==
Ubuntu Security Notice USN-1130-1
May 10, 2011
exim4 vulnerability
==
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu
==
Ubuntu Security Notice USN--1
May 05, 2011
linux-source-2.6.15 vulnerabilities
==
A security issue affects these releases of Ubuntu and its deriva
session keyring, a local
attacker could exploit this to crash the system, leading to a denial of
service. (CVE-2010-2960)
Kees Cook discovered that the Intel i915 graphics driver did not correctly
validate memory regions. A local attacker with access to the video card
could read and write
==
Ubuntu Security Notice USN-1117-1
April 19, 2011
policykit-1 vulnerability
==
A security issue affects these releases of Ubuntu and its derivatives:
==
Ubuntu Security Notice USN-1116-1
April 19, 2011
krb5 vulnerability
==
A security issue affects these releases of Ubuntu and its derivatives:
- Ubunt
==
Ubuntu Security Notice USN-1115-1
April 19, 2011
language-selector vulnerability
==
A security issue affects these releases of Ubuntu and its derivati
===
Ubuntu Security Notice USN-1105-1April 05, 2011
linux vulnerabilities
CVE-2010-4075, CVE-2010-4076, CVE-2010-4077, CVE-2010-4158,
CVE-2010-4162, CVE-2010-4163, CVE-2010-4164, CVE-2010-4242,
CVE-2010-4258, CVE-2010-4346
===
Ubuntu Security Notice USN-1089-1March 18, 2011
linux, linux-ec2 vulnerabilities
CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4162,
CVE-2010-4163, CVE-2010-4175, CVE-2010-4242
==
===
Ubuntu Security Notice USN-1085-2March 15, 2011
tiff regression
https://launchpad.net/bugs/731540
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06
===
Ubuntu Security Notice USN-1086-1March 08, 2011
linux-ec2 vulnerabilities
CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4163,
CVE-2010-4175
===
A security issue a
keyring, a local
attacker could exploit this to crash the system, leading to a denial of
service. (CVE-2010-2960)
Kees Cook discovered that the Intel i915 graphics driver did not correctly
validate memory regions. A local attacker with access to the video card
could read and write arbitrary kernel
===
Ubuntu Security Notice USN-1080-2March 02, 2011
linux-ec2 vulnerabilities
CVE-2010-3865, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877,
CVE-2010-3880, CVE-2010-4248, CVE-2010-4343, CVE-2010-4346,
CVE-2010-4526, CVE-2010-4527, CVE
===
Ubuntu Security Notice USN-1081-1March 02, 2011
linux vulnerabilities
CVE-2010-3698, CVE-2010-3865, CVE-2010-3875, CVE-2010-3876,
CVE-2010-3877, CVE-2010-3880, CVE-2010-4079, CVE-2010-4083,
CVE-2010-4248, CVE-2010-4342, CVE-201
===
Ubuntu Security Notice USN-1080-1March 01, 2011
linux vulnerabilities
CVE-2010-3865, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877,
CVE-2010-3880, CVE-2010-4248, CVE-2010-4343, CVE-2010-4346,
CVE-2010-4526, CVE-2010-4527, CVE-201
, leading to a loss of privacy. Only
Ubuntu 9.10 was affected. (CVE-2010-2538)
Bob Peterson discovered that GFS2 rename operations did not correctly
validate certain sizes. A local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-2798)
Kees Cook
-2010-2538)
Bob Peterson discovered that GFS2 rename operations did not correctly
validate certain sizes. A local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-2798)
Kees Cook discovered that under certain situations the ioctl subsystem for
DRM did not
===
Ubuntu Security Notice USN-1073-1 February 25, 2011
linux, linux-ec2 vulnerabilities
CVE-2010-0435, CVE-2010-3448, CVE-2010-3698, CVE-2010-3859,
CVE-2010-3865, CVE-2010-3873, CVE-2010-3874, CVE-2010-3875,
CVE-2010-3876, CVE-2010-38
. A local attacker
could exploit this to cause the kernel to hang, leading to a denial of
service. (CVE-2010-3880)
Kees Cook and Vasiliy Kulikov discovered that the shm interface did not
clear kernel memory correctly. A local attacker could exploit this to read
kernel stack memory, leading to a loss
1:4.1.4.2-1ubuntu2.2
Ubuntu 10.10:
passwd 1:4.1.4.2-1ubuntu3.2
In general, a standard system update will make all the necessary changes.
Details follow:
Kees Cook discovered that some shadow utilities did not correctly validate
user input. A local
===
Ubuntu Security Notice USN-1063-1 February 14, 2011
qemu-kvm vulnerability
CVE-2011-0011
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.10
Ubuntu 10.04
===
Ubuntu Security Notice USN-1061-1 February 11, 2011
italc vulnerability
CVE-2011-0724
===
A security issue affects the following Edubuntu releases:
Edubuntu 9.10
Edubuntu 10
local user could exploit this to read kernel stack
memory, leading to a loss of privacy. (CVE-2010-3297)
Kees Cook and Vasiliy Kulikov discovered that the shm interface did not
clear kernel memory correctly. A local attacker could exploit this to read
kernel stack memory, leading to a loss of
===
Ubuntu Security Notice USN-1009-2 January 12, 2011
eglibc, glibc vulnerability
https://launchpad.net/bugs/701783
===
A security issue affects the following Ubuntu releases:
===
Ubuntu Security Notice USN-1038-1 January 06, 2011
dpkg vulnerability
CVE-2010-1679
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.10
Ubuntu 10.04 LTS
===
Ubuntu Security Notice USN-1033-1 December 16, 2010
eucalyptus vulnerability
CVE-2010-3905
===
A security issue affects the following Ubuntu releases:
Ubuntu 10.10
This adv
===
Ubuntu Security Notice USN-1024-2 December 13, 2010
openjdk-6 regression
https://launchpad.net/bugs/688522
===
A security issue affects the following Ubuntu releases:
Ubuntu
===
Ubuntu Security Notice USN-1032-1 December 11, 2010
exim4 vulnerability
CVE-2010-4344
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04
===
Ubuntu Security Notice USN-959-2 October 25, 2010
pam vulnerability
CVE-2010-0832
===
A security issue affects the following Ubuntu releases:
Ubuntu 10.10
This advisory a
===
Ubuntu Security Notice USN-1009-1 October 22, 2010
glibc, eglibc vulnerabilities
CVE-2010-3847, CVE-2010-3856
===
A security issue affects the following Ubuntu releases:
Ub
===
Ubuntu Security Notice USN-999-1 October 05, 2010
krb5 vulnerability
CVE-2010-1322
===
A security issue affects the following Ubuntu releases:
Ubuntu 10.04 LTS
Ubuntu 10.1
===
Ubuntu Security Notice USN-985-1 September 08, 2010
mountall vulnerability
CVE-2010-2961
===
A security issue affects the following Ubuntu releases:
Ubuntu 10.04 LTS
This a
===
Ubuntu Security Notice USN-971-1August 16, 2010
openjdk-6 vulnerabilities
CVE-2010-2548, CVE-2010-2783
===
A security issue affects the following Ubuntu releases:
Ubuntu
===
Ubuntu Security Notice USN-969-1August 05, 2010
pcsc-lite vulnerability
CVE-2009-4901, CVE-2009-4902, CVE-2010-0407
===
A security issue affects the following Ubuntu rele
===
Ubuntu Security Notice USN-968-1August 05, 2010
base-files vulnerability
CVE-2010-0834
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.10
Ubuntu 10.
===
Ubuntu Security Notice USN-964-2 July 29, 2010
likewise-open regression
https://launchpad.net/bugs/610300
===
A security issue affects the following Ubuntu releases:
Ub
===
Ubuntu Security Notice USN-964-1 July 26, 2010
likewise-open vulnerability
CVE-2010-0833
===
A security issue affects the following Ubuntu releases:
Ubuntu 10.04 LTS
T
===
Ubuntu Security Notice USN-940-2 July 21, 2010
krb5 vulnerability
CVE-2010-1321
===
A security issue affects the following Ubuntu releases:
Ubuntu 10.04 LTS
This advis
===
Ubuntu Security Notice USN-962-1 July 15, 2010
vte vulnerability
CVE-2010-2713
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.04
Ubuntu 9.10
Ubunt
===
Ubuntu Security Notice USN-959-1 July 07, 2010
pam vulnerability
CVE-2010-0832
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.10
Ubuntu 10.04 LTS
===
Ubuntu Security Notice USN-954-1 June 21, 2010
tiff vulnerabilities
CVE-2010-1411, CVE-2010-2065, CVE-2010-2067
===
A security issue affects the following Ubuntu release
===
Ubuntu Security Notice USN-951-1 June 16, 2010
samba vulnerability
CVE-2010-2063
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04
===
Ubuntu Security Notice USN-947-2 June 04, 2010
linux regression
https://launchpad.net/bugs/589163
===
A security issue affects the following Ubuntu releases:
Ubuntu 10.
===
Ubuntu Security Notice USN-946-1 June 02, 2010
net-snmp vulnerability
CVE-2008-6123
===
A security issue affects the following Ubuntu releases:
Ubuntu 10.04 LTS
This a
===
Ubuntu Security Notice USN-944-1 May 25, 2010
glibc, eglibc vulnerabilities
CVE-2008-1391, CVE-2010-0296, CVE-2010-0830
===
A security issue affects the following Ubunt
===
Ubuntu Security Notice USN-940-1 May 19, 2010
krb5 vulnerabilities
CVE-2007-5902, CVE-2007-5971, CVE-2007-5972, CVE-2010-1320,
CVE-2010-1321
===
A security issue affect
===
Ubuntu Security Notice USN-939-1 May 18, 2010
xorg-server vulnerabilities
CVE-2009-1573, CVE-2010-1166
===
A security issue affects the following Ubuntu releases:
Ubun
===
Ubuntu Security Notice USN-924-1 April 07, 2010
krb5 vulnerabilities
CVE-2007-5901, CVE-2007-5902, CVE-2007-5971, CVE-2007-5972,
CVE-2010-0629
===
A security issue affect
===
Ubuntu Security Notice USN-923-1 April 07, 2010
openjdk-6 vulnerabilities
CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085,
CVE-2010-0088, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093,
CVE-2010-0094, CVE-2010-0095, CVE
===
Ubuntu Security Notice USN-922-1 March 31, 2010
libnss-db vulnerability
CVE-2010-0826
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.04 LTS
Ubuntu
===
Ubuntu Security Notice USN-919-1 March 29, 2010
emacs22, emacs23 vulnerability
CVE-2010-0825
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.04 LTS
===
Ubuntu Security Notice USN-916-1 March 23, 2010
krb5 vulnerabilities
CVE-2010-0283, CVE-2010-0628
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.10
===
Ubuntu Security Notice USN-909-1 March 11, 2010
dpkg vulnerability
CVE-2010-0396
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04
===
Ubuntu Security Notice USN-892-1 January 28, 2010
fuse vulnerability
CVE-2009-3297
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04
===
Ubuntu Security Notice USN-891-1 January 28, 2010
lintian vulnerabilities
CVE-2009-4013, CVE-2009-4014, CVE-2009-4015
===
A security issue affects the following Ubuntu rele
===
Ubuntu Security Notice USN-884-1 January 14, 2010
openssl vulnerability
CVE-2009-4355
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.
===
Ubuntu Security Notice USN-881-1 January 12, 2010
krb5 vulnerability
CVE-2009-4212
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04
===
Ubuntu Security Notice USN-879-1 January 06, 2010
krb5 vulnerability
CVE-2009-3295
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.10
This advisory a
===
Ubuntu Security Notice USN-869-1 December 10, 2009
linux vulnerability
CVE-2009-1298, CVE-2009-4131
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.10
===
Ubuntu Security Notice USN-859-1 November 13, 2009
openjdk-6 vulnerabilities
CVE-2009-2409, CVE-2009-3728, CVE-2009-3869, CVE-2009-3871,
CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876,
CVE-2009-3877, CVE-2009-3879, CVE
===
Ubuntu Security Notice USN-841-1 October 05, 2009
glib2.0 vulnerability
CVE-2009-3289
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.04 LTS
Ubuntu 8.
===
Ubuntu Security Notice USN-835-1 September 21, 2009
neon, neon27 vulnerabilities
CVE-2008-3746, CVE-2009-2474
===
A security issue affects the following Ubuntu releases:
Ubu
===
Ubuntu Security Notice USN-828-1 September 08, 2009
pam vulnerability
https://launchpad.net/bugs/410171
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.
===
Ubuntu Security Notice USN-810-2 September 02, 2009
nss regression
https://launchpad.net/bugs/409864
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.04
===
Ubuntu Security Notice USN-818-1August 17, 2009
curl vulnerability
CVE-2009-2417
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04
===
Ubuntu Security Notice USN-816-1August 12, 2009
fetchmail vulnerability
CVE-2009-2666
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu
===
Ubuntu Security Notice USN-814-1August 11, 2009
openjdk-6 vulnerabilities
CVE-2009-0217, CVE-2009-2475, CVE-2009-2476, CVE-2009-2625,
CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673,
CVE-2009-2674, CVE-2009-2675, CVE
===
Ubuntu Security Notice USN-808-1 July 29, 2009
bind9 vulnerability
CVE-2009-0696
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04
===
Ubuntu Security Notice USN-791-2 June 24, 2009
moodle vulnerability
CVE-2009-1171
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.04
This advisory
===
Ubuntu Security Notice USN-791-3 June 24, 2009
smarty vulnerability
CVE-2009-1669
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.04
This advisory
===
Ubuntu Security Notice USN-791-1 June 24, 2009
moodle vulnerabilities
CVE-2007-3215, CVE-2008-4796, CVE-2008-4810, CVE-2008-4811,
CVE-2008-5153, CVE-2008-5432, CVE-2008-5619, CVE-2008-6124,
CVE-2009-0499, CVE-2009-0500, CVE-20
===
Ubuntu Security Notice USN-790-1 June 24, 2009
cyrus-sasl2 vulnerability
CVE-2009-0688
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubunt
===
Ubuntu Security Notice USN-775-2 June 09, 2009
quagga regression
https://launchpad.net/bugs/384193
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.
===
Ubuntu Security Notice USN-783-1 June 08, 2009
ecryptfs-utils vulnerability
CVE-2009-1296
===
A security issue affects the following Ubuntu releases:
Ubuntu 9.04
This
===
Ubuntu Security Notice USN-776-1 May 12, 2009
kvm vulnerabilities
CVE-2008-1945, CVE-2008-2004, CVE-2008-2382, CVE-2008-4539,
CVE-2008-5714
===
A security issue affects
===
Ubuntu Security Notice USN-775-1 May 12, 2009
quagga vulnerability
CVE-2009-1572
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.0
===
Ubuntu Security Notice USN-758-1 April 15, 2009
udev vulnerabilities
CVE-2009-1185, CVE-2009-1186
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06
===
Ubuntu Security Notice USN-755-1 April 07, 2009
krb5 vulnerabilities
CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847
===
A security issue affects the following
===
Ubuntu Security Notice USN-748-1 March 26, 2009
openjdk-6 vulnerabilities
CVE-2006-2426, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,
CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1100,
CVE-2009-1101, CVE-2009-1102
===
Ubuntu Security Notice USN-729-1 March 05, 2009
python-crypto vulnerability
CVE-2009-0544
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubu
===
Ubuntu Security Notice USN-722-1 February 17, 2009
sudo vulnerability
CVE-2009-0034
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.04 LTS
Ubuntu 8.10
===
Ubuntu Security Notice USN-721-1 February 17, 2009
fglrx-installer vulnerability
https://launchpad.net/bugs/323327
===
A security issue affects the following Ubuntu releases
===
Ubuntu Security Notice USN-715-1 January 29, 2009
linux vulnerabilities
CVE-2008-5079, CVE-2008-5182, CVE-2008-5300, CVE-2008-5395,
CVE-2008-5700, CVE-2008-5702
===
A secur
===
Ubuntu Security Notice USN-713-1 January 27, 2009
openjdk-6 vulnerabilities
CVE-2008-5347, CVE-2008-5348, CVE-2008-5349, CVE-2008-5350,
CVE-2008-5351, CVE-2008-5352, CVE-2008-5353, CVE-2008-5354,
CVE-2008-5358, CVE-2008-5359, CVE
===
Ubuntu Security Notice USN-700-2 January 15, 2009
perl regression
https://launchpad.net/bugs/315991
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.04
===
Ubuntu Security Notice USN-703-1 January 06, 2009
xterm vulnerability
CVE-2006-7236, CVE-2008-2383
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06
===
Ubuntu Security Notice USN-700-1 December 24, 2008
libarchive-tar-perl, perl vulnerabilities
CVE-2007-4829, CVE-2008-1927, CVE-2008-5302, CVE-2008-5303
===
A security issue
===
Ubuntu Security Notice USN-695-1 December 18, 2008
shadow vulnerability
https://launchpad.net/bugs/306082
===
A security issue affects the following Ubuntu releases:
Ubuntu
===
Ubuntu Security Notice USN-692-1 December 17, 2008
ekg, libgadu vulnerability
CVE-2008-4776
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubun
===
Ubuntu Security Notice USN-693-1 December 17, 2008
LittleCMS vulnerability
CVE-2008-5317
===
A security issue affects the following Ubuntu releases:
Ubuntu 7.10
Ubuntu 8.04
===
Ubuntu Security Notice USN-689-1 December 10, 2008
vinagre vulnerability
https://launchpad.net/bugs/305623
===
A security issue affects the following Ubuntu releases:
Ubunt
===
Ubuntu Security Notice USN-688-1 December 09, 2008
compiz-fusion-plugins-main vulnerability
https://launchpad.net/bugs/247088
===
A security issue affects the following Ubun
===
Ubuntu Security Notice USN-686-1 December 04, 2008
awstats vulnerability
CVE-2008-3714
===
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 7.
===
Ubuntu Security Notice USN-685-1 December 03, 2008
net-snmp vulnerabilities
CVE-2008-0960, CVE-2008-2292, CVE-2008-4309
===
A security issue affects the following Ubuntu rel
===
Ubuntu Security Notice USN-684-1 December 02, 2008
clamav vulnerability
https://bugs.launchpad.net/bugs/304017
===
A security issue affects the following Ubuntu releases:
U
===
Ubuntu Security Notice USN-673-1 November 19, 2008
libxml2 vulnerabilities
CVE-2008-4225, CVE-2008-4226
===
A security issue affects the following Ubuntu releases:
Ubuntu 6
===
Ubuntu Security Notice USN-672-1 November 17, 2008
clamav vulnerability
CVE-2008-5050
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.10
This advisory
===
Ubuntu Security Notice USN-666-1 November 07, 2008
dovecot vulnerability
CVE-2008-4907
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.10
This advisor
===
Ubuntu Security Notice USN-662-2 November 06, 2008
linux-ubuntu-modules-2.6.22/24 vulnerability
CVE-2008-4395
===
A security issue affects the following Ubuntu releases:
Ub
===
Ubuntu Security Notice USN-663-1 November 05, 2008
system-tools-backends regression
https://launchpad.net/bugs/287134
===
A security issue affects the following Ubuntu relea
===
Ubuntu Security Notice USN-662-1 November 05, 2008
linux vulnerability
CVE-2008-3528, CVE-2008-4395
===
A security issue affects the following Ubuntu releases:
Ubuntu 8.10
1 - 100 of 345 matches
Mail list logo