[Full-disclosure] [USN-591-1] libicu vulnerabilities

2008-03-24 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-591-1 March 24, 2008 icu vulnerabilities CVE-2007-4770, CVE-2007-4771 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-588-2] MySQL regression

2008-04-02 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-588-2 April 02, 2008 mysql-dfsg-5.0 regression https://launchpad.net/bugs/209699 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-599-1] Ghostscript vulnerability

2008-04-09 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-599-1 April 09, 2008 ghostscript, gs-esp, gs-gpl vulnerability CVE-2008-0411 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-601-1] Squid vulnerability

2008-04-14 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-601-1 April 14, 2008 squid vulnerability CVE-2008-1612 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-602-1] Firefox vulnerabilities

2008-04-22 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-602-1 April 22, 2008 firefox vulnerabilities CVE-2008-1380 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-606-1] CUPS vulnerability

2008-05-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-606-1 May 05, 2008 cupsys vulnerability CVE-2008-1722 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-607-1] Emacs vulnerabilities

2008-05-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-607-1 May 06, 2008 emacs21, emacs22 vulnerabilities CVE-2007-6109, CVE-2008-1694 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-608-1] KDE vulnerability

2008-05-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-608-1 May 06, 2008 kdelibs vulnerability CVE-2008-1671 === A security issue affects the following Ubuntu releases: Ubuntu 7.04 Ubuntu 7.10

[Full-disclosure] [USN-605-1] Thunderbird vulnerabilities

2008-05-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-605-1 May 06, 2008 mozilla-thunderbird, thunderbird vulnerabilities CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237

[Full-disclosure] [USN-611-1] Speex vulnerability

2008-05-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-611-1 May 08, 2008 speex vulnerability CVE-2008-1686 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-611-2] vorbis-tools vulnerability

2008-05-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-611-2 May 08, 2008 vorbis-tools vulnerability CVE-2008-1686 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-611-3] GStreamer Good Plugins vulnerability

2008-05-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-611-3 May 08, 2008 gst-plugins-good0.10 vulnerability CVE-2008-1686 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-612-1] OpenSSL vulnerability

2008-05-13 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-612-1 May 13, 2008 openssl vulnerability CVE-2008-0166 === A weakness has been discovered in the random number generator used by OpenSSL on

[Full-disclosure] [USN-612-2] OpenSSH vulnerability

2008-05-13 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-612-2 May 13, 2008 openssh vulnerability CVE-2008-0166, http://www.ubuntu.com/usn/usn-612-1 === A weakness has been discovered in the

[Full-disclosure] [USN-612-3] OpenVPN vulnerability

2008-05-13 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-612-3 May 13, 2008 openvpn vulnerability CVE-2008-0166, http://www.ubuntu.com/usn/usn-612-1 === A weakness has been discovered in the

[Full-disclosure] [USN-612-5] OpenSSH update

2008-05-14 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-612-5 May 14, 2008 openssh update https://launchpad.net/bugs/230029 http://www.ubuntu.com/usn/usn-612-2 === A security issue affects the

[Full-disclosure] [USN-612-6] OpenVPN regression

2008-05-14 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-612-6 May 14, 2008 openvpn regression https://launchpad.net/bugs/230193 https://launchpad.net/bugs/230208 http://www.ubuntu.com/usn/usn-612-3

[Full-disclosure] [USN-612-8] openssl-blacklist update

2008-05-21 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-612-8 May 21, 2008 openssl-blacklist update http://www.ubuntu.com/usn/usn-612-1 http://www.ubuntu.com/usn/usn-612-3 === A security issue

[Full-disclosure] [USN-615-1] Evolution vulnerabilities

2008-06-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-615-1 June 06, 2008 evolution vulnerabilities CVE-2008-1108, CVE-2008-1109 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-612-9] openssl-blacklist update

2008-06-12 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-612-9 June 12, 2008 openssl-blacklist update http://www.ubuntu.com/usn/usn-612-1 http://www.ubuntu.com/usn/usn-612-3 http://www.ubuntu.com/usn/usn-612-8

[Full-disclosure] [USN-612-10] OpenVPN regression

2008-06-12 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-612-10 June 12, 2008 openvpn regression https://launchpad.net/bugs/230197 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-617-1] Samba vulnerabilities

2008-06-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-617-1 June 17, 2008 samba vulnerabilities CVE-2007-4572, CVE-2008-1105 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-612-11] openssl-blacklist update

2008-06-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-612-11 June 18, 2008 openssl-blacklist update http://www.ubuntu.com/usn/usn-612-1 http://www.ubuntu.com/usn/usn-612-3 http://www.ubuntu.com/usn/usn-612-8 http://www.ubuntu.com/usn/usn-612-9

[Full-disclosure] [USN-620-1] OpenSSL vulnerabilities

2008-06-26 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-620-1 June 26, 2008 openssl vulnerabilities CVE-2008-0891, CVE-2008-1672 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-621-1] Ruby vulnerabilities

2008-06-26 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-621-1 June 26, 2008 ruby1.8 vulnerabilities CVE-2008-2662, CVE-2008-2663, CVE-2008-2664, CVE-2008-2725, CVE-2008-2726 === A security issue

[Full-disclosure] [USN-621-1] Ruby vulnerabilities

2008-06-27 Thread Jamie Strandboge
This message contains a digitally signed email which can be read by opening the attachment. Shift4 Corporation Copyright and Confidentiality Statement The information contained in this electronic mail message may be proprietary to, confidential to, privileged information of, and/or the

[Full-disclosure] [USN-621-1] Ruby vulnerabilities

2008-06-27 Thread Jamie Strandboge
This message contains a digitally signed email which can be read by opening the attachment. Shift4 Corporation Copyright and Confidentiality Statement The information contained in this electronic mail message may be proprietary to, confidential to, privileged information of, and/or the

[Full-disclosure] [USN-617-2] Samba regression

2008-06-30 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-617-2 June 30, 2008 samba regression CVE-2008-1105, https://bugs.launchpad.net/bugs/241448 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-619-1] Firefox vulnerabilities

2008-07-02 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-619-1 July 02, 2008 firefox vulnerabilities CVE-2008-2798, CVE-2008-2799, CVE-2008-2800, CVE-2008-2801, CVE-2008-2802, CVE-2008-2803, CVE-2008-2805, CVE-2008-2806, CVE-2008-2807, CVE-2008-2808,

[Full-disclosure] [USN-623-1] Firefox vulnerabilities

2008-07-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-623-1 July 17, 2008 firefox vulnerabilities CVE-2008-2785, CVE-2008-2933 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-627-1] Dnsmasq vulnerability

2008-07-22 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-627-1 July 22, 2008 dnsmasq vulnerability CVE-2008-1447 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS This

[Full-disclosure] [USN-629-1] Thunderbird vulnerabilities

2008-07-24 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-629-1 July 25, 2008 mozilla-thunderbird, thunderbird vulnerabilities CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2802, CVE-2008-2803, CVE-2008-2807, CVE-2008-2809, CVE-2008-2811

[Full-disclosure] [USN-626-1] Firefox and xulrunner vulnerabilities

2008-07-28 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-626-1 July 29, 2008 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2008-2785, CVE-2008-2933, CVE-2008-2934 === A security issue affects the

[Full-disclosure] [USN-626-2] Devhelp, Epiphany, Midbrowser and Yelp update

2008-08-04 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-626-2August 04, 2008 devhelp, epiphany-browser, midbrowser, yelp update https://launchpad.net/bugs/253462 === A security issue affects the

[Full-disclosure] [USN-635-1] xine-lib vulnerabilities

2008-08-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-635-1August 06, 2008 xine-lib vulnerabilities CVE-2008-0073, CVE-2008-0225, CVE-2008-0238, CVE-2008-0486, CVE-2008-1110, CVE-2008-1161, CVE-2008-1482, CVE-2008-1686, CVE-2008-1878

[Full-disclosure] [USN-646-1] rdesktop vulnerabilities

2008-09-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-646-1 September 18, 2008 rdesktop vulnerabilities CVE-2008-1801, CVE-2008-1802, CVE-2008-1803 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-645-1] Firefox and xulrunner vulnerabilities

2008-09-24 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-645-1 September 24, 2008 firefox, firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2008-0016, CVE-2008-3835, CVE-2008-3836, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061,

[Full-disclosure] [USN-645-2] Firefox vulnerabilities

2008-09-24 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-645-2 September 24, 2008 firefox vulnerabilities CVE-2008-0016, CVE-2008-3835, CVE-2008-3836, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4063,

[Full-disclosure] [USN-645-3] Firefox and xulrunner regression

2008-09-25 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-645-3 September 25, 2008 firefox-3.0, xulrunner-1.9 regression https://launchpad.net/bugs/270429 === A security issue affects the following

[Full-disclosure] [USN-647-1] Thunderbird vulnerabilities

2008-09-25 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-647-1 September 26, 2008 mozilla-thunderbird, thunderbird vulnerabilities CVE-2008-3835, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4063, CVE-2008-4064,

[Full-disclosure] [USN-650-1] cpio vulnerability

2008-10-02 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-650-1 October 02, 2008 cpio vulnerability CVE-2007-4476 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 7.04

[Full-disclosure] [USN-651-1] Ruby vulnerabilities

2008-10-09 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-651-1 October 10, 2008 ruby1.8 vulnerabilities CVE-2008-2376, CVE-2008-3443, CVE-2008-3655, CVE-2008-3656, CVE-2008-3657, CVE-2008-3790, CVE-2008-3905

[Full-disclosure] [USN-656-1] CUPS vulnerabilities

2008-10-15 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-656-1 October 15, 2008 cupsys vulnerabilities CVE-2008-1722, CVE-2008-3639, CVE-2008-3640, CVE-2008-3641 === A security issue affects the

[Full-disclosure] [USN-657-1] Amarok vulnerability

2008-10-21 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-657-1 October 21, 2008 amarok vulnerability CVE-2008-3699 === A security issue affects the following Ubuntu releases: Ubuntu 7.10 Ubuntu 8.04

[Full-disclosure] [USN-661-1] Linux kernel regression

2008-10-30 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-661-1 October 30, 2008 linux regression https://launchpad.net/bugs/264019 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-670-1] VMBuilder vulnerability

2008-11-13 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-670-1 November 13, 2008 vm-builder vulnerability https://bugs.launchpad.net/+bug/296841 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-667-1] Firefox and xulrunner vulnerabilities

2008-11-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-667-1 November 17, 2008 firefox, firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2008-0017, CVE-2008-4582, CVE-2008-5012, CVE-2008-5013, CVE-2008-5014, CVE-2008-5015, CVE-2008-5016, CVE-2008-5017,

[Full-disclosure] [USN-678-1] GnuTLS vulnerability

2008-11-25 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-678-1 November 26, 2008 gnutls12, gnutls13, gnutls26 vulnerability CVE-2008-4989 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-668-1] Thunderbird vulnerabilities

2008-11-25 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-668-1 November 26, 2008 mozilla-thunderbird, thunderbird vulnerabilities CVE-2008-5012, CVE-2008-5014, CVE-2008-5016, CVE-2008-5017, CVE-2008-5018, CVE-2008-5021, CVE-2008-5022, CVE-2008-5024

[Full-disclosure] [USN-678-2] GnuTLS regression

2008-12-09 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-678-2 December 10, 2008 gnutls12, gnutls13, gnutls26 regression https://launchpad.net/bugs/305264 === A security issue affects the following

[Full-disclosure] [USN-690-2] Firefox vulnerabilities

2008-12-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-690-2 December 18, 2008 firefox vulnerabilities CVE-2008-5500, CVE-2008-5503, CVE-2008-5504, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5510, CVE-2008-5511, CVE-2008-5512, CVE-2008-5513

[Full-disclosure] [USN-690-3] Firefox vulnerabilities

2008-12-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-690-3 December 18, 2008 firefox vulnerabilities CVE-2008-5500, CVE-2008-5503, CVE-2008-5506, CVE-2008-5507, CVE-2008-5511, CVE-2008-5512 === A

[Full-disclosure] [USN-694-1] libvirt vulnerability

2008-12-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-694-1 December 18, 2008 libvirt vulnerability CVE-2008-5086 === A security issue affects the following Ubuntu releases: Ubuntu 7.10 Ubuntu 8.04

[Full-disclosure] [USN-690-1] Firefox and xulrunner vulnerabilities

2008-12-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-690-1 December 17, 2008 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2008-5500, CVE-2008-5501, CVE-2008-5502, CVE-2008-5505, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5510, CVE-2008-5511,

[Full-disclosure] [USN-677-2] OpenOffice.org Internationalization update

2008-12-23 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-677-2 December 23, 2008 openoffice.org-l10n update https://launchpad.net/bugs/310359 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-701-2] Thunderbird vulnerabilities

2009-01-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-701-2 January 06, 2009 mozilla-thunderbird vulnerabilities CVE-2008-5500, CVE-2008-5503, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5511, CVE-2008-5512

[Full-disclosure] [USN-701-1] Thunderbird vulnerabilities

2009-01-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-701-1 January 06, 2009 thunderbird vulnerabilities CVE-2008-5500, CVE-2008-5503, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5510, CVE-2008-5511, CVE-2008-5512

[Full-disclosure] [USN-705-1] NTP vulnerability

2009-01-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-705-1 January 08, 2009 ntp vulnerability CVE-2009-0021 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 7.10

[Full-disclosure] [USN-706-1] Bind vulnerability

2009-01-08 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-706-1 January 09, 2009 bind9 vulnerability CVE-2009-0025 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-709-1] tar vulnerability

2009-01-15 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-709-1 January 15, 2009 tar vulnerability CVE-2007-4476 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 7.10

[Full-disclosure] [USN-716-1] MoinMoin vulnerabilities

2009-01-29 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-716-1 January 30, 2009 moin vulnerabilities CVE-2008-0780, CVE-2008-0781, CVE-2008-0782, CVE-2008-1098, CVE-2008-1099, CVE-2009-0260, CVE-2009-0312

[Full-disclosure] [USN-717-3] Firefox vulnerabilities

2009-02-10 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-717-3 February 11, 2009 firefox vulnerabilities CVE-2008-5510, CVE-2009-0357 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-717-2] Firefox vulnerabilities

2009-02-10 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-717-2 February 10, 2009 firefox-3.0 vulnerabilities CVE-2009-0355, CVE-2009-0357 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-717-1] Firefox and Xulrunner vulnerabilities

2009-02-10 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-717-1 February 10, 2009 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2009-0352, CVE-2009-0353, CVE-2009-0354, CVE-2009-0355, CVE-2009-0357, CVE-2009-0358

[Full-disclosure] [USN-724-1] Squid vulnerability

2009-02-26 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-724-1 February 25, 2009 squid vulnerability CVE-2009-0478 === A security issue affects the following Ubuntu releases: Ubuntu 8.10 This advisory

[Full-disclosure] [USN-728-3] Firefox vulnerabilities

2009-03-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-728-3 March 06, 2009 firefox vulnerabilities CVE-2009-0772, CVE-2009-0774, CVE-2009-0776 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-728-1] Firefox and Xulrunner vulnerabilities

2009-03-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-728-1 March 05, 2009 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2009-0040, CVE-2009-0771, CVE-2009-0772, CVE-2009-0773, CVE-2009-0774, CVE-2009-0775, CVE-2009-0776, CVE-2009-0777

[Full-disclosure] [USN-728-2] Firefox vulnerabilities

2009-03-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-728-2 March 06, 2009 firefox vulnerabilities CVE-2009-0772, CVE-2009-0774, CVE-2009-0776 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-730-1] libpng vulnerabilities

2009-03-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-730-1 March 06, 2009 libpng vulnerabilities CVE-2007-5268, CVE-2007-5269, CVE-2008-1382, CVE-2008-3964, CVE-2008-5907, CVE-2009-0040 === A

[Full-disclosure] [USN-738-1] GLib vulnerability

2009-03-16 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-738-1 March 16, 2009 glib2.0 vulnerability CVE-2008-4316 === A security issue affects the following Ubuntu releases: Ubuntu 7.10 Ubuntu 8.04

[Full-disclosure] [USN-740-1] NSS vulnerability

2009-03-17 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-740-1 March 17, 2009 nss, firefox vulnerability CVE-2004-2761 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-745-1] Firefox and Xulrunner vulnerabilities

2009-03-27 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-745-1 March 28, 2009 firefox, firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2009-1044, CVE-2009-1169 === A security issue affects the

[Full-disclosure] [USN-754-1] ClamAV vulnerabilities

2009-04-07 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-754-1 April 07, 2009 clamav vulnerabilities https://launchpad.net/bugs/354190 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-756-1] ClamAV vulnerability

2009-04-13 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-756-1 April 13, 2009 clamav vulnerability https://launchpad.net/bugs/360502 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-760-1] CUPS vulnerability

2009-04-16 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-760-1 April 16, 2009 cups, cupsys vulnerability CVE-2009-0163 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-762-1] APT vulnerabilities

2009-04-20 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-762-1 April 20, 2009 apt vulnerabilities CVE-2009-1300, https://launchpad.net/bugs/356012 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-764-1] Firefox and Xulrunner vulnerabilities

2009-04-22 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-764-1 April 23, 2009 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2009-0652, CVE-2009-1302, CVE-2009-1303, CVE-2009-1304, CVE-2009-1305, CVE-2009-1306, CVE-2009-1307, CVE-2009-1308, CVE-2009-1309,

[Full-disclosure] [USN-765-1] Firefox and Xulrunner vulnerabilities

2009-04-28 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-765-1 April 28, 2009 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2009-1313 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-768-1] Apport vulnerability

2009-04-29 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-768-1 April 29, 2009 Apport vulnerability CVE-2009-1295 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-770-1] ClamAV vulnerability

2009-05-04 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-770-1 May 04, 2009 clamav vulnerability https://launchpad.net/bugs/365823 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-542-2] KOffice vulnerabilities

2007-11-15 Thread Jamie Strandboge
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 === Ubuntu Security Notice USN-542-2 November 15, 2007 koffice vulnerabilities CVE-2007-4352, CVE-2007-5392, CVE-2007-5393 === A

[Full-disclosure] [USN-544-1] Samba vulnerabilities

2007-11-15 Thread Jamie Strandboge
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 === Ubuntu Security Notice USN-544-1 November 16, 2007 samba vulnerabilities CVE-2007-4572, CVE-2007-5398 === A security issue

[Full-disclosure] [USN-544-2] Samba regression

2007-11-17 Thread Jamie Strandboge
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 === Ubuntu Security Notice USN-544-2 November 16, 2007 samba regression CVE-2007-4572, https://launchpad.net/bugs/163042 === A

[Full-disclosure] [USN-551-1] OpenLDAP vulnerabilities

2007-12-03 Thread Jamie Strandboge
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 === Ubuntu Security Notice USN-551-1 December 04, 2007 openldap vulnerabilities CVE-2007-5707, CVE-2007-5708 === A security issue

[Full-disclosure] [USN-554-1] teTeX and TeX Live vulnerabilities

2007-12-06 Thread Jamie Strandboge
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 === Ubuntu Security Notice USN-554-1 December 06, 2007 tetex-bin, texlive-bin vulnerabilities CVE-2007-5935, CVE-2007-5936, CVE-2007-5937

[Full-disclosure] [USN-557-1] GD library vulnerability

2007-12-18 Thread Jamie Strandboge
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 === Ubuntu Security Notice USN-557-1 December 18, 2007 libgd2 vulnerability CVE-2007-3996 === A security issue affects the

[Full-disclosure] [USN-559-1] MySQL vulnerabilities

2007-12-20 Thread Jamie Strandboge
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 === Ubuntu Security Notice USN-559-1 December 21, 2007 mysql-dfsg-5.0 vulnerabilities CVE-2007-3781, CVE-2007-5925, CVE-2007-5969, CVE-2007-6304

[Full-disclosure] [USN-560-1] Tomboy vulnerability

2008-01-07 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-560-1 January 07, 2008 tomboy vulnerability CVE-2005-4790 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-560-1] Tomboy vulnerability

2008-01-07 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-560-1 January 07, 2008 tomboy vulnerability CVE-2005-4790 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-564-1] Net-SNMP vulnerability

2008-01-09 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-564-1 January 09, 2008 net-snmp vulnerability CVE-2007-5846 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-568-1] PostgreSQL vulnerabilities

2008-01-14 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-568-1 January 14, 2008 postgresql vulnerabilities CVE-2007-3278, CVE-2007-4769, CVE-2007-4772, CVE-2007-6067, CVE-2007-6600, CVE-2007-6601 ===

[Full-disclosure] [USN-573-1] PulseAudio vulnerability

2008-01-31 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-573-1 January 31, 2008 pulseaudio vulnerability CVE-2008-0008 === A security issue affects the following Ubuntu releases: Ubuntu 7.04 Ubuntu

[Full-disclosure] [USN-575-1] Apache vulnerabilities

2008-02-04 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-575-1 February 04, 2008 apache2 vulnerabilities CVE-2006-3918, CVE-2007-3847, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388, CVE-2007-6421, CVE-2007-6422, CVE-2008-0005

[Full-disclosure] [USN-576-1] Firefox vulnerabilities

2008-02-07 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-576-1 February 08, 2008 firefox vulnerabilities CVE-2008-0412, CVE-2008-0413, CVE-2008-0414, CVE-2008-0415, CVE-2008-0416, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0420, CVE-2008-0591,

[Full-disclosure] [USN-578-1] Linux kernel vulnerabilities

2008-02-13 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-578-1 February 14, 2008 linux-source-2.6.15 vulnerabilities CVE-2006-6058, CVE-2006-7229, CVE-2007-4133, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206,

[Full-disclosure] [USN-579-1] Qt vulnerability

2008-02-21 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-579-1 February 20, 2008 qt4-x11 vulnerability CVE-2007-5965 === A security issue affects the following Ubuntu releases: Ubuntu 7.10 This

[Full-disclosure] [USN-580-1] libcdio vulnerability

2008-02-21 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-580-1 February 20, 2008 libcdio vulnerability CVE-2007-6613 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-582-1] Thunderbird vulnerabilities

2008-02-29 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-582-1 February 29, 2008 mozilla-thunderbird, thunderbird vulnerabilities CVE-2008-0304, CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0418, CVE-2008-0420

[Full-disclosure] [USN-584-1] OpenLDAP vulnerabilities

2008-03-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-584-1 March 05, 2008 openldap2.2, openldap2.3 vulnerabilities CVE-2007-6698, CVE-2008-0658 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-582-2] Thunderbird vulnerabilities

2008-03-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-582-2 March 06, 2008 mozilla-thunderbird https://launchpad.net/bugs/197504 === A security issue affects the following Ubuntu releases:

  1   2   3   >