Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

731 – 740 of 1943 results


CVE-2019-11727

Medium priority

Some fixes available 26 of 39

A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3....

6 affected packages

firefox, mozjs38, mozjs52, mozjs60, nss, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Fixed Fixed Fixed Fixed Fixed
mozjs38 Not in release Not in release Not in release Ignored Not in release
mozjs52 Not in release Not in release Ignored Ignored Not in release
mozjs60 Not in release Not in release Not in release Not in release Not in release
nss Fixed Fixed Fixed Not affected Not affected
thunderbird Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2019-11719

Medium priority

Some fixes available 42 of 53

When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This...

6 affected packages

firefox, mozjs38, mozjs52, mozjs60, nss, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Fixed Fixed Fixed Fixed Fixed
mozjs38 Not in release Not in release Not in release Ignored Not in release
mozjs52 Not in release Not in release Ignored Ignored Not in release
mozjs60 Not in release Not in release Not in release Not in release Not in release
nss Fixed Fixed Fixed Fixed Fixed
thunderbird Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2019-11717

Medium priority

Some fixes available 28 of 38

A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR <...

5 affected packages

firefox, mozjs38, mozjs52, mozjs60, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Fixed Fixed Fixed Fixed Fixed
mozjs38 Not in release Not in release Not in release Ignored Not in release
mozjs52 Not in release Not in release Ignored Ignored Not in release
mozjs60 Not in release Not in release Not in release Not in release Not in release
thunderbird Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2019-11715

Medium priority

Some fixes available 28 of 38

Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR < 60.8,...

5 affected packages

firefox, mozjs38, mozjs52, mozjs60, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Fixed Fixed Fixed Fixed Fixed
mozjs38 Not in release Not in release Not in release Ignored Not in release
mozjs52 Not in release Not in release Ignored Ignored Not in release
mozjs60 Not in release Not in release Not in release Not in release Not in release
thunderbird Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2019-11713

Medium priority

Some fixes available 28 of 38

A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

5 affected packages

firefox, mozjs38, mozjs52, mozjs60, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Fixed Fixed Fixed Fixed Fixed
mozjs38 Not in release Not in release Not in release Ignored Not in release
mozjs52 Not in release Not in release Ignored Ignored Not in release
mozjs60 Not in release Not in release Not in release Not in release Not in release
thunderbird Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2019-11712

Medium priority

Some fixes available 28 of 38

POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability...

5 affected packages

firefox, mozjs38, mozjs52, mozjs60, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Fixed Fixed Fixed Fixed Fixed
mozjs38 Not in release Not in release Not in release Ignored Not in release
mozjs52 Not in release Not in release Ignored Ignored Not in release
mozjs60 Not in release Not in release Not in release Not in release Not in release
thunderbird Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2019-11711

Medium priority

Some fixes available 28 of 38

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject...

5 affected packages

firefox, mozjs38, mozjs52, mozjs60, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Fixed Fixed Fixed Fixed Fixed
mozjs38 Not in release Not in release Not in release Ignored Not in release
mozjs52 Not in release Not in release Ignored Ignored Not in release
mozjs60 Not in release Not in release Not in release Not in release Not in release
thunderbird Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2019-11709

Medium priority

Some fixes available 28 of 38

Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these...

5 affected packages

firefox, mozjs38, mozjs52, mozjs60, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Fixed Fixed Fixed Fixed Fixed
mozjs38 Not in release Not in release Not in release Ignored Not in release
mozjs52 Not in release Not in release Ignored Ignored Not in release
mozjs60 Not in release Not in release Not in release Not in release Not in release
thunderbird Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2017-12652

Low priority

Some fixes available 2 of 7

libpng before 1.6.32 does not properly check the length of chunks against the user limit.

5 affected packages

chromium-browser, firefox, libpng, libpng1.6, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected Not affected Not affected Not affected Not affected
firefox Not affected Not affected Not affected Not affected Not affected
libpng Not in release Not in release Not in release Not in release Fixed
libpng1.6 Not affected Not affected Not affected Not affected Fixed
thunderbird Not affected Not affected Not affected Not affected Not affected
Show less packages

CVE-2019-13075

Negligible priority
Ignored

Tor Browser through 8.5.3 has an information exposure vulnerability. It allows remote attackers to detect the browser's language via vectors involving an IFRAME element, because text in that language is included in the title...

6 affected packages

firefox, firefox-esr, mozjs38, mozjs52, mozjs60, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected Not affected
firefox-esr Not in release Not in release
mozjs38 Not affected Not in release
mozjs52 Not affected Not in release
mozjs60 Not in release Not in release
thunderbird Not affected Not affected
Show less packages