[USN-206-2] Fixed lynx packages for USN-206-1

2005-10-31 Thread Martin Pitt
=== Ubuntu Security Notice USN-206-2 October 29, 2005 lynx regression fix === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog) Ubuntu 5.04

[USN-213-1] sudo vulnerability

2005-10-31 Thread Martin Pitt
=== Ubuntu Security Notice USN-213-1 October 28, 2005 sudo vulnerability CVE-2005-2959 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog)

[USN-151-3] zlib vulnerabilities

2005-10-31 Thread Martin Pitt
=== Ubuntu Security Notice USN-151-3 October 28, 2005 aide vulnerabilities CVE-2005-1849, CVE-2005-2096 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-212-1] libgda2 vulnerability

2005-10-31 Thread Martin Pitt
/MD5: 310282 4d614c824c5c3b3ffe0880c559c633e3 http://security.ubuntu.com/ubuntu/pool/main/libg/libgda2/libgda2-dev_1.2.1-2ubuntu3.1_powerpc.deb Size/MD5: 336260 fdb3fc9d7a77b97f7515c2a778e98693 -- Martin Pitthttp://www.piware.de Ubuntu Developer http://www.ubuntu.com Debian

[USN-151-4] rpm vulnerability

2005-11-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-151-4 November 09, 2005 rpm vulnerability CVE-2005-1849, CVE-2005-2096 === A security issue affects the following Ubuntu releases: Ubuntu 4.10

[USN-215-1] fetchmailconf vulnerability

2005-11-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-215-1 November 07, 2005 fetchmail vulnerability CVE-2005-3088 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-216-1] GDK vulnerabilities

2005-11-16 Thread Martin Pitt
=== Ubuntu Security Notice USN-216-1 November 16, 2005 gtk+2.0, gdk-pixbuf vulnerabilities CVE-2005-2975, CVE-2005-2976, CVE-2005-3186 === A security issue affects the

[USN-217-1] Inkscape vulnerability

2005-11-22 Thread Martin Pitt
=== Ubuntu Security Notice USN-217-1 November 21, 2005 inkscape vulnerability https://bugzilla.ubuntu.com/show_bug.cgi?id=16689 === A security issue affects the following

[USN-190-2] ucs-snmp vulnerability

2005-11-22 Thread Martin Pitt
=== Ubuntu Security Notice USN-190-2 November 21, 2005 ucd-snmp vulnerability CVE-2005-2177 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-218-1] netpbm vulnerabilities

2005-11-22 Thread Martin Pitt
=== Ubuntu Security Notice USN-218-1 November 21, 2005 netpbm-free vulnerabilities CVE-2005-3632, CVE-2005-3662 === A security issue affects the following Ubuntu releases:

[USN-220-1] w3c-libwww vulnerability

2005-12-01 Thread Martin Pitt
=== Ubuntu Security Notice USN-220-1 December 01, 2005 w3c-libwww vulnerability CVE-2005-3183 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-221-1] racoon vulnerability

2005-12-02 Thread Martin Pitt
=== Ubuntu Security Notice USN-221-1 December 01, 2005 ipsec-tools vulnerability CVE-2005-3732 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-222-1] Perl vulnerability

2005-12-02 Thread Martin Pitt
=== Ubuntu Security Notice USN-222-1 December 02, 2005 perl vulnerability CVE-2005-3962 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog)

[USN-223-1] Inkscape vulnerability

2005-12-05 Thread Martin Pitt
=== Ubuntu Security Notice USN-223-1 December 05, 2005 inkscape vulnerability CVE-2005-3885 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-180-2] MySQL 4.1 vulnerability

2005-12-05 Thread Martin Pitt
=== Ubuntu Security Notice USN-180-2 December 05, 2005 mysql-dfsg-4.1 vulnerability CVE-2005-2558 === A security issue affects the following Ubuntu releases: Ubuntu 5.10

[USN-224-1] Kerberos vulnerabilities

2005-12-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-224-1 December 06, 2005 krb4, krb5 vulnerabilities CVE-2005-0468, CVE-2005-0469, CVE-2005-1174, CVE-2005-1175, CVE-2005-1689 === A security issue

[USN-225-1] Apache 2 vulnerability

2005-12-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-225-1 December 06, 2005 apache2 vulnerability CVE-2005-2970 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-226-1] Courier vulnerability

2005-12-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-226-1 December 09, 2005 courier vulnerability CVE-2005-3532 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-227-1] xpdf vulnerabilities

2005-12-12 Thread Martin Pitt
=== Ubuntu Security Notice USN-227-1 December 12, 2005 xpdf/cupsys/tetex-bin/kdegraphics/koffice vulnerabilities CVE-2005-3191, CVE-2005-3192, CVE-2005-3193 === A security

[USN-228-1] curl library vulnerability

2005-12-12 Thread Martin Pitt
=== Ubuntu Security Notice USN-228-1 December 12, 2005 curl vulnerability CVE-2005-4077 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog)

[USN-222-2] Perl vulnerability

2005-12-12 Thread Martin Pitt
=== Ubuntu Security Notice USN-222-2 December 12, 2005 perl vulnerability CVE-2005-3962 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog)

[USN-230-1] ffmpeg vulnerability

2005-12-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-230-1 December 14, 2005 ffmpeg vulnerability CVE-2005-4048 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-230-2] ffmpeg/xine-lib vulnerability

2005-12-16 Thread Martin Pitt
=== Ubuntu Security Notice USN-230-2 December 16, 2005 xine-lib vulnerability CVE-2005-4048 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-234-1] cpio vulnerability

2006-01-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-234-1 January 02, 2006 cpio vulnerability CVE-2005-4268 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog)

[USN-233-1] fetchmail vulnerability

2006-01-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-233-1 January 02, 2006 fetchmail vulnerability CVE-2005-4348 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-236-1] xpdf vulnerabilities

2006-01-05 Thread Martin Pitt
=== Ubuntu Security Notice USN-236-1 January 05, 2006 xpdf, poppler, cupsys, tetex-bin vulnerabilities CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627 === A

[USN-235-1] sudo vulnerability

2006-01-05 Thread Martin Pitt
=== Ubuntu Security Notice USN-235-1 January 05, 2006 sudo vulnerability CVE-2005-4158 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog)

[USN-238-1] Blender vulnerability

2006-01-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-238-1 January 06, 2006 blender vulnerability CVE-2005-3354 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 (Breezy

[USN-237-1] nbd vulnerability

2006-01-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-237-1 January 06, 2006 nbd vulnerability CVE-2005-3354 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 (Breezy Badger)

[USN-238-2] Blender vulnerability

2006-01-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-238-2 January 06, 2006 blender vulnerability CVE-2005-4470 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 (Breezy

[USN-239-1] libapache2-mod-auth-pgsql vulnerability

2006-01-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-239-1 January 09, 2006 libapache2-mod-auth-pgsql vulnerability CVE-2005-3656 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-236-2] xpdf vulnerabilities in kword, kpdf

2006-01-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-236-2 January 09, 2006 kdegraphics, koffice vulnerabilities CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627 === A security issue

[USN-235-2] sudo vulnerability

2006-01-11 Thread Martin Pitt
=== Ubuntu Security Notice USN-235-2 January 09, 2006 sudo vulnerability CVE-2005-4158 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog)

[USN-240-1] bogofilter vulnerability

2006-01-12 Thread Martin Pitt
=== Ubuntu Security Notice USN-240-1 January 11, 2006 bogofilter vulnerability CVE-2005-4591 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 (Breezy

[USN-242-1] mailman vulnerabilities

2006-01-16 Thread Martin Pitt
=== Ubuntu Security Notice USN-242-1 January 16, 2006 mailman vulnerabilities CVE-2005-3573, CVE-2005-4153 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-243-1] tuxpaint vulnerability

2006-01-17 Thread Martin Pitt
=== Ubuntu Security Notice USN-243-1 January 16, 2006 tuxpaint vulnerability CVE-2005-3340 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 (Breezy

[USN-245-1] KDE library vulnerability

2006-01-23 Thread Martin Pitt
=== Ubuntu Security Notice USN-245-1 January 20, 2006 kdelibs vulnerability CVE-2006-0019 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-246-1] imagemagick vulnerabilities

2006-01-28 Thread Martin Pitt
=== Ubuntu Security Notice USN-246-1 January 24, 2006 imagemagick vulnerabilities CVE-2005-4601, CVE-2006-0082, http://bugs.debian.org/345595 === A security issue affects the

[USN-247-1] Heimdal vulnerability

2006-02-11 Thread Martin Pitt
=== Ubuntu Security Notice USN-247-1 February 10, 2006 heimdal vulnerability CVE-2006-0582 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-250-1] Linux kernel vulnerability

2006-02-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-250-1 February 13, 2006 linux-source-2.6.12 vulnerability CVE-2006-0454 === A security issue affects the following Ubuntu releases: Ubuntu 5.10

[USN-248-2] unzip regression fix

2006-02-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-248-2 February 15, 2006 unzip regression fix https://launchpad.net/bugs/31457 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-248-1] unzip vulnerability

2006-02-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-248-1 February 13, 2006 unzip vulnerability CVE-2005-4667 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-249-1] xpdf/poppler/kpdf vulnerabilities

2006-02-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-249-1 February 13, 2006 xpdf, poppler, kdegraphics vulnerabilities CVE-2006-0301 === A security issue affects the following Ubuntu releases:

[USN-251-1] libtasn vulnerability

2006-02-16 Thread Martin Pitt
=== Ubuntu Security Notice USN-251-1 February 16, 2006 libtasn1-2 vulnerability CVE-2006-0645 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-252-1] gnupg vulnerability

2006-02-17 Thread Martin Pitt
=== Ubuntu Security Notice USN-252-1 February 17, 2006 gnupg vulnerability CVE-2006-0455 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-253-1] heimdal vulnerability

2006-02-17 Thread Martin Pitt
=== Ubuntu Security Notice USN-253-1 February 17, 2006 heimdal vulnerability CVE-2006-0677 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-255-1] openssh vulnerability

2006-02-21 Thread Martin Pitt
=== Ubuntu Security Notice USN-255-1 February 21, 2006 openssh vulnerability CVE-2006-0225 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-256-1] bluez-hcidump vulnerability

2006-02-21 Thread Martin Pitt
=== Ubuntu Security Notice USN-256-1 February 21, 2006 bluez-hcidump vulnerability CVE-2006-0670 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-254-1] noweb vulnerability

2006-02-21 Thread Martin Pitt
=== Ubuntu Security Notice USN-254-1 February 21, 2006 noweb vulnerability CVE-2005-3342 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-257-1] tar vulnerability

2006-02-23 Thread Martin Pitt
=== Ubuntu Security Notice USN-257-1 February 23, 2006 tar vulnerability CVE-2006-0300 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary Hedgehog)

[USN-258-1] PostgreSQL vulnerability

2006-02-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-258-1 February 27, 2006 postgresql-7.4, postgresql-8.0, postgresql vulnerability CVE-2006-0678 === A security issue affects the following Ubuntu

[USN-259-1] irssi vulnerability

2006-03-02 Thread Martin Pitt
=== Ubuntu Security Notice USN-259-1 March 01, 2006 irssi-text vulnerability CVE-2006-0458 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 (Breezy

[USN-261-1] PHP vulnerabilities

2006-03-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-261-1 March 10, 2006 php4, php5 vulnerabilities CVE-2006-0207, CVE-2006-0208 === A security issue affects the following Ubuntu releases:

[USN-262-1] Ubuntu 5.10 installer password disclosure

2006-03-13 Thread Martin Pitt
=== Ubuntu Security Notice USN-262-1 March 12, 2006 Ubuntu 5.10 installer vulnerability https://launchpad.net/bugs/34606 === A security issue affects the following Ubuntu

[USN-264-1] gnupg vulnerability

2006-03-13 Thread Martin Pitt
=== Ubuntu Security Notice USN-264-1 March 13, 2006 gnupg vulnerability CVE-2006-0049 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-266-1] dia vulnerabilities

2006-04-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-266-1 April 03, 2006 dia vulnerabilities CVE-2006-1550 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-267-1] mailman vulnerability

2006-04-04 Thread Martin Pitt
=== Ubuntu Security Notice USN-267-1 April 03, 2006 mailman vulnerability CVE-2006-0052 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-268-1] Kaffeine vulnerability

2006-04-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-268-1 April 06, 2006 kaffeine vulnerability CVE-2006-0051 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-269-1] xscreensaver vulnerability

2006-04-11 Thread Martin Pitt
=== Ubuntu Security Notice USN-269-1 April 11, 2006 xscreensaver vulnerability CVE-2004-2655 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-270-1] xpdf vulnerabilities

2006-04-13 Thread Martin Pitt
=== Ubuntu Security Notice USN-270-1 April 13, 2006 kdegraphics, koffice, xpdf, cupsys, poppler, tetex-bin vulnerabilities CVE-2006-1244 === A security issue affects the

[USN-272-1] cyrus-sasl2 vulnerability

2006-04-24 Thread Martin Pitt
=== Ubuntu Security Notice USN-272-1 April 24, 2006 cyrus-sasl2 vulnerability CVE-2006-1721 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-273-1] Ruby vulnerability

2006-04-24 Thread Martin Pitt
=== Ubuntu Security Notice USN-273-1 April 24, 2006 ruby1.8 vulnerability CVE-2006-1931 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-274-1] MySQL vulnerability

2006-04-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-274-1 April 27, 2006 mysql-dfsg vulnerability CVE-2006-0903 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[USN-275-1] Mozilla vulnerabilities

2006-04-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-275-1 April 27, 2006 mozilla vulnerabilities CVE-2005-4134, CVE-2006-0292, CVE-2006-0296, CVE-2006-0748, CVE-2006-0749, CVE-2006-1727, CVE-2006-1728, CVE-2006-1729, CVE-2006-1730, CVE-2006-1731,

[USN-276-1] Thunderbird vulnerabilities

2006-05-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-276-1 May 03, 2006 mozilla-thunderbird vulnerabilities CVE-2006-0292, CVE-2006-0296, CVE-2006-0748, CVE-2006-0749, CVE-2006-0884, CVE-2006-1045, CVE-2006-1727, CVE-2006-1728, CVE-2006-1730,

[USN-277-1] TIFF library vulnerabilities

2006-05-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-277-1 May 03, 2006 tiff vulnerabilities CVE-2006-2024, CVE-2006-2025, CVE-2006-2026, CVE-2006-2120 === A security issue affects the

[USN-278-1] gdm vulnerability

2006-05-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-278-1 May 03, 2006 gdm vulnerabilitiy CVE-2006-1057 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-279-1] libnasl/nessus vulnerability

2006-05-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-279-1 May 03, 2006 libnasl vulnerability CVE-2006-2093 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-282-1] Nagios vulnerability

2006-05-08 Thread Martin Pitt
=== Ubuntu Security Notice USN-282-1 May 08, 2006 nagios vulnerability CVE-2006-2162 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-283-1] MySQL vulnerabilities

2006-05-08 Thread Martin Pitt
=== Ubuntu Security Notice USN-283-1 May 08, 2006 mysql-dfsg-4.1, mysql-dfsg vulnerabilities CVE-2006-1516, CVE-2006-1517 === A security issue affects the following Ubuntu

[USN-274-2] MySQL vulnerability

2006-05-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-274-2 May 15, 2006 mysql-dfsg vulnerability CVE-2006-0903 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-284-1] Quagga vulnerabilities

2006-05-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-284-1 May 15, 2006 quagga vulnerabilities CVE-2006-2223, CVE-2006-2224, CVE-2006-2276 === A security issue affects the following Ubuntu

[USN-285-1] awstats vulnerability

2006-05-23 Thread Martin Pitt
=== Ubuntu Security Notice USN-285-1 May 23, 2006 awstats vulnerability CVE-2006-2237 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-286-1] Dia vulnerabilities

2006-05-25 Thread Martin Pitt
=== Ubuntu Security Notice USN-286-1 May 24, 2006 dia vulnerabilities CVE-2006-2453, CVE-2006-2480 === A security issue affects the following Ubuntu releases: Ubuntu 5.04

[USN-287-1] Nagios vulnerability

2006-05-29 Thread Martin Pitt
=== Ubuntu Security Notice USN-287-1 May 29, 2006 nagios vulnerability CVE-2006-2489 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-288-1] PostgreSQL server/client vulnerabilities

2006-05-29 Thread Martin Pitt
=== Ubuntu Security Notice USN-288-1 May 29, 2006 postgresql-7.4/-8.0, postgresql, psycopg, python-pgsql vulnerabilities CVE-2006-2313, CVE-2006-2314 === A security

[USN-289-1] tiff vulnerabilities

2006-06-08 Thread Martin Pitt
=== Ubuntu Security Notice USN-289-1 June 08, 2006 tiff vulnerabilities CVE-2006-2193, CVE-2006-2656 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-291-1] FreeType vulnerabilities

2006-06-08 Thread Martin Pitt
=== Ubuntu Security Notice USN-291-1 June 08, 2006 freetype vulnerabilities CVE-2006-0747, CVE-2006-1861, CVE-2006-2493, CVE-2006-2661 === A security issue affects the

[USN-295-1] xine-lib vulnerability

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-295-1 June 09, 2006 xine-lib vulnerability CVE-2006-2802 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu

[USN-294-1] courier vulnerability

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-294-1 June 09, 2006 courier vulnerability CVE-2006-2659 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-292-1] binutils vulnerability

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-292-1 June 09, 2006 binutils vulnerability CVE-2006-2362 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu

[USN-293-1] gdm vulnerability

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-293-1 June 09, 2006 gdm vulnerability CVE-2006-2452 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu 6.06 LTS

[USN-288-3] PostgreSQL client vulnerabilities

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-288-3 June 09, 2006 dovecot, exim4, postfix vulnerabilities CVE-2006-2314, CVE-2006-2753 === A security issue affects the following Ubuntu

[USN-288-2] PostgreSQL server/client vulnerabilities

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-288-2 June 09, 2006 postgresql-8.1 vulnerabilities CVE-2006-2313, CVE-2006-2314 === A security issue affects the following Ubuntu releases:

[USN-296-1] firefox vulnerabilities

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-296-1 June 09, 2006 firefox vulnerabilities CVE-2006-2775, CVE-2006-2776, CVE-2006-2777, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2782, CVE-2006-2783, CVE-2006-2784, CVE-2006-2785,

[USN-297-1] Thunderbird vulnerabilities

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-297-1 June 13, 2006 mozilla-thunderbird vulnerabilities CVE-2006-2775, CVE-2006-2776, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2781, CVE-2006-2783, CVE-2006-2786, CVE-2006-2787

[USN-288-4] dovecot regression fix

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-288-4 June 13, 2006 dovecot regression https://launchpad.net/bugs/49601 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-301-1] kdm vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-301-1 June 14, 2006 kdebase vulnerability CVE-2006-2449 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-298-1] libgd2 vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-298-1 June 13, 2006 libgd2 vulnerability CVE-2006-2906 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-300-1] wv2 vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-300-1 June 14, 2006 wv2 vulnerability CVE-2006-2197 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-299-1] dhcdbd vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-299-1 June 13, 2006 dhcdbd vulnerability https://launchpad.net/bugs/49104 === A security issue affects the following Ubuntu releases:

[USN-297-2] Thunderbird extensions update for recent security update

2006-06-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-297-2 June 15, 2006 mozilla-thunderbird, thunderbird-quickfile updates === A security issue affects the following Ubuntu releases: Ubuntu

[USN-303-1] MySQL vulnerability

2006-06-16 Thread Martin Pitt
=== Ubuntu Security Notice USN-303-1 June 16, 2006 mysql-dfsg-4.1, mysql-dfsg-5.0 vulnerability CVE-2006-2753 === A security issue affects the following Ubuntu releases:

[USN-304-1] gnupg vulnerability

2006-06-26 Thread Martin Pitt
=== Ubuntu Security Notice USN-304-1 June 26, 2006 gnupg vulnerability CVE-2006-3082 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-306-1] MySQL 4.1 vulnerability

2006-06-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-306-1 June 27, 2006 mysql-dfsg-4.1 vulnerability CVE-2006-3081 === A security issue affects the following Ubuntu releases: Ubuntu 5.10

[USN-305-1] OpenLDAP vulnerability

2006-06-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-305-1 June 27, 2006 openldap2, openldap2.2 vulnerability CVE-2006-2754 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-307-1] mutt vulnerability

2006-06-28 Thread Martin Pitt
=== Ubuntu Security Notice USN-307-1 June 28, 2006 mutt vulnerability http://secunia.com/advisories/20810 === A security issue affects the following Ubuntu releases:

[USN-308-1] shadow vulnerability

2006-07-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-308-1 July 05, 2006 shadow vulnerability === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10 Ubuntu 6.06

[USN-309-1] libmms vulnerability

2006-07-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-309-1 July 05, 2006 libmms vulnerability CVE-2006-2200 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 This

[USN-310-1] ppp vulnerability

2006-07-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-310-1 July 05, 2006 ppp vulnerability CVE-2006-2194 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu 6.06 LTS

  1   2   >