Re: [Full-disclosure] Ubuntu, Linux Mint, and the Guest Account

2012-05-05 Thread Marc Deslauriers
On Sat, 2012-05-05 at 19:42 -0400, Jeffrey Walton wrote: I know there's not much new here, but I am amazed that Ubuntu, Linux Mint and friends ship with a Guest account present and enabled. The Guest account is surreptitiously added through a lightdm configuration file, and is not part of

Re: [Full-disclosure] Ubuntu, Linux Mint, and the Guest Account

2012-05-05 Thread Marc Deslauriers
On Sat, 2012-05-05 at 19:42 -0400, Jeffrey Walton wrote: I know there's not much new here, but I am amazed that Ubuntu, Linux Mint and friends ship with a Guest account present and enabled. The Guest account is surreptitiously added through a lightdm configuration file, and is not part of

[Full-disclosure] [USN-1132-1] apturl vulnerability

2011-05-16 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1132-1 May 16, 2011 apturl vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1131-1] Postfix vulnerability

2011-05-11 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1131-1 May 11, 2011 postfix vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1129-1] Perl vulnerabilities

2011-05-03 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1129-1 May 03, 2011 perl vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1127-1] usb-creator vulnerability

2011-05-02 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1127-1 May 02, 2011 usb-creator vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1128-1] Vino vulnerabilities

2011-05-02 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1128-1 May 02, 2011 vino vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1124-1] rsync vulnerability

2011-04-27 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1124-1 April 27, 2011 rsync vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1125-1] PCSC-Lite vulnerability

2011-04-27 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1125-1 April 27, 2011 pcsc-lite vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1120-1] tiff vulnerability

2011-04-21 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1120-1 April 21, 2011 tiff vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1118-1] OpenSLP vulnerability

2011-04-20 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1118-1 April 20, 2011 openslp, openslp-dfsg vulnerability == A security issue affects these releases of Ubuntu and its

[Full-disclosure] [USN-1108-2] DHCP vulnerability

2011-04-19 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1108-2 April 19, 2011 dhcp3 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1113-1] Postfix vulnerabilities

2011-04-18 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1113-1 April 18, 2011 postfix vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1109-1] GIMP vulnerabilities

2011-04-13 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1109-1April 13, 2011 gimp vulnerabilities CVE-2010-4540, CVE-2010-4541, CVE-2010-4542, CVE-2010-4543 === A security issue affects the

[Full-disclosure] [USN-1108-1] DHCP vulnerability

2011-04-11 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1108-1April 11, 2011 dhcp3 vulnerability CVE-2011-0997 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-1107-1] x11-xserver-utils vulnerability

2011-04-06 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1107-1April 06, 2011 x11-xserver-utils vulnerability CVE-2011-0465 === A security issue affects the following Ubuntu releases: Ubuntu 8.04

[Full-disclosure] [USN-1102-1] tiff vulnerability

2011-04-04 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1102-1April 04, 2011 tiff vulnerability CVE-2011-1167 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04

[Full-disclosure] [USN-1103-1] tex-common vulnerability

2011-04-04 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1103-1April 04, 2011 tex-common vulnerability CVE-2011-1400 === A security issue affects the following Ubuntu releases: Ubuntu 10.04 LTS

[Full-disclosure] [USN-1095-1] Quagga vulnerabilities

2011-03-29 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1095-1March 29, 2011 quagga vulnerabilities CVE-2010-1674, CVE-2010-1675 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1096-1] Subversion vulnerability

2011-03-29 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1096-1March 29, 2011 subversion vulnerability CVE-2011-0715 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-1097-1] Tomcat vulnerabilities

2011-03-29 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1097-1March 29, 2011 tomcat6 vulnerabilities CVE-2010-3718, CVE-2011-0013, CVE-2011-0534 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-1098-1] vsftpd vulnerability

2011-03-29 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1098-1March 29, 2011 vsftpd vulnerability CVE-2011-0762 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-1085-1] tiff vulnerabilities

2011-03-07 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1085-1March 07, 2011 tiff vulnerabilities CVE-2010-2482, CVE-2010-2483, CVE-2010-2595, CVE-2010-2597, CVE-2010-2598, CVE-2010-2630, CVE-2010-3087, CVE-2011-0191, CVE-2011-0192

[Full-disclosure] [USN-1082-1] Pango vulnerabilities

2011-03-02 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1082-1March 02, 2011 pango1.0 vulnerabilities CVE-2010-0421, CVE-2011-0020, CVE-2011-0064 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-1075-1] Samba vulnerability

2011-02-28 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1075-1 February 28, 2011 samba vulnerability CVE-2011-0719 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-1076-1] ClamAV vulnerability

2011-02-28 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1076-1 February 28, 2011 clamav vulnerability CVE-2011-1003 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu 10.04

[Full-disclosure] [USN-1071-1] Linux kernel vulnerabilities

2011-02-25 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1071-1 February 25, 2011 linux-source-2.6.15 vulnerabilities CVE-2010-3086, CVE-2010-3859, CVE-2010-3873, CVE-2010-3875, CVE-2010-3876, CVE-2010-3880, CVE-2010-4078, CVE-2010-4080, CVE-2010-4081,

[Full-disclosure] [USN-1070-1] Bind vulnerability

2011-02-23 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1070-1 February 23, 2011 bind9 vulnerability CVE-2011-0414 === A security issue affects the following Ubuntu releases: Ubuntu 10.10 This

[Full-disclosure] [USN-1068-1] Aptdaemon vulnerability

2011-02-22 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1068-1 February 22, 2011 aptdaemon vulnerability CVE-2011-0725 === A security issue affects the following Ubuntu releases: Ubuntu 10.10 This

[Full-disclosure] [USN-1069-1] Mailman vulnerabilities

2011-02-22 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1069-1 February 22, 2011 mailman vulnerabilities CVE-2010-3089, CVE-2011-0707 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1060-1] Exim vulnerabilities

2011-02-10 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1060-1 February 10, 2011 exim4 vulnerabilities CVE-2010-2023, CVE-2010-2024, CVE-2010-4345, CVE-2011-0017 === A security issue affects the

[Full-disclosure] [USN-1059-1] Dovecot vulnerabilities

2011-02-07 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1059-1 February 07, 2011 dovecot vulnerabilities CVE-2010-3304, CVE-2010-3706, CVE-2010-3707, CVE-2010-3779, CVE-2010-3780 === A security issue

[Full-disclosure] [USN-1053-1] Subversion vulnerabilities

2011-02-01 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1053-1 February 01, 2011 subversion vulnerabilities CVE-2007-2448, CVE-2010-3315, CVE-2010-4539, CVE-2010-4644 === A security issue affects the

[Full-disclosure] [USN-1048-1] Tomcat vulnerability

2011-01-25 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1048-1 January 24, 2011 tomcat6 vulnerability CVE-2010-4172 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu 10.04

[Full-disclosure] [USN-1047-1] AWStats vulnerability

2011-01-25 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1047-1 January 24, 2011 awstats vulnerability CVE-2010-4369 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-1051-1] HPLIP vulnerability

2011-01-25 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1051-1 January 25, 2011 hplip vulnerability CVE-2010-4267 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-1045-1] FUSE vulnerability

2011-01-19 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1045-1 January 19, 2011 fuse vulnerability CVE-2010-3879 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu 9.10

[Full-disclosure] [USN-1045-2] util-linux update

2011-01-19 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1045-2 January 19, 2011 util-linux update CVE-2010-3879 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu 9.10

[Full-disclosure] [USN-1035-1] Evince vulnerabilities

2011-01-05 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1035-1 January 05, 2011 evince vulnerabilities CVE-2010-2640, CVE-2010-2641, CVE-2010-2642, CVE-2010-2643 === A security issue affects the

[Full-disclosure] [USN-1026-1] Python Paste vulnerability

2010-12-07 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1026-1 December 07, 2010 paste vulnerability CVE-2010-2477 === A security issue affects the following Ubuntu releases: Ubuntu 10.04 LTS This

[Full-disclosure] [USN-1027-1] Quagga vulnerabilities

2010-12-07 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1027-1 December 07, 2010 quagga vulnerabilities CVE-2010-2948, CVE-2010-2949 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1028-1] ImageMagick vulnerability

2010-12-07 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1028-1 December 07, 2010 imagemagick vulnerability CVE-2010-4167 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS

[Full-disclosure] [USN-1025-1] Bind vulnerabilities

2010-12-01 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1025-1 December 01, 2010 bind9 vulnerabilities CVE-2010-3613, CVE-2010-3614 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1024-1] OpenJDK vulnerability

2010-11-30 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1024-1 November 30, 2010 openjdk-6 vulnerability CVE-2010-3860 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS

[Full-disclosure] [USN-1021-1] Apache vulnerabilities

2010-11-25 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1021-1 November 25, 2010 apache2 vulnerabilities CVE-2010-1452, CVE-2010-1623 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1022-1] APR-util vulnerability

2010-11-25 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1022-1 November 25, 2010 apr-util vulnerability CVE-2010-1623 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-1017-1] MySQL vulnerabilities

2010-11-11 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1017-1 November 11, 2010 mysql-5.1, mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities CVE-2010-2008, CVE-2010-3677, CVE-2010-3678, CVE-2010-3679, CVE-2010-3680, CVE-2010-3681, CVE-2010-3682, CVE-2010-3683,

[Full-disclosure] [USN-1012-1] CUPS vulnerability

2010-11-04 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1012-1 November 04, 2010 cups, cupsys vulnerability CVE-2010-2941 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-1013-1] FreeType vulnerabilities

2010-11-04 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1013-1 November 04, 2010 freetype vulnerabilities CVE-2010-3311, CVE-2010-3814, CVE-2010-3855 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-1014-1] Pidgin vulnerabilities

2010-11-04 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1014-1 November 04, 2010 pidgin vulnerabilities CVE-2010-1624, CVE-2010-3711 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1005-1] poppler vulnerabilities

2010-10-19 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1005-1 October 19, 2010 poppler vulnerabilities CVE-2010-3702, CVE-2010-3703, CVE-2010-3704 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-1006-1] WebKit vulnerabilities

2010-10-19 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1006-1 October 19, 2010 webkit vulnerabilities https://launchpad.net/bugs/660075 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-1003-1] OpenSSL vulnerabilities

2010-10-07 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1003-1 October 07, 2010 openssl vulnerabilities CVE-2009-3245, CVE-2010-2939 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1002-2] PostgreSQL vulnerability

2010-10-07 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1002-2 October 07, 2010 postgresql-8.4 vulnerability CVE-2010-3433 === A security issue affects the following Ubuntu releases: Ubuntu 10.10

[Full-disclosure] [USN-1001-1] LVM2 vulnerability

2010-10-06 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1001-1 October 06, 2010 lvm2 vulnerability CVE-2010-2526 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-993-1] libgdiplus vulnerability

2010-09-29 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-993-1 September 29, 2010 libgdiplus vulnerability CVE-2010-1526 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS

[Full-disclosure] [USN-994-1] libHX vulnerability

2010-09-29 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-994-1 September 29, 2010 libhx vulnerability CVE-2010-2947 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-995-1] libMikMod vulnerabilities

2010-09-29 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-995-1 September 29, 2010 libmikmod vulnerabilities CVE-2007-6720, CVE-2009-0179, CVE-2009-3995, CVE-2009-3996, CVE-2010-2546, CVE-2010-2971 === A

[Full-disclosure] [USN-996-1] Mako vulnerability

2010-09-29 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-996-1 September 29, 2010 mako vulnerability CVE-2010-2480 === A security issue affects the following Ubuntu releases: Ubuntu 10.04 LTS This

[Full-disclosure] [USN-990-1] OpenSSL vulnerability

2010-09-21 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-990-1 September 21, 2010 openssl vulnerability CVE-2009-3555 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-990-2] Apache vulnerability

2010-09-21 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-990-2 September 21, 2010 apache2 vulnerability CVE-2009-3555 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-987-1] Samba vulnerability

2010-09-14 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-987-1 September 14, 2010 samba vulnerability CVE-2010-3069 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-984-1] LFTP vulnerability

2010-09-07 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-984-1 September 07, 2010 lftp vulnerability CVE-2010-2251 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu 9.04

[Full-disclosure] [USN-980-1] bogofilter vulnerability

2010-08-31 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-980-1August 31, 2010 bogofilter vulnerability CVE-2010-2494 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS

[Full-disclosure] [USN-981-1] libwww-perl vulnerability

2010-08-31 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-981-1August 31, 2010 libwww-perl vulnerability CVE-2010-2253 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-976-1] Tomcat vulnerability

2010-08-25 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-976-1August 25, 2010 tomcat6 vulnerability CVE-2010-2227 === A security issue affects the following Ubuntu releases: Ubuntu 9.04 Ubuntu 9.10

[Full-disclosure] [USN-977-1] MoinMoin vulnerabilities

2010-08-25 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-977-1August 25, 2010 moin vulnerabilities CVE-2010-2487, CVE-2010-2969, CVE-2010-2970 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-972-1] FreeType vulnerabilities

2010-08-17 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-972-1August 17, 2010 freetype vulnerabilities CVE-2010-1797, CVE-2010-2541, CVE-2010-2805, CVE-2010-2806, CVE-2010-2807, CVE-2010-2808 === A

[Full-disclosure] [USN-970-1] GnuPG2 vulnerability

2010-08-11 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-970-1August 11, 2010 gnupg2 vulnerability CVE-2010-2547 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-958-1] Thunderbird vulnerabilities

2010-07-26 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-958-1 July 26, 2010 thunderbird vulnerabilities CVE-2010-0654, CVE-2010-1205, CVE-2010-1211, CVE-2010-1212, CVE-2010-1213, CVE-2010-2752, CVE-2010-2753, CVE-2010-2754

[Full-disclosure] [USN-963-1] FreeType vulnerabilities

2010-07-20 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-963-1 July 20, 2010 freetype vulnerabilities CVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2520, CVE-2010-2527 === A

[Full-disclosure] [USN-961-1] Ghostscript vulnerabilities

2010-07-13 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-961-1 July 13, 2010 ghostscript vulnerabilities CVE-2009-4270, CVE-2009-4897, CVE-2010-1628, CVE-2010-1869 === A security issue affects the

[Full-disclosure] [USN-960-1] libpng vulnerabilities

2010-07-08 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-960-1 July 08, 2010 libpng vulnerabilities CVE-2010-1205, CVE-2010-2249 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-943-1] Thunderbird vulnerabilities

2010-07-06 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-943-1 July 06, 2010 thunderbird vulnerabilities CVE-2010-1121, CVE-2010-1196, CVE-2010-1199, CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203

[Full-disclosure] [USN-952-1] CUPS vulnerabilities

2010-06-21 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-952-1 June 21, 2010 cups, cupsys vulnerabilities CVE-2010-0540, CVE-2010-0542, CVE-2010-1748 === A security issue affects the following

[Full-disclosure] [USN-953-1] fastjar vulnerability

2010-06-21 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-953-1 June 21, 2010 fastjar vulnerability CVE-2010-0831 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-955-1] OPIE vulnerability

2010-06-21 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-955-1 June 21, 2010 opie vulnerability CVE-2010-1938 === A security issue affects the following Ubuntu releases: Ubuntu 9.04 Ubuntu 9.10

[Full-disclosure] [USN-955-2] libpam-opie vulnerability

2010-06-21 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-955-2 June 21, 2010 libpam-opie vulnerability CVE-2010-1938 === A security issue affects the following Ubuntu releases: Ubuntu 9.04 Ubuntu

[Full-disclosure] [USN-950-1] MySQL vulnerabilities

2010-06-09 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-950-1 June 09, 2010 mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities CVE-2010-1621, CVE-2010-1626, CVE-2010-1848, CVE-2010-1849, CVE-2010-1850

[Full-disclosure] [USN-941-1] MoinMoin vulnerability

2010-05-20 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-941-1 May 20, 2010 moin vulnerability CVE-2009-4762 === A security issue affects the following Ubuntu releases: Ubuntu 9.04 This advisory

[Full-disclosure] [USN-931-2] FFmpeg regression

2010-04-26 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-931-2 April 26, 2010 ffmpeg, ffmpeg-debian regression https://launchpad.net/bugs/567913 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-931-1] FFmpeg vulnerabilities

2010-04-19 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-931-1 April 19, 2010 ffmpeg, ffmpeg-debian vulnerabilities CVE-2009-4632, CVE-2009-4633, CVE-2009-4634, CVE-2009-4635, CVE-2009-4637, CVE-2009-4639, CVE-2009-4640

[Full-disclosure] [USN-917-1] Puppet vulnerabilities

2010-03-24 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-917-1 March 24, 2010 puppet vulnerabilities CVE-2009-3564, CVE-2010-0156 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-918-1] Samba vulnerability

2010-03-24 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-918-1 March 24, 2010 samba vulnerability CVE-2010-0926 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-915-1] Thunderbird vulnerabilities

2010-03-18 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-915-1 March 18, 2010 thunderbird vulnerabilities CVE-2009-0689, CVE-2009-2463, CVE-2009-3072, CVE-2009-3075, CVE-2009-3077, CVE-2009-3376, CVE-2009-3983, CVE-2010-0163

[Full-disclosure] [USN-912-1] Audio File Library vulnerability

2010-03-16 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-912-1 March 16, 2010 audiofile vulnerability CVE-2008-5824 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-913-1] libpng vulnerabilities

2010-03-16 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-913-1 March 16, 2010 libpng vulnerabilities CVE-2009-2042, CVE-2010-0205 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-908-1] Apache vulnerabilities

2010-03-10 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-908-1 March 10, 2010 apache2 vulnerabilities CVE-2010-0408, CVE-2010-0434 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-907-1] gnome-screensaver vulnerabilities

2010-03-08 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-907-1 March 08, 2010 gnome-screensaver vulnerabilities CVE-2010-0285, CVE-2010-0422 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-906-1] CUPS vulnerabilities

2010-03-03 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-906-1 March 03, 2010 cups, cupsys vulnerabilities CVE-2009-3553, CVE-2010-0302, CVE-2010-0393 === A security issue affects the following

[Full-disclosure] [USN-904-1] Squid vulnerability

2010-02-24 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-904-1 February 24, 2010 squid vulnerability CVE-2010-0639 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-902-1] Pidgin vulnerabilities

2010-02-22 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-902-1 February 22, 2010 pidgin vulnerabilities CVE-2010-0277, CVE-2010-0420, CVE-2010-0423 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-900-1] Ruby vulnerabilities

2010-02-16 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-900-1 February 16, 2010 ruby1.9 vulnerabilities CVE-2009-1904, CVE-2009-4124, CVE-2009-4492 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-901-1] Squid vulnerabilities

2010-02-16 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-901-1 February 16, 2010 squid vulnerabilities CVE-2009-2855, CVE-2010-0308 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-899-1] Tomcat vulnerabilities

2010-02-11 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-899-1 February 11, 2010 tomcat6 vulnerabilities CVE-2009-2693, CVE-2009-2901, CVE-2009-2902 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-897-1] MySQL vulnerabilities

2010-02-10 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-897-1 February 10, 2010 mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities CVE-2008-4098, CVE-2008-4456, CVE-2008-7247, CVE-2009-2446, CVE-2009-4019, CVE-2009-4030, CVE-2009-4484

[Full-disclosure] [USN-898-1] gnome-screensaver vulnerability

2010-02-10 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-898-1 February 10, 2010 gnome-screensaver vulnerability CVE-2010-0414 === A security issue affects the following Ubuntu releases: Ubuntu 9.10

[Full-disclosure] [USN-893-1] Samba vulnerability

2010-01-28 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-893-1 January 28, 2010 samba vulnerability CVE-2009-3297 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-888-1] Bind vulnerabilities

2010-01-20 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-888-1 January 20, 2010 bind9 vulnerabilities CVE-2009-4022, CVE-2010-0097, CVE-2010-0290 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-889-1] gzip vulnerabilities

2010-01-20 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-889-1 January 20, 2010 gzip vulnerabilities CVE-2009-2624, CVE-2010-0001 === A security issue affects the following Ubuntu releases: Ubuntu

  1   2   3   >