerabilities
high
187203GLSA-202312-04 : Arduino: Remote Code Execution
high
187202GLSA-202312-05 : libssh: Multiple Vulnerabilities
medium
187119GLSA-202312-02 : Minecraft Server: Remote Code Execution
high
187118GLSA-202312-03 : Mozilla Thunderbird: Multiple Vulnerabilities
critical
187052GLSA-202312-01 : Leptonica: Multiple Vulnerabilities
critical
186302GLSA-202311-18 : GLib: Multiple Vulnerabilities
high
186297GLSA-202311-07 : AIDE: Root Privilege Escalation
high
186296GLSA-202311-06 : multipath-tools: Multiple Vulnerabilities
high
186295GLSA-202311-08 : GNU Libmicrohttpd: Buffer Overflow Vulnerability
critical
186294GLSA-202311-09 : Go: Multiple Vulnerabilities
critical
186286GLSA-202311-17 : phpMyAdmin: Multiple Vulnerabilities
high
186285GLSA-202311-16 : Open vSwitch: Multiple Vulnerabilities
critical
186284GLSA-202311-15 : LibreOffice: Multiple Vulnerabilities
high
186270GLSA-202311-10 : RenderDoc: Multiple Vulnerabilities
critical
186269GLSA-202311-12 : MiniDLNA: Multiple Vulnerabilities
critical
186268GLSA-202311-11 : QtWebEngine: Multiple Vulnerabilities
high
186267GLSA-202311-13 : Apptainer: Privilege Escalation
high
186266GLSA-202311-14 : GRUB: Multiple Vulnerabilities
high
186240GLSA-202311-05 : LinuxCIFS utils: Multiple Vulnerabilities
high
186239GLSA-202311-04 : Zeppelin: Multiple Vulnerabilities
critical
186238GLSA-202311-03 : SQLite: Multiple Vulnerabilities
high
184175GLSA-202311-02 : Netatalk: Multiple Vulnerabilities including root remote code execution
critical
184131GLSA-202311-01 : GitPython: Code Execution via Crafted Input
critical
184078GLSA-202310-23 : libxslt: Multiple Vulnerabilities
high
184073GLSA-202310-22 : Salt: Multiple Vulnerabilities
critical
184065GLSA-202310-21 : ConnMan: Multiple Vulnerabilities
critical
184013GLSA-202310-17 : UnZip: Multiple Vulnerabilities
medium
184012GLSA-202310-18 : Rack: Multiple Vulnerabilities
critical
184011GLSA-202310-19 : Dovecot: Privilege Escalation
high
184010GLSA-202310-20 : rxvt-unicode: Arbitrary Code Execution
critical
183903GLSA-202310-14 : libinput: format string vulnerability when using xf86-input-libinput
high
183902GLSA-202310-15 : USBView: root privilege escalation via insecure polkit settings
high
183901GLSA-202310-16 : Ubiquiti UniFi: remote code execution via bundled log4j
critical
183385GLSA-202310-13 : GNU Mailutils: unexpected processsing of escape sequences
high