Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2020-01-15 CVE-2020-2583 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). 4.3
2020-01-15 CVE-2020-2579 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle canonical netapp
4.0
2020-01-15 CVE-2020-2577 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
low complexity
oracle canonical netapp
4.0
2020-01-15 CVE-2020-2574 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). 4.3
2020-01-15 CVE-2020-2573 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). 4.3
2020-01-15 CVE-2020-2572 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plugin).
network
low complexity
oracle canonical netapp
4.0
2020-01-15 CVE-2020-2570 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
oracle canonical
4.3
2020-01-13 CVE-2020-5390 Improper Verification of Cryptographic Signature vulnerability in multiple products
PySAML2 before 5.0.0 does not check that the signature in a SAML document is enveloped and thus signature wrapping is effective, i.e., it is affected by XML Signature Wrapping (XSW).
network
low complexity
pysaml2-project canonical debian CWE-347
7.5
2020-01-09 CVE-2019-20372 HTTP Request Smuggling vulnerability in multiple products
NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.
4.3
2020-01-08 CVE-2019-17025 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 71.
6.8