Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2020-01-16 CVE-2020-7105 NULL Pointer Dereference vulnerability in multiple products
async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a NULL pointer dereference because malloc return values are unchecked.
network
low complexity
redislabs debian fedoraproject CWE-476
7.5
2020-01-16 CVE-2020-7045 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash.
low complexity
wireshark debian CWE-476
6.5
2020-01-15 CVE-2019-15961 Resource Exhaustion vulnerability in multiple products
A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
clamav cisco debian canonical CWE-400
6.5
2020-01-15 CVE-2020-2659 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). 4.3
2020-01-15 CVE-2020-2655 Vulnerability in the Java SE product of Oracle Java SE (component: JSSE).
network
oracle debian redhat
5.8
2020-01-15 CVE-2020-2654 Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). 4.3
2020-01-15 CVE-2020-2604 Deserialization of Untrusted Data vulnerability in multiple products
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization).
8.1
2020-01-15 CVE-2020-2601 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). 4.3
2020-01-15 CVE-2020-2593 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). 5.8
2020-01-15 CVE-2020-2590 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). 4.3