Vulnerabilities > Debian > High

DATE CVE VULNERABILITY TITLE RISK
2020-05-19 CVE-2020-12663 Infinite Loop vulnerability in multiple products
Unbound before 1.10.1 has an infinite loop via malformed DNS answers received from upstream servers.
7.5
2020-05-19 CVE-2020-12662 Resource Exhaustion vulnerability in multiple products
Unbound before 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue.
7.5
2020-05-19 CVE-2020-12244 Improper Verification of Cryptographic Signature vulnerability in multiple products
An issue has been found in PowerDNS Recursor 4.1.0 through 4.3.0 where records in the answer section of a NXDOMAIN response lacking an SOA were not properly validated in SyncRes::processAnswer, allowing an attacker to bypass DNSSEC validation.
network
low complexity
powerdns fedoraproject debian opensuse CWE-347
7.5
2020-05-15 CVE-2018-10756 Use After Free vulnerability in multiple products
Use-after-free in libtransmission/variant.c in Transmission before 3.00 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted torrent file.
7.8
2020-05-13 CVE-2020-3341 Improper Input Validation vulnerability in multiple products
A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
cisco canonical fedoraproject debian CWE-20
7.5
2020-05-13 CVE-2020-3327 Improper Input Validation vulnerability in multiple products
A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
cisco debian fedoraproject canonical CWE-20
7.5
2020-05-11 CVE-2020-12783 Out-of-bounds Read vulnerability in multiple products
Exim through 4.93 has an out-of-bounds read in the SPA authenticator that could result in SPA/NTLM authentication bypass in auths/spa.c and auths/auth-spa.c.
network
low complexity
exim fedoraproject debian canonical CWE-125
7.5
2020-05-09 CVE-2020-12762 Integer Overflow or Wraparound vulnerability in multiple products
json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.
7.8
2020-05-06 CVE-2020-10704 Uncontrolled Recursion vulnerability in multiple products
A flaw was found when using samba as an Active Directory Domain Controller.
network
low complexity
samba fedoraproject opensuse debian CWE-674
7.5
2020-05-06 CVE-2020-12672 Out-of-bounds Write vulnerability in multiple products
GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c.
network
low complexity
graphicsmagick debian opensuse CWE-787
7.5