[USN-496-1] koffice vulnerability

2007-08-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-496-1August 03, 2007 koffice vulnerability CVE-2007-3387 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[USN-495-1] Qt vulnerability

2007-08-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-495-1August 03, 2007 qt-x11-free vulnerability CVE-2007-3388 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[USN-454-1] PostgreSQL vulnerability

2007-04-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-454-1 April 26, 2007 postgresql-8.1, postgresql-8.2 vulnerability CVE-2007-2138 === A security issue affects the following Ubuntu releases:

[USN-455-1] PHP vulnerabilities

2007-04-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-455-1 April 27, 2007 php5 vulnerabilities CVE-2007-1375, CVE-2007-1376, CVE-2007-1380, CVE-2007-1484, CVE-2007-1521, CVE-2007-1583, CVE-2007-1700, CVE-2007-1718, CVE-2007-1824, CVE-2007-1887,

[USN-428-1] Firefox vulnerabilities

2007-03-01 Thread Martin Pitt
=== Ubuntu Security Notice USN-428-1 February 26, 2007 firefox vulnerabilities CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0776, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800,

[USN-416-2] nvidia-glx-config regression

2007-03-01 Thread Martin Pitt
=== Ubuntu Security Notice USN-416-2 March 01, 2007 linux-restricted-modules-2.6.17 regression https://launchpad.net/bugs/66908 === A security issue affects the following

[USN-427-1] enigmail vulnerability

2007-02-23 Thread Martin Pitt
=== Ubuntu Security Notice USN-427-1 February 23, 2007 enigmail vulnerability CVE-2006-5877 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu

[USN-424-1] PHP vulnerabilities

2007-02-21 Thread Martin Pitt
=== Ubuntu Security Notice USN-424-1 February 21, 2007 php5 vulnerabilities CVE-2007-0906, CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988 === A

[USN-417-3] PostgreSQL regression

2007-02-12 Thread Martin Pitt
=== Ubuntu Security Notice USN-417-3 February 09, 2007 postgresql-8.1 regression === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 6.10 This

[USN-417-2] PostgreSQL 8.1 regression

2007-02-07 Thread Martin Pitt
=== Ubuntu Security Notice USN-417-2 February 06, 2007 postgresql-8.1 regression https://launchpad.net/bugs/83505 === A security issue affects the following Ubuntu releases:

[USN-417-1] PostgreSQL vulnerabilities

2007-02-05 Thread Martin Pitt
=== Ubuntu Security Notice USN-417-1 February 05, 2007 postgresql-7.4/-8.0/-8.1 vulnerabilities CVE-2007-0555, CVE-2007-0556 === A security issue affects the following Ubuntu

[USN-407-1] libgtop2 vulnerability

2007-01-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-407-1 January 15, 2007 libgtop2 vulnerability https://launchpad.net/bugs/79206 === A security issue affects the following Ubuntu releases:

[USN-408-1] krb5 vulnerability

2007-01-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-408-1 January 15, 2007 krb5 vulnerability CVE-2006-6143 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[USN-409-1] ksirc vulnerability

2007-01-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-409-1 January 15, 2007 kdenetwork vulnerability CVE-2006-6811 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu

[USN-380-2] avahi regression

2006-12-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-380-2 December 14, 2006 avahi regression https://launchpad.net/bugs/72728 === A security issue affects the following Ubuntu releases: Ubuntu

Re: Firefox 1.5.0.7 Exploit

2006-11-03 Thread Martin Pitt
with the new driver (see [2]). Please upgrade to it and check again. Thanks, Martin [1] http://download2.rapid7.com/r7-0025/ [2] https://lists.ubuntu.com/archives/ubuntu-devel/2006-November/022177.html -- Martin Pitthttp://www.piware.de Ubuntu Developer http://www.ubuntu.com Debian Developer

[USN-375-1] PHP vulnerability

2006-11-02 Thread Martin Pitt
=== Ubuntu Security Notice USN-375-1 November 02, 2006 php5 vulnerability CVE-2006-5465 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu 6.06

[USN-368-1] Qt vulnerability

2006-10-23 Thread Martin Pitt
=== Ubuntu Security Notice USN-368-1 October 23, 2006 qt-x11-free vulnerability CVE-2006-4811 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu

[USN-361-1] Mozilla vulnerabilities

2006-10-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-361-1 October 10, 2006 mozilla vulnerabilities CVE-2006-2788, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3811, CVE-2006-4340, CVE-2006-4565, CVE-2006-4568,

[USN-360-1] awstats vulnerabilities

2006-10-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-360-1 October 10, 2006 awstats vulnerabilities CVE-2006-3681, CVE-2006-3682 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-362-1] PHP vulnerabilities

2006-10-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-362-1 October 10, 2006 php4, php5 vulnerabilities CVE-2006-4485, CVE-2006-4486, CVE-2006-4625, CVE-2006-4812 === A security issue affects the

[USN-359-1] Python vulnerability

2006-10-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-359-1 October 06, 2006 python2.3, python2.4 vulnerability CVE-2006-4980 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-358-1] ffmpeg, xine-lib vulnerabilities

2006-10-04 Thread Martin Pitt
=== Ubuntu Security Notice USN-358-1 October 04, 2006 ffmpeg, xine-lib vulnerabilities CVE-2006-4799, CVE-2006-4800 === A security issue affects the following Ubuntu

[USN-353-2] OpenSSL vulnerability

2006-10-04 Thread Martin Pitt
=== Ubuntu Security Notice USN-353-2 October 04, 2006 openssl vulnerability CVE-2006-2940 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-357-1] Mono vulnerability

2006-10-04 Thread Martin Pitt
=== Ubuntu Security Notice USN-357-1 October 04, 2006 mono vulnerability CVE-2006-5072 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu 6.06

[USN-355-1] openssh vulnerabilities

2006-10-02 Thread Martin Pitt
=== Ubuntu Security Notice USN-355-1 October 02, 2006 openssh vulnerabilities CVE-2006-4924, CVE-2006-5051 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-356-1] gdb vulnerability

2006-10-02 Thread Martin Pitt
=== Ubuntu Security Notice USN-356-1 October 02, 2006 gdb vulnerability CVE-2006-4146 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-354-1] Firefox vulnerabilities

2006-10-02 Thread Martin Pitt
=== Ubuntu Security Notice USN-354-1 October 02, 2006 firefox vulnerabilities CVE-2006-3113, CVE-2006-3677, CVE-2006-3801, CVE-2006-3802, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809,

[USN-353-1] openssl vulnerabilities

2006-09-28 Thread Martin Pitt
=== Ubuntu Security Notice USN-353-1 September 28, 2006 openssl vulnerabilities CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-4343 === A security issue affects the

[USN-352-1] Thunderbird vulnerabilities

2006-09-25 Thread Martin Pitt
=== Ubuntu Security Notice USN-352-1 September 25, 2006 mozilla-thunderbird vulnerabilities CVE-2006-4253, CVE-2006-4340, CVE-2006-4565, CVE-2006-4566, CVE-2006-4567, CVE-2006-4570, CVE-2006-4571

[USN-351-1] firefox vulnerabilities

2006-09-22 Thread Martin Pitt
=== Ubuntu Security Notice USN-351-1 September 22, 2006 firefox vulnerabilities CVE-2006-4253, CVE-2006-4340, CVE-2006-4565, CVE-2006-4566, CVE-2006-4567, CVE-2006-4568, CVE-2006-4569, CVE-2006-4571

[USN-350-1] Thunderbird vulnerabilities

2006-09-21 Thread Martin Pitt
=== Ubuntu Security Notice USN-350-1 September 21, 2006 mozilla-thunderbird vulnerabilities CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3809, CVE-2006-3810,

[USN-349-1] gzip vulnerabilities

2006-09-19 Thread Martin Pitt
=== Ubuntu Security Notice USN-349-1 September 19, 2006 gzip vulnerabilities CVE-2006-4334, CVE-2006-4335, CVE-2006-4336, CVE-2006-4337, CVE-2006-4338 === A security issue

[USN-348-1] GnuTLS vulnerability

2006-09-18 Thread Martin Pitt
=== Ubuntu Security Notice USN-348-1 September 18, 2006 gnutls11, gnutls12 vulnerability CVE-2006-4790 === A security issue affects the following Ubuntu releases: Ubuntu 5.04

[USN-346-2] Fixed linux-restricted-modules-2.6.15 for previous Linux kernel update

2006-09-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-346-2 September 14, 2006 linux-restricted-modules-2.6.15 regression fix === A security issue affects the following Ubuntu releases: Ubuntu 6.06

[USN-345-1] mailman vulnerabilities

2006-09-13 Thread Martin Pitt
=== Ubuntu Security Notice USN-345-1 September 13, 2006 mailman vulnerabilities CVE-2006-2941, CVE-2006-3636 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-343-1] bind9 vulnerabilities

2006-09-08 Thread Martin Pitt
=== Ubuntu Security Notice USN-343-1 September 07, 2006 bind9 vulnerabilities CVE-2006-4095, CVE-2006-4096 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-342-1] PHP vulnerabilities

2006-09-07 Thread Martin Pitt
=== Ubuntu Security Notice USN-342-1 September 07, 2006 php4, php5 vulnerabilities CVE-2006-4020, CVE-2006-4481, CVE-2006-4482, CVE-2006-4484 === A security issue affects the

[USN-340-1] imagemagick vulnerabilities

2006-09-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-340-1 September 06, 2006 imagemagick vulnerabilities CVE-2006-3743, CVE-2006-3744 === A security issue affects the following Ubuntu releases:

[USN-339-1] OpenSSL vulnerability

2006-09-05 Thread Martin Pitt
=== Ubuntu Security Notice USN-339-1 September 05, 2006 openssl vulnerability CVE-2006-4339 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-338-1] MySQL vulnerabilities

2006-09-05 Thread Martin Pitt
=== Ubuntu Security Notice USN-338-1 September 05, 2006 mysql-dfsg-5.0 vulnerabilities CVE-2006-4031, CVE-2006-4227 === A security issue affects the following Ubuntu releases:

[USN-337-1] imagemagick vulnerability

2006-08-17 Thread Martin Pitt
=== Ubuntu Security Notice USN-337-1August 16, 2006 imagemagick vulnerability CVE-2006-4144 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu

[USN-336-1] binutils vulnerability

2006-08-17 Thread Martin Pitt
=== Ubuntu Security Notice USN-336-1August 16, 2006 binutils vulnerability http://bugs.gentoo.org/show_bug.cgi?id=99464 === A security issue affects the following Ubuntu

[USN-334-1] krb5 vulnerabilities

2006-08-16 Thread Martin Pitt
=== Ubuntu Security Notice USN-334-1August 16, 2006 krb5 vulnerabilities CVE-2006-3083, CVE-2006-3084 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-331-1] Linux kernel vulnerabilities

2006-08-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-331-1August 03, 2006 linux-source-2.6.15 vulnerabilities CVE-2006-2934, CVE-2006-2935, CVE-2006-2936 === A security issue affects the

[USN-332-1] gnupg vulnerability

2006-08-03 Thread Martin Pitt
=== Ubuntu Security Notice USN-332-1August 03, 2006 gnupg vulnerability CVE-2006-3746 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-330-1] tiff vulnerabilities

2006-08-02 Thread Martin Pitt
=== Ubuntu Security Notice USN-330-1August 02, 2006 tiff vulnerabilities CVE-2006-3459, CVE-2006-3460, CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465

[USN-327-2] firefox regression

2006-08-01 Thread Martin Pitt
=== Ubuntu Security Notice USN-327-2August 01, 2006 firefox regression https://bugzilla.mozilla.org/show_bug.cgi?id=346167 === A security issue affects the following Ubuntu

[USN-329-1] Thunderbird vulnerabilities

2006-07-29 Thread Martin Pitt
: 10744066 b057f688569d2fa53aac6257bed38128 - End forwarded message - -- Martin Pitthttp://www.piware.de Ubuntu Developer http://www.ubuntu.com Debian Developer http://www.debian.org In a world without walls and fences, who needs Windows and Gates? signature.asc Description

[USN-327-1] firefox vulnerabilities

2006-07-28 Thread Martin Pitt
=== Ubuntu Security Notice USN-327-1 July 27, 2006 firefox vulnerabilities CVE-2006-3113, CVE-2006-3677, CVE-2006-3801, CVE-2006-3802, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809,

[USN-328-1] Apache vulnerability

2006-07-28 Thread Martin Pitt
=== Ubuntu Security Notice USN-328-1 July 27, 2006 apache2 vulnerability CVE-2006-3747 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-324-1] freetype vulnerability

2006-07-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-324-1 July 27, 2006 freetype vulnerability CVE-2006-3467 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu

[USN-325-1] ruby1.8 vulnerability

2006-07-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-325-1 July 27, 2006 ruby1.8 vulnerability CVE-2006-3694 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-326-1] heartbeat vulnerability

2006-07-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-326-1 July 27, 2006 heartbeat vulnerability CVE-2006-3815 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu

[USN-297-3] Thunderbird vulnerabilities

2006-07-26 Thread Martin Pitt
=== Ubuntu Security Notice USN-297-3 July 26, 2006 mozilla-thunderbird vulnerabilities CVE-2006-2775, CVE-2006-2776, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2781, CVE-2006-2783, CVE-2006-2784, CVE-2006-2787

[USN-320-2] php4 regression

2006-07-26 Thread Martin Pitt
=== Ubuntu Security Notice USN-320-2 July 26, 2006 php4 regression https://launchpad.net/bugs/53581 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-323-1] mozilla vulnerabilities

2006-07-26 Thread Martin Pitt
=== Ubuntu Security Notice USN-323-1 July 25, 2006 mozilla vulnerabilities CVE-2006-2775, CVE-2006-2776, CVE-2006-2777, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2781, CVE-2006-2782, CVE-2006-2783, CVE-2006-2784,

[USN-296-2] Firefox vulnerabilities

2006-07-25 Thread Martin Pitt
=== Ubuntu Security Notice USN-296-2 July 25, 2006 firefox, mozilla-firefox vulnerabilities CVE-2006-2775, CVE-2006-2776, CVE-2006-2777, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2782, CVE-2006-2783, CVE-2006-2784,

[USN-322-1] Konqueror vulnerability

2006-07-24 Thread Martin Pitt
=== Ubuntu Security Notice USN-322-1 July 24, 2006 kdelibs vulnerability CVE-2006-3672 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-321-1] mysql-dfsg-4.1 vulnerability

2006-07-21 Thread Martin Pitt
=== Ubuntu Security Notice USN-321-1 July 21, 2006 mysql-dfsg-4.1 vulnerability CVE-2006-3469 === A security issue affects the following Ubuntu releases: Ubuntu 5.10

[USN-320-1] PHP vulnerabilities

2006-07-19 Thread Martin Pitt
=== Ubuntu Security Notice USN-320-1 July 19, 2006 php4, php5 vulnerabilities CVE-2006-0996, CVE-2006-1490, CVE-2006-1494, CVE-2006-1608, CVE-2006-1990, CVE-2006-1991, CVE-2006-2563, CVE-2006-2660, CVE-2006-3011, CVE-2006-3016,

[USN-313-2] OpenOffice.org vulnerabilities

2006-07-19 Thread Martin Pitt
=== Ubuntu Security Notice USN-313-2 July 19, 2006 openoffice.org2-amd64, openoffice.org2 vulnerabilities CVE-2006-2198, CVE-2006-2199, CVE-2006-3117 === A security issue

[USN-319-1] Linux kernel vulnerability

2006-07-18 Thread Martin Pitt
=== Ubuntu Security Notice USN-319-1 July 18, 2006 linux-source-2.6.15 vulnerability CVE-2006-3626 === A security issue affects the following Ubuntu releases: Ubuntu 6.06

[USN-317-1] zope2.8 vulnerability

2006-07-13 Thread Martin Pitt
=== Ubuntu Security Notice USN-317-1 July 13, 2006 zope2.8 vulnerability CVE-2006-3458 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 This

[USN-318-1] libtunepimp vulnerability

2006-07-13 Thread Martin Pitt
=== Ubuntu Security Notice USN-318-1 July 13, 2006 libtunepimp vulnerability http://bugs.musicbrainz.org/ticket/1764 === A security issue affects the following Ubuntu

[USN-313-1] OpenOffice.org vulnerabilities

2006-07-12 Thread Martin Pitt
=== Ubuntu Security Notice USN-313-1 July 11, 2006 openoffice.org-amd64, openoffice.org vulnerabilities CVE-2006-2198, CVE-2006-2199, CVE-2006-3117 === A security issue

[USN-316-1] installer vulnerability

2006-07-12 Thread Martin Pitt
=== Ubuntu Security Notice USN-316-1 July 12, 2006 Installer vulnerability https://launchpad.net/bugs/48350 === A security issue affects the following Ubuntu releases:

[USN-315-1] libmms, xine-lib vulnerabilities

2006-07-12 Thread Martin Pitt
=== Ubuntu Security Notice USN-315-1 July 12, 2006 libmms, xine-lib vulnerabilities === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-312-1] gimp vulnerability

2006-07-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-312-1 July 10, 2006 gimp vulnerability CVE-2006-3404 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-308-1] shadow vulnerability

2006-07-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-308-1 July 05, 2006 shadow vulnerability === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10 Ubuntu 6.06

[USN-309-1] libmms vulnerability

2006-07-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-309-1 July 05, 2006 libmms vulnerability CVE-2006-2200 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 This

[USN-310-1] ppp vulnerability

2006-07-06 Thread Martin Pitt
=== Ubuntu Security Notice USN-310-1 July 05, 2006 ppp vulnerability CVE-2006-2194 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu 6.06 LTS

[USN-307-1] mutt vulnerability

2006-06-28 Thread Martin Pitt
=== Ubuntu Security Notice USN-307-1 June 28, 2006 mutt vulnerability http://secunia.com/advisories/20810 === A security issue affects the following Ubuntu releases:

[USN-306-1] MySQL 4.1 vulnerability

2006-06-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-306-1 June 27, 2006 mysql-dfsg-4.1 vulnerability CVE-2006-3081 === A security issue affects the following Ubuntu releases: Ubuntu 5.10

[USN-305-1] OpenLDAP vulnerability

2006-06-27 Thread Martin Pitt
=== Ubuntu Security Notice USN-305-1 June 27, 2006 openldap2, openldap2.2 vulnerability CVE-2006-2754 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-304-1] gnupg vulnerability

2006-06-26 Thread Martin Pitt
=== Ubuntu Security Notice USN-304-1 June 26, 2006 gnupg vulnerability CVE-2006-3082 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-303-1] MySQL vulnerability

2006-06-16 Thread Martin Pitt
=== Ubuntu Security Notice USN-303-1 June 16, 2006 mysql-dfsg-4.1, mysql-dfsg-5.0 vulnerability CVE-2006-2753 === A security issue affects the following Ubuntu releases:

[USN-297-2] Thunderbird extensions update for recent security update

2006-06-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-297-2 June 15, 2006 mozilla-thunderbird, thunderbird-quickfile updates === A security issue affects the following Ubuntu releases: Ubuntu

[USN-297-1] Thunderbird vulnerabilities

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-297-1 June 13, 2006 mozilla-thunderbird vulnerabilities CVE-2006-2775, CVE-2006-2776, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2781, CVE-2006-2783, CVE-2006-2786, CVE-2006-2787

[USN-288-4] dovecot regression fix

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-288-4 June 13, 2006 dovecot regression https://launchpad.net/bugs/49601 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-301-1] kdm vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-301-1 June 14, 2006 kdebase vulnerability CVE-2006-2449 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-298-1] libgd2 vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-298-1 June 13, 2006 libgd2 vulnerability CVE-2006-2906 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-300-1] wv2 vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-300-1 June 14, 2006 wv2 vulnerability CVE-2006-2197 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-299-1] dhcdbd vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-299-1 June 13, 2006 dhcdbd vulnerability https://launchpad.net/bugs/49104 === A security issue affects the following Ubuntu releases:

[USN-295-1] xine-lib vulnerability

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-295-1 June 09, 2006 xine-lib vulnerability CVE-2006-2802 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu

[USN-294-1] courier vulnerability

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-294-1 June 09, 2006 courier vulnerability CVE-2006-2659 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-292-1] binutils vulnerability

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-292-1 June 09, 2006 binutils vulnerability CVE-2006-2362 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu

[USN-293-1] gdm vulnerability

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-293-1 June 09, 2006 gdm vulnerability CVE-2006-2452 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu 6.06 LTS

[USN-288-3] PostgreSQL client vulnerabilities

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-288-3 June 09, 2006 dovecot, exim4, postfix vulnerabilities CVE-2006-2314, CVE-2006-2753 === A security issue affects the following Ubuntu

[USN-288-2] PostgreSQL server/client vulnerabilities

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-288-2 June 09, 2006 postgresql-8.1 vulnerabilities CVE-2006-2313, CVE-2006-2314 === A security issue affects the following Ubuntu releases:

[USN-296-1] firefox vulnerabilities

2006-06-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-296-1 June 09, 2006 firefox vulnerabilities CVE-2006-2775, CVE-2006-2776, CVE-2006-2777, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2782, CVE-2006-2783, CVE-2006-2784, CVE-2006-2785,

[USN-289-1] tiff vulnerabilities

2006-06-08 Thread Martin Pitt
=== Ubuntu Security Notice USN-289-1 June 08, 2006 tiff vulnerabilities CVE-2006-2193, CVE-2006-2656 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-291-1] FreeType vulnerabilities

2006-06-08 Thread Martin Pitt
=== Ubuntu Security Notice USN-291-1 June 08, 2006 freetype vulnerabilities CVE-2006-0747, CVE-2006-1861, CVE-2006-2493, CVE-2006-2661 === A security issue affects the

[USN-287-1] Nagios vulnerability

2006-05-29 Thread Martin Pitt
=== Ubuntu Security Notice USN-287-1 May 29, 2006 nagios vulnerability CVE-2006-2489 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-288-1] PostgreSQL server/client vulnerabilities

2006-05-29 Thread Martin Pitt
=== Ubuntu Security Notice USN-288-1 May 29, 2006 postgresql-7.4/-8.0, postgresql, psycopg, python-pgsql vulnerabilities CVE-2006-2313, CVE-2006-2314 === A security

[USN-286-1] Dia vulnerabilities

2006-05-25 Thread Martin Pitt
=== Ubuntu Security Notice USN-286-1 May 24, 2006 dia vulnerabilities CVE-2006-2453, CVE-2006-2480 === A security issue affects the following Ubuntu releases: Ubuntu 5.04

[USN-285-1] awstats vulnerability

2006-05-23 Thread Martin Pitt
=== Ubuntu Security Notice USN-285-1 May 23, 2006 awstats vulnerability CVE-2006-2237 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-274-2] MySQL vulnerability

2006-05-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-274-2 May 15, 2006 mysql-dfsg vulnerability CVE-2006-0903 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

[USN-284-1] Quagga vulnerabilities

2006-05-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-284-1 May 15, 2006 quagga vulnerabilities CVE-2006-2223, CVE-2006-2224, CVE-2006-2276 === A security issue affects the following Ubuntu

[USN-282-1] Nagios vulnerability

2006-05-08 Thread Martin Pitt
=== Ubuntu Security Notice USN-282-1 May 08, 2006 nagios vulnerability CVE-2006-2162 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

  1   2   >