Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2020-07-09 CVE-2020-12418 Out-of-bounds Read vulnerability in multiple products
Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript.
network
low complexity
mozilla canonical opensuse CWE-125
6.5
2020-07-09 CVE-2020-12417 Incorrect Conversion between Numeric Types vulnerability in multiple products
Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash.
network
mozilla canonical opensuse CWE-681
critical
9.3
2020-07-09 CVE-2020-12410 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 76 and Firefox ESR 68.8.
network
mozilla canonical CWE-787
critical
9.3
2020-07-09 CVE-2020-12406 Insufficient Verification of Data Authenticity vulnerability in multiple products
Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash.
network
low complexity
mozilla canonical CWE-345
8.8
2020-07-09 CVE-2020-12405 Use After Free vulnerability in multiple products
When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash.
network
high complexity
mozilla canonical CWE-416
2.6
2020-07-09 CVE-2020-12398 Cleartext Transmission of Sensitive Information vulnerability in multiple products
If Thunderbird is configured to use STARTTLS for an IMAP server, and the server sends a PREAUTH response, then Thunderbird will continue with an unencrypted connection, causing email data to be sent without protection.
4.3
2020-07-06 CVE-2020-10760 Use After Free vulnerability in multiple products
A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration.
network
low complexity
samba canonical opensuse fedoraproject CWE-416
6.5
2020-07-06 CVE-2020-14303 Excessive Iteration vulnerability in multiple products
A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4.
7.5
2020-07-02 CVE-2020-8161 Path Traversal vulnerability in multiple products
A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure.
network
low complexity
rack-project debian canonical CWE-22
8.6
2020-06-30 CVE-2020-5973 Improper Input Validation vulnerability in multiple products
NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerability in vGPU plugin, in which there is the potential to execute privileged operations, which may lead to denial of service.
local
low complexity
nvidia canonical CWE-20
2.1