Gentoo Local Security Checks Family for Nessus

IDNameSeverity
182879GLSA-202310-12 : curl: Multiple Vulnerabilities
critical
182794GLSA-202310-11 : less: Denial of service
high
182793GLSA-202310-10 : libcue: Arbitrary Code Execution
high
182759GLSA-202310-08 : man-db: privilege escalation
high
182758GLSA-202310-06 : Heimdal: Multiple Vulnerabilities
critical
182757GLSA-202310-09 : c-ares: Multiple Vulnerabilities
medium
182756GLSA-202310-07 : Oracle VirtualBox: Multiple Vulnerabilities
high
182751GLSA-202310-05 : dav1d: Denial of Service
medium
182517GLSA-202310-04 : libvpx: Multiple Vulnerabilities
high
182516GLSA-202310-03 : glibc: Multiple vulnerabilities
high
182438GLSA-202310-02 : NVIDIA Drivers: Multiple Vulnerabilities
critical
182411GLSA-202310-01 : ClamAV: Multiple Vulnerabilities
critical
182402GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
critical
182401GLSA-202309-16 : wpa_supplicant, hostapd: Multiple Vulnerabilities
critical
182400GLSA-202309-15 : GNU Binutils: Multiple Vulnerabilities
high
182371GLSA-202309-14 : libarchive: Multiple Vulnerabilities
critical
182197GLSA-202309-10 : Fish: User-assisted execution of arbitrary code
high
182196GLSA-202309-09 : Pacemaker: Multiple Vulnerabilities
high
182195GLSA-202309-12 : sudo: Multiple Vulnerabilities
high
182194GLSA-202309-11 : libsndfile: Multiple Vulnerabilities
high
182193GLSA-202309-13 : GMP: Buffer Overflow Vulnerability
high
181515GLSA-202309-07 : Binwalk: Multiple Vulnerabilities
high
181514GLSA-202309-06 : Samba: Multiple Vulnerabilities
critical
181513GLSA-202309-05 : WebP: Multiple vulnerabilities
high
181512GLSA-202309-08 : Requests: Information Leak
medium
181508GLSA-202309-04 : RAR, UnRAR: Arbitrary File Overwrite
high
181507GLSA-202309-03 : GPL Ghostscript: Multiple Vulnerabilities
critical
181506GLSA-202309-02 : Wireshark: Multiple Vulnerabilities
high
181188GLSA-202309-01 : Apache HTTPD: Multiple Vulnerabilities
critical
178586GLSA-202307-01 : OpenSSH: Remote Code Execution
critical
176481GLSA-202305-35 : Mozilla Firefox: Multiple Vulnerabilities
high
176473GLSA-202305-33 : OpenImageIO: Multiple Vulnerabilities
critical
176472GLSA-202305-34 : CGAL: Multiple Vulnerabilities
critical
176471GLSA-202305-37 : Apache Tomcat: Multiple Vulnerabilities
high
176470GLSA-202305-31 : LibTIFF: Multiple Vulnerabilities
medium
176469GLSA-202305-29 : squashfs-tools: Multiple Vulnerabilities
high
176468GLSA-202305-36 : Mozilla Thunderbird: Multiple Vulnerabilities
high
176467GLSA-202305-30 : X.Org X server, XWayland: Multiple Vulnerabilities
high
176466GLSA-202305-32 : WebKitGTK+: Multiple Vulnerabilities
high
176195GLSA-202305-28 : snakeyaml: Multiple Vulnerabilities
high
176194GLSA-202305-26 : LibreCAD: Multiple Vulnerabilities
high
176193GLSA-202305-25 : OWASP ModSecurity Core Rule Set: Multiple Vulnerabilities
critical
176192GLSA-202305-24 : MediaWiki: Multiple Vulnerabilities
critical
176191GLSA-202305-27 : Tinyproxy: Memory Disclosure
high
175062GLSA-202305-20 : libapreq2: Buffer Overflow
high
175061GLSA-202305-17 : libsdl: Multiple Vulnerabilities
high
175060GLSA-202305-19 : Firejail: Local Privilege Escalation
high
175059GLSA-202305-22 : ISC DHCP: Multiple Vulnerabilities
high
175058GLSA-202305-21 : Cairo: Buffer Overflow Vulnerability
high
175057GLSA-202305-16 : Vim, gVim: Multiple Vulnerabilities
critical