Gentoo Local Security Checks Family for Nessus

IDNameSeverity
189976GLSA-202402-07 : Xen: Multiple Vulnerabilities
high
189971GLSA-202402-02 : SDDM: Privilege Escalation
medium
189970GLSA-202402-06 : FreeType: Multiple Vulnerabilities
critical
189969GLSA-202402-04 : GNAT Ada Suite: Remote Code Execution
critical
189968GLSA-202402-05 : Microsoft Edge: Multiple Vulnerabilities
critical
189967GLSA-202402-03 : QtGui: Multiple Vulnerabilities
high
189928GLSA-202402-01 : glibc: Multiple Vulnerabilities
high
189847GLSA-202401-33 : WebKitGTK+: Multiple Vulnerabilities
critical
189846GLSA-202401-31 : containerd: Multiple Vulnerabilities
high
189845GLSA-202401-32 : libaom: Multiple Vulnerabilities
critical
189844GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
critical
189843GLSA-202401-30 : X.Org X Server, XWayland: Multiple Vulnerabilities
critical
189405GLSA-202401-27 : Ruby: Multiple vulnerabilities
critical
189404GLSA-202401-29 : sudo: Memory Manipulation
high
189403GLSA-202401-28 : GOCR: Multiple Vulnerabilities
high
189291GLSA-202401-26 : Apache XML-RPC: Multiple Vulnerabilities
critical
189119GLSA-202401-25 : OpenJDK: Multiple Vulnerabilities
critical
188078GLSA-202401-23 : libuv: Buffer Overread
medium
188077GLSA-202401-24 : Nettle: Denial of Service
critical
188051GLSA-202401-22 : libspf2: Multiple vulnerabilities
critical
188050GLSA-202401-21 : KTextEditor: Arbitrary Local Code Execution
high
188047GLSA-202401-20 : QPDF: Buffer Overflow
medium
188046GLSA-202401-19 : Opera: Multiple Vulnerabilities
medium
188045GLSA-202401-18 : zlib: Buffer Overflow
critical
188043GLSA-202401-17 : libgit2: Privilege Escalation Vulnerability
high
188000GLSA-202401-15 : Prometheus SNMP Exporter: Basic Authentication Bypass
high
187999GLSA-202401-16 : FreeRDP: Multiple Vulnerabilities
critical
187862GLSA-202401-13 : FAAD2: Multiple Vulnerabilities
medium
187861GLSA-202401-14 : RedCloth: ReDoS Vulnerability
high
187730GLSA-202401-11 : Apache Batik: Multiple Vulnerabilities
critical
187729GLSA-202401-09 : Eclipse Mosquitto: Multiple Vulnerabilities
high
187728GLSA-202401-12 : Synapse: Multiple Vulnerabilities
medium
187727GLSA-202401-10 : Mozilla Firefox: Multiple Vulnerabilities
critical
187668GLSA-202401-08 : util-linux: Multiple Vulnerabilities
medium
187665GLSA-202401-07 : R: Directory Traversal
critical
187656GLSA-202401-05 : RDoc: Command Injection
high
187655GLSA-202401-03 : BlueZ: Privilege Escalation
medium
187654GLSA-202401-02 : c-ares: Multiple Vulnerabilities
critical
187653GLSA-202401-04 : WebKitGTK+: Multiple Vulnerabilities
critical
187652GLSA-202401-06 : CUPS filters: Remote Code Execution
high
187417GLSA-202401-01 : Joblib: Arbitrary Code Execution
critical
187369GLSA-202312-17 : OpenSSH: Multiple Vulnerabilities
medium
187368GLSA-202312-16 : libssh: Multiple Vulnerabilities
medium
187314GLSA-202312-15 : Git: Multiple Vulnerabilities
critical
187305GLSA-202312-14 : FFmpeg: Multiple Vulnerabilities
critical
187284GLSA-202312-10 : Ceph: Root Privilege Escalation
high
187283GLSA-202312-13 : Gitea: Multiple Vulnerabilities
medium
187282GLSA-202312-12 : Flatpak: Multiple Vulnerabilities
high
187279GLSA-202312-11 : SABnzbd: Remote Code Execution
critical
187218GLSA-202312-07 : QtWebEngine: Multiple Vulnerabilities
high