[Full-disclosure] [USN-1130-1] Exim vulnerability

2011-05-10 Thread Kees Cook
== Ubuntu Security Notice USN-1130-1 May 10, 2011 exim4 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1119-1] Linux kernel (OMAP4) vulnerabilities

2011-04-20 Thread Kees Cook
session keyring, a local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-2960) Kees Cook discovered that the Intel i915 graphics driver did not correctly validate memory regions. A local attacker with access to the video card could read and write

[Full-disclosure] [USN-1115-1] language-selector vulnerability

2011-04-19 Thread Kees Cook
== Ubuntu Security Notice USN-1115-1 April 19, 2011 language-selector vulnerability == A security issue affects these releases of Ubuntu and its

[Full-disclosure] [USN-1116-1] Kerberos vulnerability

2011-04-19 Thread Kees Cook
== Ubuntu Security Notice USN-1116-1 April 19, 2011 krb5 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[Full-disclosure] [USN-1117-1] PolicyKit vulnerability

2011-04-19 Thread Kees Cook
== Ubuntu Security Notice USN-1117-1 April 19, 2011 policykit-1 vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[Full-disclosure] [USN-1105-1] Linux kernel vulnerabilities

2011-04-05 Thread Kees Cook
=== Ubuntu Security Notice USN-1105-1April 05, 2011 linux vulnerabilities CVE-2010-4075, CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4162, CVE-2010-4163, CVE-2010-4164, CVE-2010-4242, CVE-2010-4258, CVE-2010-4346

[Full-disclosure] [USN-1089-1] Linux kernel vulnerabilities

2011-03-18 Thread Kees Cook
=== Ubuntu Security Notice USN-1089-1March 18, 2011 linux, linux-ec2 vulnerabilities CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4162, CVE-2010-4163, CVE-2010-4175, CVE-2010-4242

[Full-disclosure] [USN-1085-2] tiff regression

2011-03-14 Thread Kees Cook
=== Ubuntu Security Notice USN-1085-2March 15, 2011 tiff regression https://launchpad.net/bugs/731540 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-1086-1] Linux kernel (EC2) vulnerabilities

2011-03-08 Thread Kees Cook
=== Ubuntu Security Notice USN-1086-1March 08, 2011 linux-ec2 vulnerabilities CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4163, CVE-2010-4175 === A security issue

[Full-disclosure] [USN-1080-2] Linux kernel vulnerabilities

2011-03-02 Thread Kees Cook
=== Ubuntu Security Notice USN-1080-2March 02, 2011 linux-ec2 vulnerabilities CVE-2010-3865, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4248, CVE-2010-4343, CVE-2010-4346, CVE-2010-4526, CVE-2010-4527,

[Full-disclosure] [USN-1083-1] Linux kernel vulnerabilities

2011-03-02 Thread Kees Cook
keyring, a local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-2960) Kees Cook discovered that the Intel i915 graphics driver did not correctly validate memory regions. A local attacker with access to the video card could read and write arbitrary kernel

[Full-disclosure] [USN-1080-1] Linux kernel vulnerabilities

2011-03-01 Thread Kees Cook
=== Ubuntu Security Notice USN-1080-1March 01, 2011 linux vulnerabilities CVE-2010-3865, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4248, CVE-2010-4343, CVE-2010-4346, CVE-2010-4526, CVE-2010-4527,

[Full-disclosure] [USN-1081-1] Linux kernel vulnerabilities

2011-03-01 Thread Kees Cook
=== Ubuntu Security Notice USN-1081-1March 02, 2011 linux vulnerabilities CVE-2010-3698, CVE-2010-3865, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4079, CVE-2010-4083, CVE-2010-4248, CVE-2010-4342,

[Full-disclosure] [USN-1074-2] Linux kernel vulnerabilities

2011-02-28 Thread Kees Cook
, leading to a loss of privacy. Only Ubuntu 9.10 was affected. (CVE-2010-2538) Bob Peterson discovered that GFS2 rename operations did not correctly validate certain sizes. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-2798) Kees Cook

[Full-disclosure] [USN-1072-1] Linux vulnerabilities

2011-02-25 Thread Kees Cook
. A local attacker could exploit this to cause the kernel to hang, leading to a denial of service. (CVE-2010-3880) Kees Cook and Vasiliy Kulikov discovered that the shm interface did not clear kernel memory correctly. A local attacker could exploit this to read kernel stack memory, leading to a loss

[Full-disclosure] [USN-1073-1] Linux kernel vulnerabilities

2011-02-25 Thread Kees Cook
=== Ubuntu Security Notice USN-1073-1 February 25, 2011 linux, linux-ec2 vulnerabilities CVE-2010-0435, CVE-2010-3448, CVE-2010-3698, CVE-2010-3859, CVE-2010-3865, CVE-2010-3873, CVE-2010-3874, CVE-2010-3875, CVE-2010-3876,

[Full-disclosure] [USN-1074-1] Linux kernel vulnerabilities

2011-02-25 Thread Kees Cook
-2010-2538) Bob Peterson discovered that GFS2 rename operations did not correctly validate certain sizes. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-2798) Kees Cook discovered that under certain situations the ioctl subsystem for DRM did

[Full-disclosure] [USN-1065-1] shadow vulnerability

2011-02-15 Thread Kees Cook
1:4.1.4.2-1ubuntu2.2 Ubuntu 10.10: passwd 1:4.1.4.2-1ubuntu3.2 In general, a standard system update will make all the necessary changes. Details follow: Kees Cook discovered that some shadow utilities did not correctly validate user input. A local

[Full-disclosure] [USN-1063-1] QEMU vulnerability

2011-02-14 Thread Kees Cook
=== Ubuntu Security Notice USN-1063-1 February 14, 2011 qemu-kvm vulnerability CVE-2011-0011 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu

[Full-disclosure] [USN-1061-1] iTALC vulnerability

2011-02-10 Thread Kees Cook
=== Ubuntu Security Notice USN-1061-1 February 11, 2011 italc vulnerability CVE-2011-0724 === A security issue affects the following Edubuntu releases: Edubuntu 9.10 Edubuntu

[Full-disclosure] [USN-1057-1] Linux kernel vulnerabilities

2011-02-03 Thread Kees Cook
. A local user could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3297) Kees Cook and Vasiliy Kulikov discovered that the shm interface did not clear kernel memory correctly. A local attacker could exploit this to read kernel stack memory, leading to a loss

[Full-disclosure] [USN-1009-2] GNU C Library vulnerability

2011-01-11 Thread Kees Cook
=== Ubuntu Security Notice USN-1009-2 January 12, 2011 eglibc, glibc vulnerability https://launchpad.net/bugs/701783 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-1038-1] dpkg vulnerability

2011-01-06 Thread Kees Cook
=== Ubuntu Security Notice USN-1038-1 January 06, 2011 dpkg vulnerability CVE-2010-1679 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu 10.04

[Full-disclosure] [USN-1033-1] Eucalyptus vulnerability

2010-12-16 Thread Kees Cook
=== Ubuntu Security Notice USN-1033-1 December 16, 2010 eucalyptus vulnerability CVE-2010-3905 === A security issue affects the following Ubuntu releases: Ubuntu 10.10 This

[Full-disclosure] [USN-959-2] PAM vulnerability

2010-10-25 Thread Kees Cook
=== Ubuntu Security Notice USN-959-2 October 25, 2010 pam vulnerability CVE-2010-0832 === A security issue affects the following Ubuntu releases: Ubuntu 10.10 This advisory

[Full-disclosure] [USN-1009-1] GNU C Library vulnerabilities

2010-10-22 Thread Kees Cook
=== Ubuntu Security Notice USN-1009-1 October 22, 2010 glibc, eglibc vulnerabilities CVE-2010-3847, CVE-2010-3856 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-999-1] Kerberos vulnerability

2010-10-05 Thread Kees Cook
=== Ubuntu Security Notice USN-999-1 October 05, 2010 krb5 vulnerability CVE-2010-1322 === A security issue affects the following Ubuntu releases: Ubuntu 10.04 LTS Ubuntu

[Full-disclosure] [USN-985-1] mountall vulnerability

2010-09-08 Thread Kees Cook
=== Ubuntu Security Notice USN-985-1 September 08, 2010 mountall vulnerability CVE-2010-2961 === A security issue affects the following Ubuntu releases: Ubuntu 10.04 LTS This

[Full-disclosure] [USN-971-1] OpenJDK vulnerabilities

2010-08-16 Thread Kees Cook
=== Ubuntu Security Notice USN-971-1August 16, 2010 openjdk-6 vulnerabilities CVE-2010-2548, CVE-2010-2783 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-968-1] Dell Latitude 2110 vulnerability

2010-08-05 Thread Kees Cook
=== Ubuntu Security Notice USN-968-1August 05, 2010 base-files vulnerability CVE-2010-0834 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu

[Full-disclosure] [USN-969-1] PCSC-Lite vulnerability

2010-08-05 Thread Kees Cook
=== Ubuntu Security Notice USN-969-1August 05, 2010 pcsc-lite vulnerability CVE-2009-4901, CVE-2009-4902, CVE-2010-0407 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-964-2] Likewise Open regression

2010-08-03 Thread Kees Cook
=== Ubuntu Security Notice USN-964-2 July 29, 2010 likewise-open regression https://launchpad.net/bugs/610300 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-964-1] Likewise Open vulnerability

2010-07-26 Thread Kees Cook
=== Ubuntu Security Notice USN-964-1 July 26, 2010 likewise-open vulnerability CVE-2010-0833 === A security issue affects the following Ubuntu releases: Ubuntu 10.04 LTS

[Full-disclosure] [USN-940-2] Kerberos vulnerability

2010-07-21 Thread Kees Cook
=== Ubuntu Security Notice USN-940-2 July 21, 2010 krb5 vulnerability CVE-2010-1321 === A security issue affects the following Ubuntu releases: Ubuntu 10.04 LTS This

[Full-disclosure] [USN-962-1] VTE vulnerability

2010-07-15 Thread Kees Cook
=== Ubuntu Security Notice USN-962-1 July 15, 2010 vte vulnerability CVE-2010-2713 === A security issue affects the following Ubuntu releases: Ubuntu 9.04 Ubuntu 9.10

[Full-disclosure] [USN-959-1] PAM vulnerability

2010-07-07 Thread Kees Cook
=== Ubuntu Security Notice USN-959-1 July 07, 2010 pam vulnerability CVE-2010-0832 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu 10.04 LTS

[Full-disclosure] [USN-954-1] tiff vulnerabilities

2010-06-21 Thread Kees Cook
=== Ubuntu Security Notice USN-954-1 June 21, 2010 tiff vulnerabilities CVE-2010-1411, CVE-2010-2065, CVE-2010-2067 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-947-2] Linux kernel regression

2010-06-04 Thread Kees Cook
=== Ubuntu Security Notice USN-947-2 June 04, 2010 linux regression https://launchpad.net/bugs/589163 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-946-1] Net-SNMP vulnerability

2010-06-02 Thread Kees Cook
=== Ubuntu Security Notice USN-946-1 June 02, 2010 net-snmp vulnerability CVE-2008-6123 === A security issue affects the following Ubuntu releases: Ubuntu 10.04 LTS This

[Full-disclosure] [USN-944-1] GNU C Library vulnerabilities

2010-05-25 Thread Kees Cook
=== Ubuntu Security Notice USN-944-1 May 25, 2010 glibc, eglibc vulnerabilities CVE-2008-1391, CVE-2010-0296, CVE-2010-0830 === A security issue affects the following

[Full-disclosure] [USN-940-1] Kerberos vulnerabilities

2010-05-19 Thread Kees Cook
=== Ubuntu Security Notice USN-940-1 May 19, 2010 krb5 vulnerabilities CVE-2007-5902, CVE-2007-5971, CVE-2007-5972, CVE-2010-1320, CVE-2010-1321 === A security issue

[Full-disclosure] [USN-939-1] X.org vulnerabilities

2010-05-18 Thread Kees Cook
=== Ubuntu Security Notice USN-939-1 May 18, 2010 xorg-server vulnerabilities CVE-2009-1573, CVE-2010-1166 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-923-1] OpenJDK vulnerabilities

2010-04-06 Thread Kees Cook
=== Ubuntu Security Notice USN-923-1 April 07, 2010 openjdk-6 vulnerabilities CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0088, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095,

[Full-disclosure] [USN-924-1] Kerberos vulnerabilities

2010-04-06 Thread Kees Cook
=== Ubuntu Security Notice USN-924-1 April 07, 2010 krb5 vulnerabilities CVE-2007-5901, CVE-2007-5902, CVE-2007-5971, CVE-2007-5972, CVE-2010-0629 === A security issue

[Full-disclosure] [USN-922-1] libnss-db vulnerability

2010-03-31 Thread Kees Cook
=== Ubuntu Security Notice USN-922-1 March 31, 2010 libnss-db vulnerability CVE-2010-0826 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-919-1] Emacs vulnerability

2010-03-29 Thread Kees Cook
=== Ubuntu Security Notice USN-919-1 March 29, 2010 emacs22, emacs23 vulnerability CVE-2010-0825 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS

[Full-disclosure] [USN-916-1] Kerberos vulnerabilities

2010-03-23 Thread Kees Cook
=== Ubuntu Security Notice USN-916-1 March 23, 2010 krb5 vulnerabilities CVE-2010-0283, CVE-2010-0628 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-909-1] dpkg vulnerability

2010-03-10 Thread Kees Cook
=== Ubuntu Security Notice USN-909-1 March 11, 2010 dpkg vulnerability CVE-2010-0396 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04

[Full-disclosure] [USN-891-1] lintian vulnerabilities

2010-01-28 Thread Kees Cook
=== Ubuntu Security Notice USN-891-1 January 28, 2010 lintian vulnerabilities CVE-2009-4013, CVE-2009-4014, CVE-2009-4015 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-892-1] FUSE vulnerability

2010-01-28 Thread Kees Cook
=== Ubuntu Security Notice USN-892-1 January 28, 2010 fuse vulnerability CVE-2009-3297 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04

[Full-disclosure] [USN-884-1] OpenSSL vulnerability

2010-01-13 Thread Kees Cook
=== Ubuntu Security Notice USN-884-1 January 14, 2010 openssl vulnerability CVE-2009-4355 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-881-1] Kerberos vulnerability

2010-01-12 Thread Kees Cook
=== Ubuntu Security Notice USN-881-1 January 12, 2010 krb5 vulnerability CVE-2009-4212 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04

[Full-disclosure] [USN-879-1] Kerberos vulnerability

2010-01-05 Thread Kees Cook
=== Ubuntu Security Notice USN-879-1 January 06, 2010 krb5 vulnerability CVE-2009-3295 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 This advisory

[Full-disclosure] [USN-869-1] Linux kernel vulnerabilities

2009-12-09 Thread Kees Cook
=== Ubuntu Security Notice USN-869-1 December 10, 2009 linux vulnerability CVE-2009-1298, CVE-2009-4131 === A security issue affects the following Ubuntu releases: Ubuntu 9.10

[Full-disclosure] [USN-859-1] OpenJDK vulnerabilities

2009-11-13 Thread Kees Cook
=== Ubuntu Security Notice USN-859-1 November 13, 2009 openjdk-6 vulnerabilities CVE-2009-2409, CVE-2009-3728, CVE-2009-3869, CVE-2009-3871, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877, CVE-2009-3879,

[Full-disclosure] [USN-841-1] GLib vulnerability

2009-10-05 Thread Kees Cook
=== Ubuntu Security Notice USN-841-1 October 05, 2009 glib2.0 vulnerability CVE-2009-3289 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu

[Full-disclosure] [USN-835-1] neon vulnerabilities

2009-09-21 Thread Kees Cook
=== Ubuntu Security Notice USN-835-1 September 21, 2009 neon, neon27 vulnerabilities CVE-2008-3746, CVE-2009-2474 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-828-1] PAM vulnerability

2009-09-08 Thread Kees Cook
=== Ubuntu Security Notice USN-828-1 September 08, 2009 pam vulnerability https://launchpad.net/bugs/410171 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-810-2] NSS regression

2009-09-01 Thread Kees Cook
=== Ubuntu Security Notice USN-810-2 September 02, 2009 nss regression https://launchpad.net/bugs/409864 === A security issue affects the following Ubuntu releases: Ubuntu 8.04

[Full-disclosure] [USN-818-1] curl vulnerability

2009-08-17 Thread Kees Cook
=== Ubuntu Security Notice USN-818-1August 17, 2009 curl vulnerability CVE-2009-2417 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04

[Full-disclosure] [USN-816-1] fetchmail vulnerability

2009-08-12 Thread Kees Cook
=== Ubuntu Security Notice USN-816-1August 12, 2009 fetchmail vulnerability CVE-2009-2666 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-814-1] openjdk-6 vulnerabilities

2009-08-10 Thread Kees Cook
=== Ubuntu Security Notice USN-814-1August 11, 2009 openjdk-6 vulnerabilities CVE-2009-0217, CVE-2009-2475, CVE-2009-2476, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675,

[Full-disclosure] [USN-808-1] Bind vulnerability

2009-07-29 Thread Kees Cook
=== Ubuntu Security Notice USN-808-1 July 29, 2009 bind9 vulnerability CVE-2009-0696 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-790-1] Cyrus SASL vulnerability

2009-06-24 Thread Kees Cook
=== Ubuntu Security Notice USN-790-1 June 24, 2009 cyrus-sasl2 vulnerability CVE-2009-0688 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-791-1] Moodle vulnerabilities

2009-06-24 Thread Kees Cook
=== Ubuntu Security Notice USN-791-1 June 24, 2009 moodle vulnerabilities CVE-2007-3215, CVE-2008-4796, CVE-2008-4810, CVE-2008-4811, CVE-2008-5153, CVE-2008-5432, CVE-2008-5619, CVE-2008-6124, CVE-2009-0499, CVE-2009-0500,

[Full-disclosure] [USN-791-3] Smarty vulnerability

2009-06-24 Thread Kees Cook
=== Ubuntu Security Notice USN-791-3 June 24, 2009 smarty vulnerability CVE-2009-1669 === A security issue affects the following Ubuntu releases: Ubuntu 9.04 This

[Full-disclosure] [USN-791-2] Moodle vulnerability

2009-06-24 Thread Kees Cook
=== Ubuntu Security Notice USN-791-2 June 24, 2009 moodle vulnerability CVE-2009-1171 === A security issue affects the following Ubuntu releases: Ubuntu 9.04 This

[Full-disclosure] [USN-775-2] Quagga regression

2009-06-09 Thread Kees Cook
=== Ubuntu Security Notice USN-775-2 June 09, 2009 quagga regression https://launchpad.net/bugs/384193 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-783-1] eCryptfs vulnerability

2009-06-08 Thread Kees Cook
=== Ubuntu Security Notice USN-783-1 June 08, 2009 ecryptfs-utils vulnerability CVE-2009-1296 === A security issue affects the following Ubuntu releases: Ubuntu 9.04 This

[Full-disclosure] [USN-758-1] udev vulnerabilities

2009-04-15 Thread Kees Cook
=== Ubuntu Security Notice USN-758-1 April 15, 2009 udev vulnerabilities CVE-2009-1185, CVE-2009-1186 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-755-1] Kerberos vulnerabilities

2009-04-07 Thread Kees Cook
=== Ubuntu Security Notice USN-755-1 April 07, 2009 krb5 vulnerabilities CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847 === A security issue affects the

[Full-disclosure] [USN-748-1] OpenJDK vulnerabilities

2009-03-26 Thread Kees Cook
=== Ubuntu Security Notice USN-748-1 March 26, 2009 openjdk-6 vulnerabilities CVE-2006-2426, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102

[Full-disclosure] [USN-729-1] Python Crypto vulnerability

2009-03-05 Thread Kees Cook
=== Ubuntu Security Notice USN-729-1 March 05, 2009 python-crypto vulnerability CVE-2009-0544 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-721-1] fglrx-installer vulnerability

2009-02-17 Thread Kees Cook
=== Ubuntu Security Notice USN-721-1 February 17, 2009 fglrx-installer vulnerability https://launchpad.net/bugs/323327 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-722-1] sudo vulnerability

2009-02-17 Thread Kees Cook
=== Ubuntu Security Notice USN-722-1 February 17, 2009 sudo vulnerability CVE-2009-0034 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu 8.10

[Full-disclosure] [USN-715-1] Linux kernel vulnerabilities

2009-01-29 Thread Kees Cook
=== Ubuntu Security Notice USN-715-1 January 29, 2009 linux vulnerabilities CVE-2008-5079, CVE-2008-5182, CVE-2008-5300, CVE-2008-5395, CVE-2008-5700, CVE-2008-5702 === A

[Full-disclosure] [USN-713-1] openjdk-6 vulnerabilities

2009-01-27 Thread Kees Cook
=== Ubuntu Security Notice USN-713-1 January 27, 2009 openjdk-6 vulnerabilities CVE-2008-5347, CVE-2008-5348, CVE-2008-5349, CVE-2008-5350, CVE-2008-5351, CVE-2008-5352, CVE-2008-5353, CVE-2008-5354, CVE-2008-5358, CVE-2008-5359,

[Full-disclosure] [USN-700-2] Perl regression

2009-01-15 Thread Kees Cook
=== Ubuntu Security Notice USN-700-2 January 15, 2009 perl regression https://launchpad.net/bugs/315991 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-703-1] xterm vulnerability

2009-01-05 Thread Kees Cook
=== Ubuntu Security Notice USN-703-1 January 06, 2009 xterm vulnerability CVE-2006-7236, CVE-2008-2383 === A security issue affects the following Ubuntu releases: Ubuntu 6.06

[Full-disclosure] [USN-700-1] Perl vulnerabilities

2008-12-23 Thread Kees Cook
=== Ubuntu Security Notice USN-700-1 December 24, 2008 libarchive-tar-perl, perl vulnerabilities CVE-2007-4829, CVE-2008-1927, CVE-2008-5302, CVE-2008-5303 === A security issue

[Full-disclosure] [USN-693-1] LittleCMS vulnerability

2008-12-17 Thread Kees Cook
=== Ubuntu Security Notice USN-693-1 December 17, 2008 LittleCMS vulnerability CVE-2008-5317 === A security issue affects the following Ubuntu releases: Ubuntu 7.10 Ubuntu

[Full-disclosure] [USN-692-1] Gadu vulnerability

2008-12-17 Thread Kees Cook
=== Ubuntu Security Notice USN-692-1 December 17, 2008 ekg, libgadu vulnerability CVE-2008-4776 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [USN-689-1] Vinagre vulnerability

2008-12-09 Thread Kees Cook
=== Ubuntu Security Notice USN-689-1 December 10, 2008 vinagre vulnerability https://launchpad.net/bugs/305623 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-688-1] Compiz vulnerability

2008-12-08 Thread Kees Cook
=== Ubuntu Security Notice USN-688-1 December 09, 2008 compiz-fusion-plugins-main vulnerability https://launchpad.net/bugs/247088 === A security issue affects the following

[Full-disclosure] [USN-685-1] Net-SNMP vulnerabilities

2008-12-03 Thread Kees Cook
=== Ubuntu Security Notice USN-685-1 December 03, 2008 net-snmp vulnerabilities CVE-2008-0960, CVE-2008-2292, CVE-2008-4309 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-686-1] AWStats vulnerability

2008-12-03 Thread Kees Cook
=== Ubuntu Security Notice USN-686-1 December 04, 2008 awstats vulnerability CVE-2008-3714 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [USN-684-1] ClamAV vulnerability

2008-12-02 Thread Kees Cook
=== Ubuntu Security Notice USN-684-1 December 02, 2008 clamav vulnerability https://bugs.launchpad.net/bugs/304017 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [USN-673-1] libxml2 vulnerabilities

2008-11-18 Thread Kees Cook
=== Ubuntu Security Notice USN-673-1 November 19, 2008 libxml2 vulnerabilities CVE-2008-4225, CVE-2008-4226 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-672-1] ClamAV vulnerability

2008-11-17 Thread Kees Cook
=== Ubuntu Security Notice USN-672-1 November 17, 2008 clamav vulnerability CVE-2008-5050 === A security issue affects the following Ubuntu releases: Ubuntu 8.10 This

[Full-disclosure] [USN-666-1] Dovecot vulnerability

2008-11-07 Thread Kees Cook
=== Ubuntu Security Notice USN-666-1 November 07, 2008 dovecot vulnerability CVE-2008-4907 === A security issue affects the following Ubuntu releases: Ubuntu 8.10 This

[Full-disclosure] [USN-662-1] Linux kernel vulnerabilities

2008-11-05 Thread Kees Cook
=== Ubuntu Security Notice USN-662-1 November 05, 2008 linux vulnerability CVE-2008-3528, CVE-2008-4395 === A security issue affects the following Ubuntu releases: Ubuntu 8.10

[Full-disclosure] [USN-663-1] system-tools-backends regression

2008-11-05 Thread Kees Cook
=== Ubuntu Security Notice USN-663-1 November 05, 2008 system-tools-backends regression https://launchpad.net/bugs/287134 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-660-1] enscript vulnerability

2008-11-03 Thread Kees Cook
=== Ubuntu Security Notice USN-660-1 November 03, 2008 enscript vulnerability CVE-2008-3863, CVE-2008-4306 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-658-1] Moodle vulnerability

2008-10-23 Thread Kees Cook
=== Ubuntu Security Notice USN-658-1 October 23, 2008 moodle vulnerability CVE-2008-1502, CVE-2008-1502 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-652-1] LittleCMS vulnerability

2008-10-14 Thread Kees Cook
=== Ubuntu Security Notice USN-652-1 October 14, 2008 lcms vulnerability CVE-2007-2741 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS This

[Full-disclosure] [USN-653-1] D-Bus vulnerabilities

2008-10-14 Thread Kees Cook
=== Ubuntu Security Notice USN-653-1 October 14, 2008 dbus vulnerabilities CVE-2008-0595, CVE-2008-3834 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-654-1] libexif vulnerabilities

2008-10-14 Thread Kees Cook
=== Ubuntu Security Notice USN-654-1 October 14, 2008 libexif vulnerabilities CVE-2007-6351, CVE-2007-6352 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-655-1] exiv2 vulnerabilities

2008-10-14 Thread Kees Cook
=== Ubuntu Security Notice USN-655-1 October 15, 2008 exiv2 vulnerabilities CVE-2007-6353, CVE-2008-2696 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-649-1] OpenSSH vulnerabilities

2008-10-01 Thread Kees Cook
=== Ubuntu Security Notice USN-649-1 October 01, 2008 openssh vulnerabilities CVE-2008-1657, CVE-2008-4109 === A security issue affects the following Ubuntu releases: Ubuntu

[Full-disclosure] [USN-648-1] nasm vulnerability

2008-09-30 Thread Kees Cook
=== Ubuntu Security Notice USN-648-1 September 30, 2008 nasm vulnerability CVE-2008-2719 === A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS This

  1   2   3   4   >