Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2019-17024 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3.
6.8
2020-01-08 CVE-2019-17023 Improper Authentication vulnerability in multiple products
After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine.
network
low complexity
mozilla canonical debian CWE-287
6.5
2020-01-08 CVE-2019-17022 Cross-site Scripting vulnerability in Mozilla Firefox and Firefox ESR
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer does not escape < and > characters.
4.3
2020-01-08 CVE-2019-17020 Improper Input Validation vulnerability in multiple products
If an XML file is served with a Content Security Policy and the XML file includes an XSL stylesheet, the Content Security Policy will not be applied to the contents of the XSL stylesheet.
4.3
2020-01-08 CVE-2019-17017 Type Confusion vulnerability in Mozilla Firefox and Firefox ESR
Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash.
6.8
2020-01-08 CVE-2019-17016 Cross-site Scripting vulnerability in Mozilla Firefox and Firefox ESR
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule.
4.3
2020-01-08 CVE-2019-17012 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2.
6.8
2020-01-08 CVE-2019-17011 Race Condition vulnerability in multiple products
Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash.
network
high complexity
mozilla opensuse canonical CWE-362
5.1
2020-01-08 CVE-2019-17010 Race Condition vulnerability in multiple products
Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash.
network
high complexity
mozilla opensuse canonical CWE-362
5.1
2020-01-08 CVE-2019-17005 Out-of-bounds Write vulnerability in multiple products
The plain text serializer used a fixed-size array for the number of <ol> elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash.
6.8