[USN-3372-1] NSS vulnerability

2017-07-31 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3372-1 July 31, 2017 nss vulnerability == A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu

[USN-3373-1] Apache HTTP Server vulnerabilities

2017-07-31 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3373-1 July 31, 2017 apache2 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3389-1] LibGD vulnerability

2017-08-14 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3389-1 August 14, 2017 libgd2 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3389-2] GD vulnerability

2017-08-14 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3389-2 August 14, 2017 libgd2 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3347-2] Libgcrypt vulnerability

2017-07-17 Thread Leonidas S. Barbosa
=== === Ubuntu Security Notice USN-3347-2 July 17, 2017 libgcrypt11 vulnerability === === A security issue affects these releases of Ubuntu and its derivatives:

[USN-3357-2] MySQL vulnerabilities

2017-07-24 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3357-2 July 24, 2017 mysql-5.5 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3212-3] LibTIFF vulnerabilities

2017-07-19 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3212-3 July 19, 2017 tiff vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3294-2] Bash vulnerability

2017-08-01 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3294-2 August 01, 2017 bash vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3370-2] Apache HTTP Server vulnerability

2017-08-01 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3370-2 August 01, 2017 apache2 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3339-2] OpenVPN vulnerability

2017-08-07 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3339-2 August 07, 2017 openvpn vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3379-1] Shotwell vulnerability

2017-08-07 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3379-1 August 07, 2017 shotwell vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3421-1] Libidn2 vulnerability

2017-09-18 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3421-1 September 18, 2017 libidn2-0 vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3428-1] Emacs vulnerability

2017-09-21 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3428-1 September 21, 2017 emacs25 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3440-1] poppler vulnerabilities

2017-10-06 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3440-1 October 06, 2017 poppler vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3439-1] Ruby vulnerabilities

2017-10-05 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3439-1 October 05, 2017 ruby1.9.1 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-3407-1] PyJWT vulnerability

2017-08-30 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3407-1 August 30, 2017 pyjwt vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3410-2] GD library vulnerability

2017-09-05 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3410-2 September 05, 2017 libgd2 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3430-2] Dnsmasq vulnerabilities

2017-10-03 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3430-2 October 03, 2017 dnsmasq vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3402-1] PySAML2 vulnerability

2017-08-24 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3402-1 August 24, 2017 python-pysaml2 vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3399-1] cvs vulnerability

2017-08-21 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3399-1 August 21, 2017 cvs vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3199-3] Python Crypto vulnerability

2017-08-28 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3199-3 August 28, 2017 python-crypto vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3403-1] Ghostscript vulnerabilities

2017-08-28 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3403-1 August 28, 2017 ghostscript vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-3400-1] Augeas vulnerability

2017-08-21 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3400-1 August 21, 2017 augeas vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3393-2] ClamAV vulnerabilities

2017-08-17 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3393-2 August 17, 2017 clamav vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3441-2] curl vulnerabilities

2017-10-23 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3441-2 October 23, 2017 curl vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3458-2] ICU vulnerability

2017-10-23 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3458-2 October 23, 2017 icu vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3458-1] ICU vulnerability

2017-10-23 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3458-1 October 23, 2017 icu vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3476-2] postgresql-common vulnerabilities

2017-11-27 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3476-2 November 27, 2017 postgresql-common vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-3496-2] Python vulnerability

2017-11-28 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3496-2 November 28, 2017 python2.7 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3496-1] Python vulnerability

2017-11-28 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3496-1 November 28, 2017 python2.7 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3496-3] Python vulnerability

2017-11-28 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3496-3 November 28, 2017 python3.4, python3.5 vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3504-2] libxml2 vulnerability

2017-12-05 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3504-2 December 05, 2017 libxml2 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3513-1] libxml2 vulnerability

2017-12-13 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3513-1 December 13, 2017 libxml2 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3513-2] libxml2 vulnerability

2017-12-13 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3513-2 December 13, 2017 libxml2 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3382-2] PHP vulnerabilities

2017-12-18 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3382-2 December 18, 2017 php5 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3482-1] ipsec-tools vulnerability

2017-11-16 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3482-1 November 16, 2017 ipsec-tools vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3478-1] Perl vulnerabilities

2017-11-13 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3478-1 November 13, 2017 perl vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3478-2] Perl vulnerability

2017-11-13 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3478-2 November 13, 2017 perl vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3483-2] procmail vulnerability

2017-11-21 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3483-2 November 21, 2017 procmail vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3486-2] Samba vulnerability

2017-11-21 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3486-2 November 21, 2017 samba vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3489-1] Berkeley DB vulnerability

2017-11-21 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3489-1 November 21, 2017 db5.3 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3489-2] Berkeley DB vulnerability

2017-11-21 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3489-2 November 21, 2017 db, db4.8 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3276-3] shadow vulnerability

2017-11-14 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3276-3 November 14, 2017 shadow vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3346-3] Bind vulnerabilities

2017-11-08 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3346-3 November 08, 2017 bind9 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3426-2] Samba vulnerabilities

2017-11-02 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3426-2 November 02, 2017 samba vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3498-2] curl vulnerability

2017-12-04 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3498-2 December 04, 2017 curl vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3506-2] rsync vulnerabilities

2017-12-07 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3506-2 December 07, 2017 rsync vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3506-1] rsync vulnerabilities

2017-12-07 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3506-1 December 07, 2017 rsync vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3504-1] libxml2 vulnerability

2017-12-05 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3504-1 December 05, 2017 libxml2 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3464-2] Wget vulnerabilities

2017-10-30 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3464-2 October 30, 2017 wget vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3467-1] poppler vulnerability

2017-10-30 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3467-1 October 30, 2017 poppler vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3463-1] Werkzeug vulnerability

2017-10-25 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3463-1 October 25, 2017 python-werkzeug vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3643-2] Wget vulnerability

2018-05-09 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3643-2 May 09, 2018 wget vulnerability == A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu

[USN-3600-2] PHP vulnerabilities

2018-05-15 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3600-2 May 15, 2018 php5 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3647-1] poppler vulnerabilities

2018-05-15 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3647-1 May 15, 2018 poppler vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3646-2] PHP vulnerabilities

2018-05-16 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3646-2 May 16, 2018 php5 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3650-1] xdg-utils vulnerability

2018-05-21 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3650-1 May 21, 2018 xdg-utils vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3659-1] Spice vulnerability

2018-05-24 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3659-1 May 23, 2018 spice, spice-protocol vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3684-1] Perl vulnerability

2018-06-13 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3684-1 June 13, 2018 perl vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3684-2] Perl vulnerability

2018-06-13 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3684-2 June 13, 2018 perl vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3689-2] Libgcrypt vulnerability

2018-06-19 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3689-2 June 19, 2018 libgcrypt11 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3661-1] Batik vulnerability

2018-05-29 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3661-1 May 29, 2018 batik vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3667-1] libytnef vulnerabilities

2018-05-31 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3667-1 May 31, 2018 libytnef vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3586-2] DHCP vulnerabilities

2018-05-28 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3586-2 May 28, 2018 isc-dhcp vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3692-2] OpenSSL vulnerabilities

2018-06-26 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3692-2 June 26, 2018 openssl vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3528-1] Ruby vulnerabilities

2018-01-10 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3528-1 January 10, 2018 ruby1.9.1, ruby2.3 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-3526-1] SSSD vulnerability

2018-01-10 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3526-1 January 10, 2018 sssd vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3517-1] poppler vulnerabilities

2018-01-08 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3517-1 January 08, 2018 poppler vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3535-2] Bind vulnerability

2018-01-17 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3535-2 January 17, 2018 bind9 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3533-1] Transmission vulnerability

2018-01-16 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3533-1 January 16, 2018 transmission vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3532-1] GDK-PixBuf vulnerabilities

2018-01-15 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3532-1 January 15, 2018 gdk-pixbuf vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-3539-1] GIMP vulnerabilities

2018-01-22 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3539-1 January 22, 2018 gimp vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3547-1] Libtasn1 vulnerabilities

2018-01-25 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3547-1 January 25, 2018 libtasn1-6 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-3537-2] MySQL vulnerabilities

2018-01-25 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3537-2 January 25, 2018 mysql-5.5 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-3555-1] w3m vulnerabilities

2018-02-01 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3555-1 February 01, 2018 w3m vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3555-2] w3m vulnerabilities

2018-02-01 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3555-2 February 01, 2018 w3m vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3553-1] Ruby vulnerabilities

2018-01-31 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3553-1 January 31, 2018 ruby2.3 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3554-1] curl vulnerabilities

2018-01-31 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3554-1 January 31, 2018 curl vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3563-1] Mailman vulnerability

2018-02-08 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3563-1 February 08, 2018 mailman vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3572-1] FreeType vulnerability

2018-02-14 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3572-1 February 14, 2018 freetype vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3559-1] Django vulnerabilities

2018-02-07 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3559-1 February 07, 2018 python-django vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-3574-1] Bind vulnerability

2018-02-19 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3574-1 February 19, 2018 bind9 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3480-3] Apport regression

2018-01-03 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3480-3 January 03, 2018 apport regression == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3430-3] Dnsmasq regression

2018-01-04 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3430-3 January 04, 2018 dnsmasq regression == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3728-3] ClamAV vulnerabilities

2018-08-02 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3728-3 August 02, 2018 clamav vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3728-1] libmspack vulnerabilities

2018-08-01 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3728-1 August 01, 2018 libmspack vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3728-2] ClamAV vulnerabilities

2018-08-02 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3728-2 August 01, 2018 clamav vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3731-1] LFTP vulnerability

2018-08-06 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3731-1 August 06, 2018 lftp vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3731-2] LFTP vulnerability

2018-08-06 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3731-2 August 06, 2018 lftp vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3736-1] libarchive vulnerabilities

2018-08-13 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3736-1 August 13, 2018 libarchive vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-3733-2] GnuPG vulnerability

2018-08-15 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3733-2 August 15, 2018 gnupg vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3739-2] libxml2 vulnerabilities

2018-08-14 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3739-2 August 14, 2018 libxml2 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives:

[USN-3745-1] wpa_supplicant and hostapd vulnerability

2018-08-20 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3745-1 August 20, 2018 wpa vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3751-1] Spice vulnerability

2018-08-24 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3751-1 August 22, 2018 spice, spice-protocol vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3750-1] Pango vulnerability

2018-08-22 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3750-1 August 22, 2018 pango1.0 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3755-1] GD vulnerabilities

2018-08-27 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3755-1 August 27, 2018 libgd2 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3757-1] poppler vulnerability

2018-08-29 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3757-1 August 29, 2018 poppler vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3720-1] python-cryptography vulnerability

2018-07-23 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3720-1 July 23, 2018 python-cryptography vulnerability == A security issue affects these releases of Ubuntu and its

[USN-3719-1] Mutt vulnerabilities

2018-07-23 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3719-1 July 23, 2018 mutt vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-3719-2] Mutt vulnerabilities

2018-07-23 Thread Leonidas S. Barbosa
== Ubuntu Security Notice USN-3719-2 July 23, 2018 mutt vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

  1   2   3   4   5   6   7   >