Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2020-08-13 CVE-2020-16287 Out-of-bounds Write vulnerability in multiple products
A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file.
local
low complexity
artifex debian canonical CWE-787
5.5
2020-08-12 CVE-2020-12674 Out-of-bounds Read vulnerability in multiple products
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
network
low complexity
dovecot debian canonical fedoraproject CWE-125
7.5
2020-08-12 CVE-2020-12673 Out-of-bounds Read vulnerability in multiple products
In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.
network
low complexity
dovecot debian canonical fedoraproject CWE-125
7.5
2020-08-12 CVE-2020-12100 Uncontrolled Recursion vulnerability in multiple products
In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.
network
low complexity
dovecot debian fedoraproject canonical CWE-674
7.5
2020-08-11 CVE-2020-17489 Insufficiently Protected Credentials vulnerability in multiple products
An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4.
1.9
2020-08-11 CVE-2020-16092 Reachable Assertion vulnerability in multiple products
In QEMU through 5.0.0, an assertion failure can occur in the network packet processing.
local
low complexity
qemu debian canonical opensuse CWE-617
3.8
2020-08-10 CVE-2020-15659 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0.
network
mozilla opensuse canonical CWE-787
critical
9.3
2020-08-10 CVE-2020-15658 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog.
network
low complexity
mozilla canonical CWE-754
6.5
2020-08-10 CVE-2020-15656 Type Confusion vulnerability in multiple products
JIT optimizations involving the Javascript arguments object could confuse later optimizations.
network
low complexity
mozilla opensuse canonical CWE-843
8.8
2020-08-10 CVE-2020-15655 A redirected HTTP request which is observed or modified through a web extension could bypass existing CORS checks, leading to potential disclosure of cross-origin information. 4.3