[USN-5362-1] Linux kernel (Intel IOTG) vulnerabilities

2022-03-31 Thread Steve Beattie
== Ubuntu Security Notice USN-5362-1 April 01, 2022 linux-intel-5.13 vulnerabilities == A security issue affects these releases of Ubuntu and its derivat

[USN-5358-2] Linux kernel vulnerabilities

2022-03-31 Thread Steve Beattie
== Ubuntu Security Notice USN-5358-2 March 31, 2022 linux-aws-5.4, linux-azure, linux-gcp, linux-gcp-5.13, linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4 vulnerabilities =

[USN-5361-1] Linux kernel vulnerabilities

2022-03-31 Thread Steve Beattie
== Ubuntu Security Notice USN-5361-1 April 01, 2022 linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities == A security issue affects these relea

[USN-5357-2] Linux kernel vulnerability

2022-03-31 Thread Steve Beattie
== Ubuntu Security Notice USN-5357-2 March 31, 2022 linux-aws-hwe, linux-gcp-4.15, linux-oracle vulnerability == A security issue affects these releases

[USN-5360-1] Tomcat vulnerabilities

2022-03-31 Thread Paulo Flabiano Smorigo
== Ubuntu Security Notice USN-5360-1 March 31, 2022 tomcat9 vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-5359-1] rsync vulnerability

2022-03-31 Thread Marc Deslauriers
== Ubuntu Security Notice USN-5359-1 March 31, 2022 rsync vulnerability == A security issue affects these releases of Ubuntu and its derivatives: - Ubun

[USN-5356-1] DOSBox vulnerabilities

2022-03-31 Thread David Fernandez Gonzalez
== Ubuntu Security Notice USN-5356-1 March 30, 2022 dosbox vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: -