Gentoo Local Security Checks Family for Nessus

IDNameSeverity
176471GLSA-202305-37 : Apache Tomcat: Multiple Vulnerabilities
high
176470GLSA-202305-31 : LibTIFF: Multiple Vulnerabilities
medium
176469GLSA-202305-29 : squashfs-tools: Multiple Vulnerabilities
high
176468GLSA-202305-36 : Mozilla Thunderbird: Multiple Vulnerabilities
high
176467GLSA-202305-30 : X.Org X server, XWayland: Multiple Vulnerabilities
high
176466GLSA-202305-32 : WebKitGTK+: Multiple Vulnerabilities
high
176195GLSA-202305-28 : snakeyaml: Multiple Vulnerabilities
high
176194GLSA-202305-26 : LibreCAD: Multiple Vulnerabilities
high
176193GLSA-202305-25 : OWASP ModSecurity Core Rule Set: Multiple Vulnerabilities
critical
176192GLSA-202305-24 : MediaWiki: Multiple Vulnerabilities
critical
176191GLSA-202305-27 : Tinyproxy: Memory Disclosure
high
175062GLSA-202305-20 : libapreq2: Buffer Overflow
high
175061GLSA-202305-17 : libsdl: Multiple Vulnerabilities
high
175060GLSA-202305-19 : Firejail: Local Privilege Escalation
high
175059GLSA-202305-22 : ISC DHCP: Multiple Vulnerabilities
high
175058GLSA-202305-21 : Cairo: Buffer Overflow Vulnerability
high
175057GLSA-202305-16 : Vim, gVim: Multiple Vulnerabilities
critical
175056GLSA-202305-01 : AtomicParsley: Multiple Vulnerabilities
critical
175055GLSA-202305-23 : Lua: Multiple Vulnerabilities
critical
175054GLSA-202305-15 : systemd: Multiple Vulnerabilities
medium
175053GLSA-202305-18 : libsdl2: Multiple Vulnerabilities
high
175052GLSA-202305-14 : uptimed: Root Privilege Escalation
high
175051GLSA-202305-13 : Mozilla Thunderbird: Multiple Vulnerabilities
critical
175044GLSA-202305-06 : Mozilla Firefox: Multiple Vulnerabilities
critical
175043GLSA-202305-02 : Python, PyPy3: Multiple Vulnerabilities
critical
175042GLSA-202305-12 : sudo: Root Privilege Escalation
high
175041GLSA-202305-09 : syslog-ng: Denial of Service
high
175039GLSA-202305-07 : slixmpp: Insufficient Certificate Validation
high
175038GLSA-202305-05 : xfce4-settings: Browser Argument Injection
critical
175037GLSA-202305-08 : D-Bus: Multiple Vulnerabilities
medium
175036GLSA-202305-11 : Tor: Multiple Vulnerabilities
medium
175035GLSA-202305-03 : ProFTPd: Memory Disclosure
high
175034GLSA-202305-10 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
critical
175033GLSA-202305-04 : dbus-broker: Multiple Vulnerabilities
high
169842GLSA-202301-08 : Mbed TLS: Multiple Vulnerabilities
critical
169841GLSA-202301-01 : NTFS-3G: Multiple Vulnerabilities
high
169838GLSA-202301-05 : Apache Commons Text: Arbitrary Code Execution
critical
169837GLSA-202301-04 : jupyter_core: Arbitrary Code Execution
high
169836GLSA-202301-03 : scikit-learn: Denial of Service
high
169835GLSA-202301-07 : Alpine: Multiple Vulnerabilities
medium
169834GLSA-202301-02 : Twisted: Multiple Vulnerabilities
high
169832GLSA-202301-09 : protobuf-java: Denial of Service
high
169831GLSA-202301-06 : liblouis: Multiple Vulnerabilities
high
169409GLSA-202212-06 : OpenSSH: Multiple Vulnerabilities
high
169408GLSA-202212-07 : libksba: Remote Code Execution
critical
168911GLSA-202212-01 : curl: Multiple Vulnerabilities
critical
168910GLSA-202212-04 : LibreOffice: Arbitrary Code Execution
medium
168909GLSA-202212-02 : Unbound: Multiple Vulnerabilities
medium
168908GLSA-202212-05 : Mozilla Network Security Service (NSS): Multiple Vulnerabilities
critical
168907GLSA-202212-03 : Oracle VirtualBox: Multiple Vulnerabilities
high