Re: [Full-disclosure] Ubuntu: reseed(8), random.org, and HTTP request

2011-07-06 Thread Jamie Strandboge
random.org offering HTTPS services. Ubuntu's response can be found in the bug: https://launchpad.net/bugs/804594 -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part ___ Full-Disclosure

[Full-disclosure] Ubuntu Security Notice publication update

2011-05-19 Thread Jamie Strandboge
on our website: http://www.ubuntu.com/usn/ -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full

[Full-disclosure] [USN-1114-1] KDENetwork vulnerability

2011-04-18 Thread Jamie Strandboge
== Ubuntu Security Notice USN-1114-1 April 18, 2011 kdenetwork vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[Full-disclosure] [USN-1110-1] KDE-Libs vulnerabilities

2011-04-14 Thread Jamie Strandboge
== Ubuntu Security Notice USN-1110-1 April 14, 2011 kde4libs vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[Full-disclosure] [USN-1100-1] OpenLDAP vulnerabilities

2011-03-31 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1100-1March 31, 2011 openldap, openldap2.3 vulnerabilities CVE-2011-1024, CVE-2011-1025, CVE-2011-1081 === A security issue affects the

[Full-disclosure] [USN-1094-1] Libvirt vulnerability

2011-03-29 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1094-1March 29, 2011 libvirt vulnerability CVE-2011-1146 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu 10.04

[Full-disclosure] [USN-1092-1] Linux Kernel vulnerabilities

2011-03-25 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1092-1March 25, 2011 linux-source-2.6.15 vulnerabilities CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4162, CVE-2010-4163, CVE-2010-4242

[Full-disclosure] [USN-1093-1] Linux Kernel vulnerabilities (Marvell Dove)

2011-03-25 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1093-1March 25, 2011 linux-mvl-dove vulnerabilities CVE-2010-2478, CVE-2010-2942, CVE-2010-2943, CVE-2010-2954, CVE-2010-2955, CVE-2010-2960, CVE-2010-2962, CVE-2010-2963, CVE-2010-3067,

[Full-disclosure] [USN-1050-1] Thunderbird vulnerabilities

2011-03-02 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1050-1March 03, 2011 thunderbird vulnerabilities CVE-2010-1585, CVE-2011-0053, CVE-2011-0061, CVE-2011-0062 === A security issue affects the

[Full-disclosure] [USN-1066-1] Django vulnerabilities

2011-02-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1066-1 February 17, 2011 python-django vulnerabilities CVE-2011-0696, CVE-2011-0697 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-1067-1] Telepathy Gabble vulnerability

2011-02-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1067-1 February 17, 2011 telepathy-gabble vulnerability https://launchpad.net/bugs/720201 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-1046-1] Sudo vulnerability

2011-01-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1046-1 January 20, 2011 sudo vulnerability CVE-2011-0010 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu 10.04

[Full-disclosure] [USN-1044-1] D-Bus vulnerability

2011-01-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1044-1 January 18, 2011 dbus vulnerability CVE-2010-4352 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu 9.10

[Full-disclosure] [USN-1036-1] CUPS update

2011-01-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1036-1 January 06, 2011 CUPS update https://launchpad.net/bugs/690040 === A security issue affects the following Ubuntu releases: Ubuntu 10.10

[Full-disclosure] [USN-1037-1] ifupdown update

2011-01-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1037-1 January 06, 2011 ifupdown update https://launchpad.net/bugs/689892 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1039-1] AppArmor update

2011-01-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1039-1 January 07, 2011 apparmor update https://launchpad.net/bugs/693082 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1040-1] Django vulnerabilities

2011-01-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1040-1 January 07, 2011 python-django vulnerabilities CVE-2010-4534, CVE-2010-4535 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-1020-1] Thunderbird vulnerabilities

2010-12-09 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1020-1 December 09, 2010 thunderbird, thunderbird-locales vulnerabilities CVE-2010-3768, CVE-2010-3776, CVE-2010-3777, CVE-2010-3778 === A

[Full-disclosure] [USN-1015-1] libvpx vulnerability

2010-11-10 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1015-1 November 10, 2010 libvpx vulnerability CVE-2010-4203 === A security issue affects the following Ubuntu releases: Ubuntu 10.10 This

[Full-disclosure] [USN-1016-1] libxml2 vulnerability

2010-11-10 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1016-1 November 10, 2010 libxml2 vulnerability CVE-2010-4008 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-1008-4] libvirt regression

2010-11-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1008-4 November 08, 2010 libvirt regression https://launchpad.net/bugs/665531 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1011-2] Thunderbird vulnerability

2010-10-28 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1011-2 October 28, 2010 thunderbird vulnerability CVE-2010-3765 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS

[Full-disclosure] [USN-1011-3] Xulrunner vulnerability

2010-10-28 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1011-3 October 29, 2010 xulrunner-1.9.1, xulrunner-1.9.2 vulnerability CVE-2010-3765 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-1011-1] Firefox vulnerability

2010-10-27 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1011-1 October 28, 2010 firefox, firefox-3.0, firefox-3.5 vulnerability CVE-2010-3765 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-1008-3] libvirt update

2010-10-23 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1008-3 October 23, 2010 libvirt update https://launchpad.net/bugs/665182 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1008-1] libvirt vulnerabilities

2010-10-21 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1008-1 October 21, 2010 libvirt vulnerabilities CVE-2010-2237, CVE-2010-2238, CVE-2010-2239, CVE-2010-2242 === A security issue affects the

[Full-disclosure] [USN-1008-2] Virtinst update

2010-10-21 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1008-2 October 21, 2010 virtinst update https://launchpad.net/bugs/655392 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1007-1] NSS vulnerabilities

2010-10-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1007-1 October 20, 2010 nss vulnerabilities CVE-2010-3170, CVE-2010-3173 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-998-1] Thunderbird vulnerabilities

2010-10-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-998-1 October 20, 2010 thunderbird vulnerabilities CVE-2010-3175, CVE-2010-3176, CVE-2010-3178, CVE-2010-3179, CVE-2010-3180, CVE-2010-3182, CVE-2010-3183

[Full-disclosure] [USN-1004-1] Django vulnerability

2010-10-13 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-1004-1 October 13, 2010 python-django vulnerability CVE-2010-3082 === A security issue affects the following Ubuntu releases: Ubuntu 10.10

[Full-disclosure] [USN-986-1] bzip2 vulnerability

2010-09-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-986-1 September 20, 2010 bzip2 vulnerability CVE-2010-0405 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-986-2] ClamAV vulnerability

2010-09-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-986-2 September 20, 2010 clamav vulnerability CVE-2010-0405 === A security issue affects the following Ubuntu releases: Ubuntu 9.04 Ubuntu 9.10

[Full-disclosure] [USN-986-3] dpkg vulnerability

2010-09-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-986-3 September 20, 2010 dpkg vulnerability CVE-2010-0405 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04

[Full-disclosure] [USN-978-2] Thunderbird regression

2010-09-16 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-978-2 September 16, 2010 thunderbird regression https://launchpad.net/bugs/640839 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-978-1] Thunderbird vulnerabilities

2010-09-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-978-1 September 08, 2010 thunderbird vulnerabilities CVE-2010-2760, CVE-2010-2763, CVE-2010-2764, CVE-2010-2765, CVE-2010-2766, CVE-2010-2767, CVE-2010-2768, CVE-2010-2769, CVE-2010-3166, CVE-2010-3167,

[Full-disclosure] [USN-983-1] Sudo vulnerability

2010-09-07 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-983-1 September 07, 2010 sudo vulnerability CVE-2010-2956 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu 10.04

[Full-disclosure] [USN-974-2] Linux kernel regression

2010-08-26 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-974-2August 26, 2010 linux regression https://launchpad.net/bugs/620994 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-973-1] KOffice vulnerabilities

2010-08-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-973-1August 17, 2010 koffice vulnerabilities CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181,

[Full-disclosure] [USN-957-2] Firefox and Xulrunner vulnerability

2010-07-26 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-957-2 July 26, 2010 firefox, firefox-3.0, xulrunner-1.9.2 vulnerability CVE-2010-2755 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-930-6] Firefox and Xulrunner vulnerability

2010-07-26 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-930-6 July 26, 2010 firefox, firefox-3.0, xulrunner-1.9.2 vulnerability CVE-2010-2755 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-927-7] nspr update

2010-07-23 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-927-7 July 23, 2010 nspr update https://launchpad.net/bugs/599920 === A security issue affects the following Ubuntu releases: Ubuntu 9.04

[Full-disclosure] [USN-957-1] Firefox and Xulrunner vulnerabilities

2010-07-23 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-957-1 July 23, 2010 firefox, firefox-3.0, xulrunner-1.9.2 vulnerabilities CVE-2010-0654, CVE-2010-1205, CVE-2010-1206, CVE-2010-1207, CVE-2010-1208, CVE-2010-1209, CVE-2010-1210, CVE-2010-1211,

[Full-disclosure] [USN-927-6] NSS vulnerability

2010-07-23 Thread Jamie Strandboge
-0ubuntu0.9.04.1_sparc.deb Size/MD5: 303452 b1dc3dbcbf441a81ef5005e72ad60620 -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part ___ Full-Disclosure - We believe in it. Charter: http

[Full-disclosure] [USN-927-8] Thunderbird update

2010-07-23 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-927-8 July 23, 2010 thunderbird update https://launchpad.net/bugs/559918 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-930-4] Firefox and Xulrunner vulnerabilities

2010-07-23 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-930-4 July 23, 2010 firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities CVE-2008-5913, CVE-2010-0654, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199,

[Full-disclosure] [USN-930-3] Firefox regression

2010-06-30 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-930-3 June 30, 2010 firefox regression https://launchpad.net/bugs/600022 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-956-1] sudo vulnerability

2010-06-30 Thread Jamie Strandboge
): http://ports.ubuntu.com/pool/main/s/sudo/sudo_1.7.2p1-1ubuntu5.1_sparc.deb Size/MD5: 318478 f77a189b478f46fd930754adee2e7b1d http://ports.ubuntu.com/pool/universe/s/sudo/sudo-ldap_1.7.2p1-1ubuntu5.1_sparc.deb Size/MD5: 341708 4e38581147410e7ff4a61d6bbcd23bdd -- Jamie

[Full-disclosure] [USN-927-4] nss vulnerability

2010-06-29 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-927-4 June 29, 2010 nss vulnerability CVE-2009-3555 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS This

[Full-disclosure] [USN-927-5] nspr update

2010-06-29 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-927-5 June 29, 2010 nspr update https://launchpad.net/bugs/599920 === A security issue affects the following Ubuntu releases: Ubuntu 8.04

[Full-disclosure] [USN-930-1] Firefox and Xulrunner vulnerabilities

2010-06-29 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-930-1 June 29, 2010 firefox, firefox-3.0, xulrunner-1.9.2 vulnerabilities CVE-2008-5913, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200,

[Full-disclosure] [USN-930-2] apturl, Epiphany, gecko-sharp, gnome-python-extras, liferea, rhythmbox, totem, ubufox, yelp update

2010-06-29 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-930-2 June 29, 2010 apturl, epiphany-browser, gecko-sharp, gnome-python-extras, liferea, rhythmbox, totem, ubufox, yelp update https://launchpad.net/bugs/599954

[Full-disclosure] [USN-948-1] GnuTLS vulnerability

2010-06-03 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-948-1 June 03, 2010 gnutls12 vulnerability CVE-2006-7239 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS This

[Full-disclosure] [USN-945-1] ClamAV vulnerabilities

2010-05-27 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-945-1 May 27, 2010 clamav vulnerabilities CVE-2010-1639, CVE-2010-2077 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-933-1] PostgreSQL vulnerability

2010-04-28 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-933-1 April 28, 2010 postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability CVE-2010-0442 === A security issue affects the following

[Full-disclosure] [USN-929-2] irssi regression

2010-04-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-929-2 April 20, 2010 irssi regression https://launchpad.net/bugs/565182 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-932-1] KDM vulnerability

2010-04-19 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-932-1 April 19, 2010 kdebase-workspace vulnerability CVE-2010-0436 === A security issue affects the following Ubuntu releases: Ubuntu 8.10

[Full-disclosure] [USN-890-6] CMake vulnerabilities

2010-04-15 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-890-6 April 15, 2010 cmake vulnerabilities CVE-2009-3560, CVE-2009-3720 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-929-1] irssi vulnerabilities

2010-04-15 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-929-1 April 16, 2010 irssi vulnerabilities CVE-2010-1155, CVE-2010-1156 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-927-2] NSS regression

2010-04-11 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-927-2 April 11, 2010 nss regression https://launchpad.net/bugs/559881 === A security issue affects the following Ubuntu releases: Ubuntu 9.10

[Full-disclosure] [USN-927-3] Thunderbird regression

2010-04-11 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-927-3 April 11, 2010 thunderbird regression https://launchpad.net/bugs/559918 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-927-1] NSS vulnerability

2010-04-09 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-927-1 April 09, 2010 nss vulnerability CVE-2009-3555 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 This advisory

[Full-disclosure] [USN-920-1] Firefox 3.0 and Xulrunner vulnerabilities

2010-04-09 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-920-1 April 09, 2010 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0177, CVE-2010-0178, CVE-2010-0179

[Full-disclosure] [USN-925-1] MoinMoin vulnerabilities

2010-04-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-925-1 April 08, 2010 moin vulnerabilities CVE-2010-0828, CVE-2010-1238 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-926-1] ClamAV vulnerabilities

2010-04-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-926-1 April 08, 2010 clamav vulnerabilities CVE-2010-0098 === A security issue affects the following Ubuntu releases: Ubuntu 8.10 Ubuntu 9.04

[Full-disclosure] [USN-624-2] Erlang vulnerability

2010-04-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-624-2 April 09, 2010 erlang vulnerability CVE-2008-2371 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 This

[Full-disclosure] [USN-911-1] MoinMoin vulnerabilities

2010-03-11 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-911-1 March 11, 2010 moin vulnerabilities CVE-2010-0668, CVE-2010-0669, CVE-2010-0717 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-905-1] sudo vulnerabilities

2010-02-26 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-905-1 February 26, 2010 sudo vulnerabilities CVE-2010-0426, CVE-2010-0427 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-890-5] XML-RPC for C and C++ vulnerabilities

2010-02-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-890-5 February 18, 2010 xmlrpc-c vulnerabilities CVE-2009-3560, CVE-2009-3720 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-895-1] Firefox 3.0 and Xulrunner 1.9 vulnerabilities

2010-02-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-895-1 February 17, 2010 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160, CVE-2010-0162 ===

[Full-disclosure] [USN-896-1] Firefox 3.5 and Xulrunner 1.9.1 vulnerabilities

2010-02-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-896-1 February 17, 2010 firefox-3.5, xulrunner-1.9.1 vulnerabilities CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160, CVE-2010-0162 ===

[Full-disclosure] [USN-803-2] Dhcp vulnerability

2010-01-27 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-803-2 January 27, 2010 dhcp3 vulnerability CVE-2009-0692 === A security issue affects the following Ubuntu releases: Ubuntu 8.10 Ubuntu 9.04

[Full-disclosure] [USN-890-4] PyXML vulnerabilities

2010-01-26 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-890-4 January 26, 2010 python-xml vulnerabilities CVE-2009-3560, CVE-2009-3720 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-890-3] Python 2.4 vulnerabilities

2010-01-22 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-890-3 January 22, 2010 python2.4 vulnerabilities CVE-2009-3560, CVE-2009-3720 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-890-2] Python 2.5 vulnerabilities

2010-01-21 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-890-2 January 21, 2010 python2.5 vulnerabilities CVE-2009-3560, CVE-2009-3720 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-890-1] Expat vulnerabilities

2010-01-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-890-1 January 20, 2010 expat vulnerabilities CVE-2009-2625, CVE-2009-3560, CVE-2009-3720 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-885-1] Transmission vulnerabilities

2010-01-14 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-885-1 January 14, 2010 transmission vulnerabilities CVE-2009-1757, CVE-2010-0012 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-877-1] Firefox 3.0 and Xulrunner 1.9 regression

2010-01-07 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-877-1 January 08, 2010 firefox-3.0, xulrunner-1.9 regression https://launchpad.net/bugs/504516 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-878-1] Firefox 3.5 and Xulrunner 1.9.1 regression

2010-01-07 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-878-1 January 08, 2010 firefox-3.5, xulrunner-1.9.1 regression https://launchpad.net/bugs/504516 === A security issue affects the following

[Full-disclosure] [USN-875-1] Red Hat Cluster Suite vulnerabilities

2009-12-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-875-1 December 18, 2009 redhat-cluster, redhat-cluster-suite vulnerabilities CVE-2008-4192, CVE-2008-4579, CVE-2008-4580, CVE-2008-6552, CVE-2008-6560

[Full-disclosure] [USN-873-1] Firefox 3.0 and Xulrunner 1.9 vulnerabilities

2009-12-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-873-1 December 18, 2009 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2009-3979, CVE-2009-3981, CVE-2009-3983, CVE-2009-3984, CVE-2009-3985, CVE-2009-3986

[Full-disclosure] [USN-874-1] Firefox 3.5 and Xulrunner 1.9.1 vulnerabilities

2009-12-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-874-1 December 18, 2009 firefox-3.5, xulrunner-1.9.1 vulnerabilities CVE-2009-3388, CVE-2009-3389, CVE-2009-3979, CVE-2009-3980, CVE-2009-3982, CVE-2009-3983, CVE-2009-3984, CVE-2009-3985, CVE-2009-3986

[Full-disclosure] [USN-872-1] KDE 4 Runtime vulnerabilities

2009-12-11 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-872-1 December 11, 2009 kdebase-runtime vulnerabilities https://launchpad.net/bugs/495301 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-870-1] PyGreSQL vulnerability

2009-12-10 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-870-1 December 11, 2009 pygresql vulnerability CVE-2009-2940 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-871-1] KDE vulnerability

2009-12-10 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-871-1 December 11, 2009 kdelibs vulnerability CVE-2009-0689 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-871-2] KDE 4 vulnerabilities

2009-12-10 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-871-2 December 11, 2009 kde4libs vulnerabilities https://launchpad.net/bugs/495301 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-867-1] Ntp vulnerability

2009-12-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-867-1 December 08, 2009 ntp vulnerability CVE-2009-3563 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04

[Full-disclosure] [USN-868-1] GRUB 2 vulnerability

2009-12-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-868-1 December 09, 2009 grub2 vulnerability CVE-2009-4128 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 This advisory

[Full-disclosure] [USN-863-1] QEMU vulnerability

2009-12-03 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-863-1 December 03, 2009 qemu-kvm vulnerability https://launchpad.net/bugs/458521 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-860-1] Apache vulnerabilities

2009-11-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-860-1 November 19, 2009 apache2 vulnerabilities CVE-2009-3094, CVE-2009-3095, CVE-2009-3555 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-853-2] Firefox and Xulrunner regression

2009-11-11 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-853-2 November 11, 2009 firefox-3.5, xulrunner-1.9.1 regression https://launchpad.net/bugs/480740 === A security issue affects the following

[Full-disclosure] [USN-853-1] Firefox and Xulrunner vulnerabilities

2009-10-30 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-853-1 October 31, 2009 firefox-3.0, firefox-3.5, xulrunner-1.9, xulrunner-1.9.1 vulnerabilities CVE-2009-1563, CVE-2009-3274, CVE-2009-3370, CVE-2009-3371, CVE-2009-3372, CVE-2009-3373, CVE-2009-3374,

[Full-disclosure] [USN-851-1] Elinks vulnerabilities

2009-10-21 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-851-1 October 21, 2009 elinks vulnerabilities CVE-2006-5925, CVE-2008-7224 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-849-1] libsndfile vulnerabilities

2009-10-15 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-849-1 October 15, 2009 libsndfile vulnerabilities CVE-2009-1788, CVE-2009-1791 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-847-2] devscripts vulnerability

2009-10-09 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-847-2 October 09, 2009 devscripts vulnerability CVE-2009-2946 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS This

[Full-disclosure] [USN-846-1] ICU vulnerability

2009-10-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-846-1 October 08, 2009 icu vulnerability CVE-2009-0153 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu 8.10

[Full-disclosure] [USN-847-1] Devscripts vulnerability

2009-10-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-847-1 October 08, 2009 devscripts vulnerability CVE-2009-2946 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS

[Full-disclosure] [USN-834-1] PostgreSQL vulnerabilities

2009-09-21 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-834-1 September 21, 2009 postgresql-8.1, postgresql-8.3 vulnerabilities CVE-2009-3229, CVE-2009-3230, CVE-2009-3231 === A security issue affects

[Full-disclosure] [USN-821-1] Firefox and Xulrunner vulnerabilities

2009-09-10 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-821-1 September 10, 2009 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074, CVE-2009-3075, CVE-2009-3076, CVE-2009-3077, CVE-2009-3078, CVE-2009-3079

[Full-disclosure] [USN-827-1] Dnsmasq vulnerabilities

2009-09-01 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-827-1 September 01, 2009 dnsmasq vulnerabilities CVE-2009-2957, CVE-2009-2958 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-817-1] Thunderbird vulnerabilities

2009-08-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-817-1August 20, 2009 thunderbird vulnerabilities http://launchpad.net/bugs/416646 === A security issue affects the following Ubuntu releases:

  1   2   3   >