CVEs related to bugs in Ubuntu Lucid

Open bugs in Ubuntu Lucid

Bug CVE(s)
Bug #801479: CVE-2011-2534 CVE-2011-2534
linux-fsl-imx51 (Ubuntu Lucid) Confirmed (unassigned)
Bug #959799: CVE-2012-0037 CVE-2012-0037
CVE-2012-1090
linux (Ubuntu Lucid) New (unassigned)
linux-ec2 (Ubuntu Lucid) New (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) New (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) New (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) New (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) New (unassigned)

Resolved bugs in Ubuntu Lucid

Bug CVE(s)
Bug #260918: needed: libv4l and associated application patches (or "gspca stopped working in 2.6.27") CVE-2008-0073
CVE-2008-0629
CVE-2008-0630
CVE-2008-5616
cheese (Ubuntu Lucid) Invalid (unassigned)
Bug #314637: debian/{config,postinst} are both broken for dpkg-reconfigure CVE-2010-0209
CVE-2010-1297
CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
flashplugin-nonfree (Ubuntu Lucid) Fix released (unassigned)
Bug #331410: CVE-2008-6123: not fixed in latest security releases CVE-2008-6123
net-snmp (Ubuntu Lucid) Fix released (unassigned)
Bug #338914: Proper cipher support isn't checked at mount time CVE-2012-0957
CVE-2012-4565
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #340807: Rename /etc/X11/Xsession.d/60x11-localhost to match convention CVE-2006-5214
xorg (Ubuntu Lucid) Fix released, assigned to Bryce Harrington
Bug #352615: Please provide squashfs-modules udeb CVE-2009-3612
CVE-2009-3621
linux (Ubuntu Lucid) Fix released, assigned to mike
Bug #369850: Cannot set up parallel port printer CVE-2010-0540
CVE-2010-0542
CVE-2010-1748
CVE-2010-2431
cups (Ubuntu Lucid) Won't fix (unassigned)
linux (Ubuntu Lucid) Invalid (unassigned)
udev (Ubuntu Lucid) Invalid (unassigned)
Bug #379329: CVE-2008-5161: OpenSSH CBC plaintext recovery CVE-2008-5161
openssh (Ubuntu Lucid) Fix released, assigned to Colin Watson
Bug #380126: [Karmic] Touchpad not recognised correctly, synaptics driver not in use CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
xserver-xorg-input-synaptics (Ubuntu Lucid) Invalid (unassigned)
Bug #384157: phpldapadmin fatal error renaming cn CVE-2009-4427
phpldapadmin (Ubuntu Lucid) Fix released (unassigned)
Bug #392501: readdir_r smashes stack on long dir entry CVE-2008-1391
CVE-2010-0296
CVE-2010-0830
eglibc (Ubuntu Lucid) Fix released, assigned to Matthias Klose
glibc (Ubuntu Lucid) Invalid (unassigned)
Bug #400443: ecryptfs_read_lower errors CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #403957: Variable mismatch in /etc/init.d/pdns-recursor CVE-2009-4009
CVE-2009-4010
pdns-recursor (Ubuntu Lucid) Invalid (unassigned)
Bug #424142: Address Collision CVE-2010-3848
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Seth Forshee
Bug #431963: io/fs errors when launching gdm on imx51 with sata CVE-2009-3080
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3623
CVE-2009-3624
CVE-2009-3725
CVE-2009-3888
CVE-2009-3939
CVE-2009-4005
CVE-2009-4131
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Bryan Wu
Bug #446838: Multiple cross-site request forgery (CSRF) vulnerabilities in SquirrelMail 1.4.19 and earlier CVE-2009-2964
squirrelmail (Ubuntu Lucid) Fix released (unassigned)
Bug #450569: [Master] package openoffice.org-emailmerge 1:3.2.0-7ubuntu4.1 failed to install/upgrade: CVE-2009-0217
CVE-2009-2949
CVE-2009-2950
CVE-2009-3301
CVE-2009-3302
CVE-2010-0136
docvert (Ubuntu Lucid) Invalid (unassigned)
openoffice.org (Ubuntu Lucid) Fix released, assigned to Chris Cheney
update-manager (Ubuntu Lucid) Invalid (unassigned)
Bug #451368: ecryptfs_truncate should not call vmtruncate on lower inode CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #452175: Random segfaults when using ld.so explicitly to start a program CVE-2009-4536
CVE-2009-4538
bash (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released, assigned to Kees Cook
Bug #453682: late resume failure on dove CVE-2009-3080
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3623
CVE-2009-3624
CVE-2009-3725
CVE-2009-3888
CVE-2009-3939
CVE-2009-4005
CVE-2009-4131
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Eric Miao
Bug #463082: privilege escalation for institution admins CVE-2009-3298 CVE-2009-3298
CVE-2009-3299
mahara (Ubuntu Lucid) Fix released, assigned to François Marier
Bug #463083: cross-site scripting vulnerability in resume blocktype CVE-2009-3299 CVE-2009-3298
CVE-2009-3299
mahara (Ubuntu Lucid) Fix released, assigned to François Marier
Bug #469752: firefox,3.5/3.6 startup-notification bug CVE-2007-3089
CVE-2007-3285
CVE-2007-3656
CVE-2007-3670
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
CVE-2008-0016
CVE-2008-1233
CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-3835
CVE-2008-4058
CVE-2008-4059
CVE-2008-4060
CVE-2008-4061
CVE-2008-4062
CVE-2008-4063
CVE-2008-4064
CVE-2008-4065
CVE-2008-4066
CVE-2008-4067
CVE-2008-4068
CVE-2008-4070
CVE-2008-5012
CVE-2008-5014
CVE-2008-5016
CVE-2008-5017
CVE-2008-5018
CVE-2008-5021
CVE-2008-5022
CVE-2008-5024
CVE-2008-5500
CVE-2008-5501
CVE-2008-5502
CVE-2008-5503
CVE-2008-5506
CVE-2008-5507
CVE-2008-5508
CVE-2008-5510
CVE-2008-5511
CVE-2008-5512
CVE-2009-0040
CVE-2009-0771
CVE-2009-0772
CVE-2009-0773
CVE-2009-0774
CVE-2009-0776
CVE-2009-1571
CVE-2009-3555
CVE-2010-0159
CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0182
CVE-2010-0654
CVE-2010-1121
CVE-2010-1196
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1205
CVE-2010-1211
CVE-2010-1212
CVE-2010-1213
CVE-2010-1585
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
CVE-2010-2760
CVE-2010-2762
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
CVE-2010-3170
CVE-2010-3173
CVE-2010-3174
CVE-2010-3175
CVE-2010-3176
CVE-2010-3178
CVE-2010-3179
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
CVE-2010-3765
CVE-2010-3768
CVE-2010-3769
CVE-2010-3776
CVE-2010-3777
CVE-2010-3778
CVE-2011-0053
CVE-2011-0061
CVE-2011-0062
CVE-2011-0069
CVE-2011-0070
CVE-2011-0072
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
CVE-2011-0083
CVE-2011-0084
CVE-2011-0085
CVE-2011-1187
CVE-2011-2362
CVE-2011-2363
CVE-2011-2364
CVE-2011-2365
CVE-2011-2371
CVE-2011-2372
CVE-2011-2373
CVE-2011-2374
CVE-2011-2376
CVE-2011-2377
CVE-2011-2985
CVE-2011-2986
CVE-2011-2987
CVE-2011-2988
CVE-2011-2989
CVE-2011-2991
CVE-2011-2992
CVE-2011-3000
CVE-2011-3001
CVE-2011-3005
CVE-2011-3026
CVE-2011-3062
CVE-2011-3101
CVE-2011-3232
CVE-2011-3648
CVE-2011-3650
CVE-2011-3651
CVE-2011-3652
CVE-2011-3654
CVE-2011-3655
CVE-2011-3658
CVE-2011-3659
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2012-0441
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
CVE-2012-0451
CVE-2012-0452
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
CVE-2012-0759
CVE-2012-1937
CVE-2012-1938
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1948
CVE-2012-1949
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1956
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1967
CVE-2012-1970
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3975
CVE-2012-3978
CVE-2012-3980
CVE-2012-3982
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-4191
CVE-2012-4192
CVE-2012-4193
CVE-2012-4194
CVE-2012-4195
CVE-2012-4196
CVE-2012-4201
CVE-2012-4202
CVE-2012-4204
CVE-2012-4205
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5837
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
CVE-2013-0743
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
CVE-2013-0787
CVE-2013-0788
CVE-2013-0789
CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
CVE-2013-0800
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
CVE-2013-1682
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
CVE-2013-1701
CVE-2013-1709
CVE-2013-1710
CVE-2013-1713
CVE-2013-1714
CVE-2013-1717
CVE-2013-1718
CVE-2013-1719
CVE-2013-1720
CVE-2013-1722
CVE-2013-1723
CVE-2013-1724
CVE-2013-1725
CVE-2013-1728
CVE-2013-1730
CVE-2013-1732
CVE-2013-1735
CVE-2013-1736
CVE-2013-1737
CVE-2013-1738
CVE-2013-5590
CVE-2013-5591
CVE-2013-5592
CVE-2013-5593
CVE-2013-5595
CVE-2013-5596
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5603
CVE-2013-5604
CVE-2013-5609
CVE-2013-5610
CVE-2013-5611
CVE-2013-5612
CVE-2013-5613
CVE-2013-5614
CVE-2013-5615
CVE-2013-5616
CVE-2013-5618
CVE-2013-5619
CVE-2013-6629
CVE-2013-6630
CVE-2013-6671
CVE-2013-6672
CVE-2013-6673
CVE-2014-1477
CVE-2014-1478
CVE-2014-1479
CVE-2014-1480
CVE-2014-1481
CVE-2014-1482
CVE-2014-1483
CVE-2014-1484
CVE-2014-1485
CVE-2014-1486
CVE-2014-1487
CVE-2014-1488
CVE-2014-1489
CVE-2014-1490
CVE-2014-1491
CVE-2014-1492
CVE-2014-1493
CVE-2014-1494
CVE-2014-1497
CVE-2014-1498
CVE-2014-1499
CVE-2014-1500
CVE-2014-1502
CVE-2014-1504
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
CVE-2014-1518
CVE-2014-1519
CVE-2014-1522
CVE-2014-1523
CVE-2014-1524
CVE-2014-1525
CVE-2014-1526
CVE-2014-1528
CVE-2014-1529
CVE-2014-1530
CVE-2014-1531
CVE-2014-1532
CVE-2014-1533
CVE-2014-1534
CVE-2014-1536
CVE-2014-1537
CVE-2014-1538
CVE-2014-1539
CVE-2014-1540
CVE-2014-1541
CVE-2014-1542
CVE-2014-1543
CVE-2014-1544
CVE-2014-1545
CVE-2014-1547
CVE-2014-1548
CVE-2014-1549
CVE-2014-1550
CVE-2014-1552
CVE-2014-1553
CVE-2014-1555
CVE-2014-1556
CVE-2014-1557
CVE-2014-1558
CVE-2014-1559
CVE-2014-1560
CVE-2014-1561
CVE-2014-1562
CVE-2014-1563
CVE-2014-1564
CVE-2014-1565
CVE-2014-1567
firefox (Ubuntu Lucid) Fix released, assigned to Chris Coulson
firefox-3.5 (Ubuntu Lucid) Invalid (unassigned)
Bug #472845: wrong metric for Chinese font in OpenJDK applications CVE-2009-2409
CVE-2009-3728
CVE-2009-3869
CVE-2009-3871
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
CVE-2009-3879
CVE-2009-3880
CVE-2009-3881
CVE-2009-3882
CVE-2009-3883
CVE-2009-3884
CVE-2009-3885
CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0088
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0840
CVE-2010-0845
CVE-2010-0847
CVE-2010-0848
openjdk-6 (Ubuntu Lucid) Fix released (unassigned)
Bug #473707: Please update clamav to 0.95.3 CVE-2006-2406
clamav (Ubuntu Lucid) Fix released, assigned to Scott Kitterman
Bug #477106: [regression] lucid alpha-2 and earlier freeze upon suspend with sd card plugged in with some hardware CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Lee Jones
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #484417: CVE-2009-3555 OpenSSL need to be updated to close TLS MITM attack CVE-2009-3555
openssl (Ubuntu Lucid) Fix released (unassigned)
Bug #485556: inotify oops with wd == 4096 CVE-2009-4537
CVE-2010-0298
CVE-2010-0306
CVE-2010-0419
CVE-2010-0437
CVE-2010-0727
CVE-2010-0741
CVE-2010-1083
CVE-2010-1084
CVE-2010-1085
CVE-2010-1086
CVE-2010-1087
CVE-2010-1088
CVE-2010-1146
CVE-2010-1148
CVE-2010-1162
CVE-2010-1187
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
Bug #485973: php5-cgi: IMAP toolkit crash CVE-2008-2829
php-imap (Ubuntu Lucid) Fix released (unassigned)
Bug #493156: Please enable CONFIG_TASK_DELAY_ACCT CVE-2010-0435
CVE-2010-4165
CVE-2010-4169
iotop (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #493593: MIR for paste. CVE-2008-6547
paste (Ubuntu Lucid) Fix released (unassigned)
python-formencode (Ubuntu Lucid) Fix released, assigned to Chuck Short
scgi (Ubuntu Lucid) Fix released (unassigned)
Bug #494565: support ramdiskless boot for relevant kvm drive interfaces in -virtual CVE-2009-4536
CVE-2009-4538
linux (Ubuntu Lucid) Fix released, assigned to John Johansen
Bug #494831: Alignment trap/Unhandled fault errors on boot CVE-2009-3080
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3623
CVE-2009-3624
CVE-2009-3725
CVE-2009-3888
CVE-2009-3939
CVE-2009-4005
CVE-2009-4131
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Eric Miao
Bug #496923: Security/bug fix release: 8.4.2, 8.3.9, 8.1.19 CVE-2009-4034
CVE-2009-4136
postgresql-8.4 (Ubuntu Lucid) Fix released (unassigned)
postgresql-8.3 (Ubuntu Lucid) Fix released (unassigned)
postgresql-8.1 (Ubuntu Lucid) Invalid (unassigned)
Bug #497546: Microphones not working on Dell Vostro 320 CVE-2010-4165
linux (Ubuntu Lucid) Invalid (unassigned)
Bug #499425: getpwnam shows shadow passwords of NIS users CVE-2010-0015
eglibc (Ubuntu Lucid) Fix released (unassigned)
Bug #499557: Kernel packages don't have "Section: kernel", but other packages do CVE-2012-0045
linux (Ubuntu Lucid) Invalid (unassigned)
Bug #500625: Local file overwriting due to directory traversal CVE-2010-0012
transmission (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #502987: PowerDNS Recursor Critical Security Issue - PDNS-2010-01 CVE-2009-4009
CVE-2009-4010
pdns-recursor (Ubuntu Lucid) Fix released (unassigned)
Bug #503725: CVE-2009-4007 (DoS of OpenTTD < 0.7.5) CVE-2009-4007
openttd (Ubuntu Lucid) Fix released (unassigned)
Bug #505420: Won't compile if build is remote called (wrong path setting in ubuntu/omnibook/Makefile) CVE-2011-4077
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #507939: CVE-2009-4012: arbitrary code execution CVE-2009-4012
libthai (Ubuntu Lucid) Fix released (unassigned)
Bug #508738: proftpd sql injection CVE-2009-0542
CVE-2009-0543
CVE-2009-3639
proftpd-dfsg (Ubuntu Lucid) Fix released (unassigned)
Bug #509180: ecryptfs sometimes seems to add trailing garbage to encrypted files CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #510421: Drupal 6.15 - Security patches released CVE-2009-4369
CVE-2009-4370
CVE-2009-4371
drupal6 (Ubuntu Lucid) Fix released (unassigned)
drupal5 (Ubuntu Lucid) Invalid (unassigned)
Bug #511189: security update missed CVE-2009-4427
phpldapadmin (Ubuntu Lucid) Fix released (unassigned)
Bug #512370: permissions on /dev too lax in lucid CVE-2010-0299
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #513241: please enable CONFIG_TIMER_STATS on imx51 CVE-2009-4020
CVE-2009-4031
CVE-2009-4138
CVE-2009-4141
CVE-2009-4308
CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0006
CVE-2010-0007
CVE-2010-0291
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Bryan Wu
Bug #518226: DSA-1980-1 fix not in lucid, or karmic CVE-2009-4016
ircd-hybrid (Ubuntu Lucid) Fix released (unassigned)
Bug #522093: flashplugin-installer security update request CVE-2010-0186
CVE-2010-0187
flashplugin-nonfree (Ubuntu Lucid) Fix released (unassigned)
Bug #523627: Fix FTBFS on sparc CVE-2008-5913
CVE-2010-0183
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
seamonkey (Ubuntu Lucid) Fix released (unassigned)
thunderbird (Ubuntu Lucid) Fix released (unassigned)
Bug #524893: versatile: Can't boot initramfses CVE-2009-4536
CVE-2009-4538
CVE-2010-0306
linux (Ubuntu Lucid) Fix released, assigned to Loïc Minier
qemu-kvm (Ubuntu Lucid) Fix released, assigned to Loïc Minier
android (Ubuntu Lucid) Won't fix (unassigned)
Bug #527033: CVE-2008-5824 audiofile denial of service (application crash) or possibly execute arbitrary code via a crafted WAV file CVE-2008-5824
audiofile (Ubuntu Lucid) Invalid (unassigned)
Bug #530346: [0x102801f6]: Totem movie player crashes when adjusting volume CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #531569: Emacs movemail race condition CVE-2010-0825
emacs21 (Ubuntu Lucid) Invalid (unassigned)
emacs22 (Ubuntu Lucid) Fix released (unassigned)
emacs23 (Ubuntu Lucid) Fix released (unassigned)
Bug #531976: libnss_db reads a DB_CONFIG file in the current directory CVE-2010-0826
libnss-db (Ubuntu Lucid) Fix released, assigned to Kees Cook
Bug #532445: Arbitrary diff application hole in upload processor CVE-2010-0396
dpkg (Ubuntu Lucid) Fix released (unassigned)
Bug #532852: pkexec information disclosure vulnerability CVE-2010-0750
policykit-1 (Ubuntu Lucid) Fix released (unassigned)
Bug #534629: AssumeDefaultDomain does not work CVE-2010-0833
likewise-open (Ubuntu Lucid) Won't fix, assigned to Chuck Short
Bug #535090: CVE-2008-2371 (outer level option with alternatives caused crash) CVE-2008-2371
erlang (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #537297: security backports CVE-2009-4631
CVE-2009-4632
CVE-2009-4633
CVE-2009-4634
CVE-2009-4635
CVE-2009-4636
CVE-2009-4637
CVE-2009-4638
CVE-2009-4640
ffmpeg (Ubuntu Lucid) Fix released (unassigned)
Bug #537974: 1.15.2 security update released; CSS validation issue CVE-2009-0737
mediawiki (Ubuntu Lucid) Fix released (unassigned)
Bug #538022: XSS in Despam action CVE-2010-0828
moin (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #539056: backport security fixes from 6.19 and 5.23 CVE-2010-3091
CVE-2010-3092
CVE-2010-3093
CVE-2010-3094
CVE-2010-3685
CVE-2010-3686
drupal5 (Ubuntu Lucid) Invalid (unassigned)
drupal6 (Ubuntu Lucid) Fix released (unassigned)
Bug #540575: Directory traversal vulnerabilities CVE-2006-3619
CVE-2010-0831
fastjar (Ubuntu Lucid) Fix released (unassigned)
Bug #540747: Apache Web DAV incorrect permissions CVE-2010-0408
CVE-2010-0434
apache2 (Ubuntu Lucid) Fix released, assigned to Chuck Short
Bug #542197: Memory corruption in ld.so CVE-2008-1391
CVE-2010-0296
CVE-2010-0830
glibc (Ubuntu Lucid) Invalid (unassigned)
eglibc (Ubuntu Lucid) Fix released (unassigned)
Bug #542950: [Needs noaccel quirk] Screen corruption on startup CVE-2010-1187
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #543617: Unmount of an fs with dirty cache buffers causes pathological slowdown CVE-2010-1187
linux (Ubuntu Lucid) Fix released, assigned to Steve Conklin
Bug #546091: 10.04 Installer doesn't properly detect 9240 MegaRaid SAS Controlers CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
hw-detect (Ubuntu Lucid) Won't fix (unassigned)
Bug #548546: Nautilus does not remove usb drive made with USB-Creator after unmounting it CVE-2011-4622
CVE-2012-0055
usb-creator (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Won't fix (unassigned)
Bug #551193: typo in mod() macro leads to 3rd-party controllable Xorg crash/exploit CVE-2009-1573
CVE-2010-1166
xorg-server (Ubuntu Lucid) Fix released (unassigned)
Bug #551269: phpldapadmin: Incompatible with PHP 5.3 CVE-2009-4427
phpldapadmin (Ubuntu Lucid) Fix released (unassigned)
Bug #553266: Update for clamav security fixes from 0.96 release CVE-2010-0098
clamav (Ubuntu Lucid) Fix released, assigned to Scott Kitterman
Bug #553464: mem=nopentium PANIC: early exception 08 rip 246:10 CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #556369: SQL injection in username field CVE-2010-0400
mahara (Ubuntu Lucid) Invalid (unassigned)
Bug #556651: publicly exports dm key information CVE-2010-1149
udisks (Ubuntu Lucid) Fix released, assigned to Martin Pitt
devicekit-disks (Ubuntu Lucid) Invalid (unassigned)
Bug #557159: 1.15.3 security release: CSRF login vulnerability CVE-2010-1150
mediawiki (Ubuntu Lucid) Fix released, assigned to Andreas Wenning
Bug #557408: New upstream microreleases: 8.4.3, 8.3.10, 8.1.20 CVE-2009-3555
CVE-2010-0442
postgresql-8.4 (Ubuntu Lucid) Fix released, assigned to Martin Pitt
postgresql-8.3 (Ubuntu Lucid) Invalid (unassigned)
postgresql-8.1 (Ubuntu Lucid) Invalid (unassigned)
Bug #557467: Lucid fetchmail version way outdated and buggy CVE-2010-1167
fetchmail (Ubuntu Lucid) Won't fix (unassigned)
Bug #558328: Piping null to the server will crash it CVE-2010-1152
memcached (Ubuntu Lucid) Fix released (unassigned)
Bug #562440: [CVE-2010-0436] KDM Local Privilege Escalation Vulnerability CVE-2010-0436
kdebase-workspace (Ubuntu Lucid) Fix released, assigned to Jonathan Thomas
Bug #564920: PHP5 under Apache2 on 64 bit system is not completely 64 bit CVE-2010-1866
CVE-2010-1868
CVE-2010-1917
CVE-2010-2094
CVE-2010-2225
CVE-2010-2531
CVE-2010-2950
CVE-2010-3065
php5 (Ubuntu Lucid) Fix released (unassigned)
Bug #569292: opiepasswd does not always generate valid seeds CVE-2010-1938
opie (Ubuntu Lucid) Fix released (unassigned)
Bug #569396: Monospace italic font is not monospace in java (regression) CVE-2010-2548
CVE-2010-2783
openjdk-6 (Ubuntu Lucid) Fix released (unassigned)
Bug #573748: [MASTER] fglrx does not build on 2.6.33 kernel and higher CVE-2010-3081
fglrx-installer (Ubuntu Lucid) Won't fix (unassigned)
Bug #574809: Symlink attacks possible with pmount CVE-2010-2192
pmount (Ubuntu Lucid) Fix released (unassigned)
Bug #575160: seamonkey 2.0 crashes with 'RenderBadPicture' diagnostics CVE-2010-0179
seamonkey (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #575853: [Lucid] Update to 2.6.32.12 Stable Kernel CVE-2009-4537
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #576507: OpenDcHub 0.8.1 Remote Code Execution Exploit CVE-2010-1147
opendchub (Ubuntu Lucid) Invalid by Manny Vindiola
Bug #578527: map serial port throws "chardev: opening backend "tty" failed" CVE-2010-2237
CVE-2010-2238
CVE-2010-2239
CVE-2010-2242
libvirt (Ubuntu Lucid) Won't fix (unassigned)
Bug #578856: security bug in kget CVE-2010-1000
kdenetwork (Ubuntu Lucid) Fix released, assigned to Jonathan Riddell
Bug #579276: Lost network in KVM VM / virtio_net page allocation failure CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #580523: Flash Plugin / Update Manager / PROXY not being honored CVE-2011-0609
flashplugin-nonfree (Ubuntu Lucid) Fix released (unassigned)
Bug #581525: Lucid: system becomes unstable randomly, seems related with apparmor CVE-2010-0435
CVE-2010-4165
CVE-2010-4169
apparmor (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
linux (Ubuntu Lucid) Fix released, assigned to John Johansen
Bug #582576: XSS in HTML purifier 3.0.0 and 4.0.0 CVE-2010-2479
php-htmlpurifier (Ubuntu Lucid) Fix released (unassigned)
Bug #583760: [PATCH] Mouse cursor dissappears with nouveau CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Seth Forshee
Bug #584016: security update available for chromium CVE-2010-1234
CVE-2010-1236
CVE-2010-1237
CVE-2010-1500
CVE-2010-1501
CVE-2010-1502
CVE-2010-1503
CVE-2010-1504
CVE-2010-1505
CVE-2010-1506
CVE-2010-1663
CVE-2010-1664
CVE-2010-1665
chromium-browser (Ubuntu Lucid) Fix released, assigned to Fabien Tassin
Bug #585274: Buffer overrun in encode_string CVE-2010-1666
python-cjson (Ubuntu Lucid) Fix released (unassigned)
Bug #585657: Transfering large files to nfs mount causes system freeze CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4175
CVE-2010-4242
CVE-2010-4258
CVE-2010-4346
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #586773: CSRF and XSS vulnerability; new version 1.15.4 released CVE-2010-1647
CVE-2010-1648
mediawiki (Ubuntu Lucid) Fix released, assigned to Andreas Wenning
Bug #588928: Circumvention of sudo's secure path option CVE-2010-0426
CVE-2010-1163
CVE-2010-1646
sudo (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #589145: eog crashed with SIGSEGV in TIFFVGetField() CVE-2010-2443
tiff (Ubuntu Lucid) Fix released (unassigned)
Bug #589565: eog crashed with SIGSEGV in __memcpy_ssse3() CVE-2010-2065
tiff (Ubuntu Lucid) Fix released (unassigned)
Bug #589611: [SRU] client sent HTTP/1.1 request without hostname (see RFC2616 section 14.23) CVE-2009-3555
CVE-2010-1452
apache2 (Ubuntu Lucid) Fix released, assigned to Chuck Short
Bug #591605: eog crashed with SIGSEGV in TIFFRGBAImageGet() CVE-2010-2482
CVE-2010-2483
CVE-2010-2595
CVE-2010-2597
CVE-2010-2598
CVE-2010-2630
CVE-2010-3087
CVE-2011-0192
tiff (Ubuntu Lucid) Fix released, assigned to Kees Cook
Bug #591802: tomcat fails to start using a security manager CVE-2010-1157
tomcat6 (Ubuntu Lucid) Fix released, assigned to Thierry Carrez
Bug #591807: mountall creates /dev/.udev/rules.d/root.rules with mode 0666 CVE-2010-2961
mountall (Ubuntu Lucid) Fix released (unassigned)
Bug #593571: The file jar:file:///usr/lib/seamonkey-2.0.4/chrome/messenger.jar!/content/messenger/am-newsblog.xul cannot be found. Please check the location and try again. CVE-2010-2760
CVE-2010-2763
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2770
CVE-2010-3131
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
seamonkey (Ubuntu Lucid) Fix released, assigned to Chris Coulson
Bug #595116: ssl "error reading the headers" CVE-2010-1452
apache2 (Ubuntu Lucid) Fix released (unassigned)
Bug #595482: No sound from speakers on LG P1 Express laptop CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #595489: lvm snapshot causes deadlock in 2.6.35 CVE-2010-2240
CVE-2010-2803
CVE-2010-2959
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #598077: CVE-2010-1637 Mail fetch plugin can be used as proxy for port scan CVE-2010-1637
squirrelmail (Ubuntu Lucid) Fix released (unassigned)
Bug #599017: [gm45] Xorg freeze on Firefox on one particular page CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released, assigned to Seth Forshee
Bug #599892: [Security] cacti - CVE-2009-4032, CVE-2010-1431, and CVE-2010-2092 CVE-2009-4032
CVE-2009-4112
CVE-2010-1431
CVE-2010-1644
CVE-2010-1645
CVE-2010-2092
CVE-2010-2543
CVE-2010-2544
CVE-2010-2545
cacti (Ubuntu Lucid) Fix released, assigned to Brian Thomason
Bug #601226: Unable to handle kernel NULL pointer dereference in ppdev module CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #601702: CVE-2010-2451, CVE-2010-2452 Multiple vulnerabilities in DCC CVE-2010-2451
CVE-2010-2452
kvirc (Ubuntu Lucid) Fix released (unassigned)
Bug #602772: Sync mahara 1.2.5-1 (universe) from Debian unstable (main) CVE-2010-1667
CVE-2010-1668
CVE-2010-1669
CVE-2010-1670
CVE-2010-2479
mahara (Ubuntu Lucid) Fix released (unassigned)
Bug #603657: [Security] pcsc-lite buffer overflows - CVE-2010-0407 CVE-2010-0407
pcsc-lite (Ubuntu Lucid) Fix released, assigned to Kees Cook
Bug #605101: gnome-volume-control: no internal microphone as input device port CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #607824: Lucid update to 2.6.32.16 stable CVE-2010-1173
CVE-2010-2495
linux (Ubuntu Lucid) Fix released, assigned to Steve Conklin
Bug #609290: overlapping memcpy in ssl_io_input_read CVE-2010-1452
apache2 (Ubuntu Lucid) Fix released (unassigned)
Bug #610125: pam_motd runs commands as root with unsanitised environment CVE-2011-3628
pam (Ubuntu Lucid) Fix released, assigned to Dustin Kirkland 
Bug #610647: Dell Latitude 2110 ships insecure apt configuration CVE-2010-0834
base-files (Ubuntu Lucid) Fix released, assigned to Martin Pitt
Bug #612682: KVIrc security release 4.0.2 avaible CVE-2010-2451
CVE-2010-2452
CVE-2010-2785
kvirc (Ubuntu Lucid) Fix released (unassigned)
Bug #614853: kernel panic divide error: 0000 [#1] SMP CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #615548: Lucid update to 2.6.32.17 stable CVE-2010-2478
CVE-2010-2524
CVE-2010-2537
CVE-2010-2538
linux (Ubuntu Lucid) Fix released, assigned to Steve Conklin
Bug #615953: busybox sed core dump CVE-2010-3847
CVE-2010-3856
eglibc (Ubuntu Lucid) Fix released (unassigned)
Bug #616510: Insufficient validation of ID3v2 tags CVE-2010-2937
vlc (Ubuntu Lucid) Fix released (unassigned)
Bug #616517: CVE-2010-1172 dbus-glib: property access not validated CVE-2010-1172
dbus-glib (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
network-manager (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
modemmanager (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #616759: CVE-2009-3555 tracking bug CVE-2009-3555
apache2 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
openssl (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #616879: Open Office splash screen's progress bar obscures the text CVE-2010-2935
CVE-2010-2936
openoffice.org (Ubuntu Lucid) Won't fix (unassigned)
Bug #617019: FreeType security fixes in 2.4.2 CVE-2010-1797
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
freetype (Ubuntu Lucid) Fix released (unassigned)
Bug #617463: mysql fails to load innodb plugin due to apparmor rejection. CVE-2012-5611
mysql-5.1 (Ubuntu Lucid) Invalid (unassigned)
mysql-dfsg-5.1 (Ubuntu Lucid) Fix released (unassigned)
Bug #620755: Lucid update to 2.6.32.18 stable CVE-2010-2226
CVE-2010-2798
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #622877: Lucid update to 2.6.32.19 stable CVE-2010-2066
CVE-2010-2946
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #623808: CVE-2010-3056 - Several XSS vulnerabilities were found in the code CVE-2010-3056
phpmyadmin (Ubuntu Lucid) Won't fix (unassigned)
Bug #624510: Copying To USB Is Very Slow CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
linux (Ubuntu Lucid) Fix released, assigned to Ming Lei
Bug #625392: Lucid update to 2.6.32.21 stable release CVE-2010-3015
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #628776: HP NC511i Driver (be2net and be2scsi) is missing in kernel module udebs CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #634554: fuse mounts hang on xattr retrieval with auditd CVE-2009-3297
fuse (Ubuntu Lucid) Fix released, assigned to Colin Watson
Bug #642518: [MASTER] package fglrx 2:8.723.1-0ubuntu4 failed to install/upgrade: Kernel fix for CVE-2010-3081 breaks fglrx CVE-2010-3081
fglrx-installer (Ubuntu Lucid) Fix released, assigned to Alberto Milone
linux-restricted-modules-envy-2.6.24 (Ubuntu Lucid) Invalid (unassigned)
linux-restricted-modules-2.6.24 (Ubuntu Lucid) Invalid (unassigned)
Bug #643682: DoS due to PDF parsing issues CVE-2010-0405
CVE-2010-1639
CVE-2010-1640
clamav (Ubuntu Lucid) Fix released (unassigned)
Bug #643811: Update flashplugin-installer for CVE-2010-2884 CVE-2010-2884
adobe-flashplugin (Ubuntu Lucid) Fix released (unassigned)
flashplugin-nonfree (Ubuntu Lucid) Fix released (unassigned)
Bug #643891: [IDT 92HD71B7X] ALSA test tone not correctly played back CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #644209: Remote/local Denial of Service vulnerability in SCTP packet/chunk handling CVE-2010-3432
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #644694: Lucid update to 2.6.32.22 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #645371: [Lucid] Update to DRM33.10 stable kernel CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #645444: [Lucid] Update to DRM33.8/9 stable kernel CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #646114: mlock on stack will create guard page gap CVE-2009-4895
CVE-2010-0435
CVE-2010-2066
CVE-2010-2226
CVE-2010-2248
CVE-2010-2478
CVE-2010-2495
CVE-2010-2521
CVE-2010-2524
CVE-2010-2798
CVE-2010-2942
CVE-2010-2943
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3015
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #649483: Lucid update to 2.6.32.23 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #649991: CVE-2010-3374: insecure library loading CVE-2010-3374
qtcreator (Ubuntu Lucid) Fix released (unassigned)
Bug #651054: CVE-2010-3365: insecure library loading CVE-2010-3365
mistelix (Ubuntu Lucid) Fix released (unassigned)
Bug #653738: Microversion update SRU for clamav in Lucid CVE-2010-0405
CVE-2010-1639
CVE-2010-1640
clamav (Ubuntu Lucid) Fix released (unassigned)
Bug #655293: New security/bug fix releases: 8.4.5, 8.3.12, 8.1.22 CVE-2010-3433
postgresql-8.4 (Ubuntu Lucid) Fix released (unassigned)
postgresql-8.3 (Ubuntu Lucid) Invalid (unassigned)
postgresql-8.1 (Ubuntu Lucid) Invalid (unassigned)
Bug #657024: Please sync ziproxy 3.1.3-1 (universe) from Debian unstable CVE-2010-1513
ziproxy (Ubuntu Lucid) Won't fix (unassigned)
Bug #658997: please update from 0.3.4-1 to 0.3.4-1.1 from Debian (unstable) CVE-2010-3350
bareftp (Ubuntu Lucid) Fix released (unassigned)
Bug #659362: Subversion 1.6.13 security update CVE-2010-3315
subversion (Ubuntu Lucid) Fix released (unassigned)
Bug #660075: webkit 1.2.5 security update tracking bug CVE-2009-2797
CVE-2009-2841
CVE-2010-0046
CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0051
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
CVE-2010-0314
CVE-2010-0647
CVE-2010-0650
CVE-2010-0651
CVE-2010-0656
CVE-2010-1386
CVE-2010-1387
CVE-2010-1389
CVE-2010-1390
CVE-2010-1391
CVE-2010-1392
CVE-2010-1393
CVE-2010-1394
CVE-2010-1395
CVE-2010-1396
CVE-2010-1397
CVE-2010-1398
CVE-2010-1400
CVE-2010-1401
CVE-2010-1402
CVE-2010-1403
CVE-2010-1404
CVE-2010-1405
CVE-2010-1406
CVE-2010-1407
CVE-2010-1408
CVE-2010-1409
CVE-2010-1410
CVE-2010-1412
CVE-2010-1414
CVE-2010-1415
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1419
CVE-2010-1421
CVE-2010-1422
CVE-2010-1501
CVE-2010-1664
CVE-2010-1665
CVE-2010-1758
CVE-2010-1759
CVE-2010-1760
CVE-2010-1761
CVE-2010-1762
CVE-2010-1764
CVE-2010-1766
CVE-2010-1767
CVE-2010-1770
CVE-2010-1771
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1780
CVE-2010-1781
CVE-2010-1782
CVE-2010-1783
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1790
CVE-2010-1792
CVE-2010-1793
CVE-2010-1807
CVE-2010-1812
CVE-2010-1814
CVE-2010-1815
CVE-2010-2264
CVE-2010-2647
CVE-2010-2648
CVE-2010-3113
CVE-2010-3114
CVE-2010-3115
CVE-2010-3116
CVE-2010-3248
CVE-2010-3257
CVE-2010-3259
webkit (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #660923: CVE-2010-3385: insecure library loading CVE-2010-3385
tuxguitar (Ubuntu Lucid) Fix released (unassigned)
Bug #661306: dangling symlinks in linux-doc package CVE-2016-0821
CVE-2016-3136
CVE-2016-3137
CVE-2016-3156
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #663090: Please raise file descriptor hard limit to 4096 (but keep soft limit at 1024) CVE-2011-1017
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
linux (Ubuntu Lucid) Fix released, assigned to Scott Ritchie
linux-ti-omap4 (Ubuntu Lucid) Invalid by Tim Gardner
Bug #663176: [Lucid] Update to DRM33.11 stable kernel CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #666998: CVE-2010-3711 security vulnerability in pidgin < 2.7.4 CVE-2010-1624
CVE-2010-3711
pidgin (Ubuntu Lucid) Fix released (unassigned)
Bug #667887: Adobe APSA10-05 CVE-2010-3654
acroread (Ubuntu Lucid) Fix released (unassigned)
adobe-flashplugin (Ubuntu Lucid) Fix released (unassigned)
flashplugin-nonfree (Ubuntu Lucid) Fix released (unassigned)
Bug #668380: Lucid update to 2.6.32.25 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Leann Ogasawara
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #673654: Upcoming clamav release with security fixes CVE-2010-4260
CVE-2010-4261
CVE-2010-4479
clamav (Ubuntu Lucid) Fix released (unassigned)
Bug #675324: Multiple XSS and denial of service vulnerabilitie CVE-2010-2080
otrs2 (Ubuntu Lucid) Won't fix (unassigned)
Bug #676336: Blogs get deleted without sesskey check CVE-2011-0439
CVE-2011-0440
mahara (Ubuntu Lucid) Fix released (unassigned)
Bug #676823: mounting 9p file system fails intermittently in qemu guest CVE-2011-4077
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #677498: Marvell Dove BSP 5.3.6 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-meta-mvl-dove (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #681083: Ubuntu Crashes/Freeze on XenMotion CVE-2010-3699
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #681132: Lucid update to 2.6.32.26+drm33.11 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Leann Ogasawara
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #682549: CVE-2010-4300 and CVE-2010-3445 CVE-2010-3445
CVE-2010-4300
wireshark (Ubuntu Lucid) Won't fix (unassigned)
Bug #683257: Lucid update to 2.6.32.26+drm33.12 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Leann Ogasawara
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #683425: Lucid: 2.6.32-27.49 -proposed tracker CVE-2010-2943
CVE-2010-2962
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Lucid) Fix released, assigned to Ara Pulido
Bug #683938: kernel crash on symlink chased from NFS to failing automount CVE-2010-0435
CVE-2010-4165
CVE-2010-4169
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #683958: Upgrade quagga in lucid CVE-2010-2948
CVE-2010-2949
quagga (Ubuntu Lucid) Fix released (unassigned)
Bug #684448: Lucid LTS Maverick backport, security update to 2.6.35-23.41 CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
linux-lts-backport-maverick (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-meta-lts-backport-maverick (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #687953: SRU otrs in 10.04 LTS CVE-2010-4071
otrs2 (Ubuntu Lucid) Won't fix (unassigned)
Bug #688669: Lucid update to 2.6.32.27+drm33.12 stable release CVE-2010-0435
CVE-2010-4165
CVE-2010-4169
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #688992: dbus variant recursion crash CVE-2010-4352
dbus (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #690173: Memory corruption in RealMedia parsing CVE-2010-3907
vlc (Ubuntu Lucid) Fix released (unassigned)
Bug #690482: MantisBT <1.2.4 multiple vulnerabilities (LFI, XSS and PD) CVE-2010-3303
CVE-2010-3763
CVE-2010-4348
CVE-2010-4349
CVE-2010-4350
mantis (Ubuntu Lucid) Won't fix (unassigned)
Bug #690798: arduino USB serial device breaks on lucid kernel upgrade CVE-2010-4165
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #692483: Buffer overflow CVE-2010-4523
opensc (Ubuntu Lucid) Fix released (unassigned)
Bug #692848: Regression between 2.6.32-27 and 2.6.32-26 xfsdump SGI_FS_BULKSTAT errno = 22 CVE-2010-2943
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4242
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4345
CVE-2010-4346
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #693078: Wi-Fi Kill-switch hot-key doesn't notify NM CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Lucid) Fix released, assigned to Kamal Mostafa
Bug #695646: Critical wordpress update: HTML sanitization CVE-2010-4536
wordpress (Ubuntu Lucid) Fix released (unassigned)
Bug #696857: Fix CVE-2010-4480 and CVE-2010-4481 CVE-2010-4480
CVE-2010-4481
phpmyadmin (Ubuntu Lucid) Fix released (unassigned)
Bug #697181: DoS: Infinite loop processing 2.2250738585072011e-308 CVE-2010-3436
CVE-2010-3709
CVE-2010-3710
CVE-2010-3870
CVE-2010-4156
CVE-2010-4409
CVE-2010-4645
php5 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #697197: Empty password allows access to VNC in libvirt CVE-2011-0011
libvirt (Ubuntu Lucid) Invalid (unassigned)
qemu-kvm (Ubuntu Lucid) Fix released, assigned to Kees Cook
Bug #697451: CVE-2011-0003: clickjacking vulnerability in mediawiki <1.16.1 CVE-2011-0003
mediawiki (Ubuntu Lucid) Invalid (unassigned)
Bug #698060: CVE-2010-3872: stack buffer overwrite CVE-2010-3872
libapache2-mod-fcgid (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #698345: lucid-ec2: 2.6.32-312.24 -proposed tracker CVE-2010-0435
CVE-2010-4165
CVE-2010-4169
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #698883: kernel BUG at /build/buildd/linux-2.6.32/drivers/net/tun.c:725! - tun_chr_aio_read+0x428/0x430 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #699885: Lucid:2.6.32-28.55 -proposed tracker CVE-2010-0435
CVE-2010-4165
CVE-2010-4169
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #700198: CVE-2009-0793 CVE-2009-0073
CVE-2009-0793
CVE-2009-3245
CVE-2009-3555
CVE-2010-0421
CVE-2010-1797
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
CVE-2010-2939
CVE-2010-3311
CVE-2010-3814
CVE-2010-3855
CVE-2011-0020
CVE-2011-0064
gimp (Ubuntu Lucid) Invalid (unassigned)
ia32-libs (Ubuntu Lucid) Fix released (unassigned)
lcms (Ubuntu Lucid) Fix released, assigned to Steve Beattie
openjdk-6 (Ubuntu Lucid) Fix released (unassigned)
openjdk-6b18 (Ubuntu Lucid) Fix released (unassigned)
Bug #701220: [Security] xpdf - CVE-2010-3702,3704 CVE-2010-3702
CVE-2010-3704
xpdf (Ubuntu Lucid) Fix released (unassigned)
Bug #705014: CVE-2011-0495: AST-2011-001: Asterisk: Stack based buffer overflow by forming an outgoing SIP request with specially-crafted caller ID information CVE-2011-0495
asterisk (Ubuntu Lucid) Fix released (unassigned)
Bug #705045: Lucid update to 2.6.32.28+drm33.12 stable release CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #706058: amd64 x86-64 boot fails with more then 64 CPUs CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #706060: CVE-2010-3086 CVE-2010-3086
linux (Ubuntu Lucid) Invalid by Andy Whitcroft
Bug #706149: CVE-2010-4074 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #706999: CVE-2010-3448 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-qcm-msm (Ubuntu Lucid) Invalid (unassigned)
linux-linaro (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #707000: CVE-2010-3698 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #707154: heap overflow in CDG decoder and XML heap corruption CVE-2011-0021
vlc (Ubuntu Lucid) Fix released (unassigned)
Bug #707579: CVE-2010-4078 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #707649: CVE-2010-4079 CVE-2010-0435
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3296
CVE-2010-3297
CVE-2010-3437
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #708023: exim 4.74 released fixes CVE-2011-0017 CVE-2010-2023
CVE-2010-2024
CVE-2010-4345
CVE-2011-0017
exim4 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #708769: Lucid update to 2.6.32.28+drm33.13 stable release CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #708839: CVE-2010-3859 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #708864: linux: 2.6.32-29.57 -proposed tracker CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #709153: CVE-2010-3865 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #709372: CVE-2010-3873 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #710680: CVE-2010-3874 CVE-2010-0435
CVE-2010-3448
CVE-2010-3698
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #710714: CVE-2010-3875 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #711045: CVE-2010-3876 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #711291: CVE-2010-3877 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #711318: New security/bug fix releases: 8.4.7, 8.3.14 CVE-2010-4015
postgresql-8.1 (Ubuntu Lucid) Invalid (unassigned)
postgresql-8.3 (Ubuntu Lucid) Invalid (unassigned)
postgresql-8.4 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #711341: CVE-2010-3880 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #711797: CVE-2010-4157 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #711855: CVE-2010-4160 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Won't fix, assigned to Paolo Pisati
Bug #711865: CVE-2010-3880 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #712609: CVE-2010-4248 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #712610: linux-mvl-dove:2.6.32-216.33 -proposed tracker CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-meta-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #712615: CVE-2010-0435 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
linux (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #712723: CVE-2010-4080 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #712737: CVE-2010-4081 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #712744: CVE-2010-4082 CVE-2010-0435
CVE-2010-3448
CVE-2010-3698
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #712749: CVE-2010-4083 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #713266: Lucid fsl-imx51: tracking bug, update to 2.6.31-608.22 CVE-2009-4895
CVE-2010-2066
CVE-2010-2226
CVE-2010-2248
CVE-2010-2478
CVE-2010-2495
CVE-2010-2521
CVE-2010-2524
CVE-2010-2538
CVE-2010-2798
CVE-2010-2942
CVE-2010-2943
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-2962
CVE-2010-2963
CVE-2010-3015
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3298
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3861
CVE-2010-3904
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4165
CVE-2010-4169
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #714089: memory corruption, code execution (CVE-2011-0531) CVE-2011-0531
vlc (Ubuntu Lucid) Fix released (unassigned)
Bug #714239: Tomcat6 version below 6.0.32 can be easily brought down CVE-2010-3718
CVE-2011-0013
CVE-2011-0534
tomcat6 (Ubuntu Lucid) Fix released (unassigned)
Bug #714846: CVE-2010-4242 CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4258
CVE-2010-4346
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #714864: SSL keys for iTalc in Edubuntu only gets generated at build time CVE-2011-0724
italc (Ubuntu Lucid) Fix released, assigned to Kees Cook
Bug #716551: linux: 2.6.32-29.58 -proposed tracker CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #716641: CVE-2010-4257: SQL Injection from trackback functions CVE-2010-4257
wordpress (Ubuntu Lucid) Fix released (unassigned)
Bug #716657: linux-ec2: 2.6.32-313.26 -proposed tracker CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #716689: Security Alert For CVE-2010-4476 Released CVE-2010-4476
openjdk-6 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
sun-java6 (Ubuntu Lucid) Fix released, assigned to Brian Thomason
Bug #717124: CVE-2010-3881 CVE-2010-3881
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #717177: Import missing stable update changes into Lucid-ec2 CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4175
linux-ec2 (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #718127: CVE-2010-2951 and CVE-2010-3072 still exists in Lucid and CVE-2010-2951 still exists in maverick CVE-2010-2951
CVE-2010-3072
squid3 (Ubuntu Lucid) Fix released (unassigned)
Bug #718300: CVE-2011-0530 CVE-2005-3534
CVE-2011-0530
nbd (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #719031: SECURITY - multiple vulnerabilities, upgrade needed to 1.2.5 or 1.1.4 CVE-2011-0696
CVE-2011-0697
python-django (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #719691: ecryptfs returns EINVAL rather than EISDIR on read() on directory CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #720095: vsftpd causes a vmalloc space leak in Lucid CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #720189: CVE-2010-4076, CVE-2010-4077 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4346
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-lts-backport-maverick (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #720959: CVE-2010-4249 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #720966: CVE-2010-4169 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #720967: CVE-2010-4165 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #720968: CVE-2010-4073 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #721282: CVE-2010-4158 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #721441: CVE-2010-4162 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4258
CVE-2010-4346
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #721455: CVE-2010-4175 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Brad Figg
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #721480: CVE-2011-0987 - SQL query could be executed under another user CVE-2011-0987
phpmyadmin (Ubuntu Lucid) Won't fix (unassigned)
Bug #721504: CVE-2010-4163 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4258
CVE-2010-4346
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #723121: Security bugs "DSA-2168-1 openafs -- several vulnerabilities" CVE-2011-0430
CVE-2011-0431
openafs (Ubuntu Lucid) Fix released (unassigned)
Bug #723518: inotify DELETE_SELF notification disappears on ecryptfs mount CVE-2011-4347
CVE-2012-0879
ecryptfs-utils (Ubuntu Lucid) Fix released (unassigned)
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #723819: Lucid update to 2.6.32.29.13 stable release CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #723945: CVE-2010-4258 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4242
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #727336: linux: 2.6.32-30.59 / 2.6.32-216.33 / 2.6.32-416.33 -proposed tracker CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #727837: dhcp3-server fails to drop privileges properly CVE-2011-2748
CVE-2011-2749
dhcp3 (Ubuntu Lucid) Won't fix (unassigned)
Bug #728089: linux-ec2: 2.6.32-314.27 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4175
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #729700: SQL injections in DTC CVE-2011-0434
CVE-2011-0435
CVE-2011-0436
CVE-2011-0437
dtc (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #730409: CVE- 2011-1139 denial of service (application crash),via a pcap-ng file that contains a large packet-length field CVE-2011-1139
wireshark (Ubuntu Lucid) Invalid (unassigned)
Bug #730412: CVE-2011-0713 Wireshark: heap-based buffer overflow when reading malformed Nokia DCT3 phone signalling traces CVE-2011-0713
wireshark (Ubuntu Lucid) Won't fix (unassigned)
Bug #730413: CVE-2011-0538 Wireshark: memory corruption when reading a malformed pcap file CVE-2010-2287
CVE-2010-2995
CVE-2010-3445
CVE-2011-0444
CVE-2011-0538
CVE-2011-0713
CVE-2011-1139
wireshark (Ubuntu Lucid) Invalid by Mahyuddin Susanto
Bug #730415: CVE-2011-0444 wireshark: buffer overflow in MAC-LTE disector CVE-2011-0444
wireshark (Ubuntu Lucid) Won't fix, assigned to Mahyuddin Susanto
Bug #730417: CVE-2010-4538 Wireshark: Stack-based array index error in ENTTEC dissector CVE-2010-4538
wireshark (Ubuntu Lucid) Won't fix (unassigned)
Bug #730419: CVE-2010-2287 CVE-2010-2995 wireshark: SigComp UDVM dissector buffer overruns CVE-2010-2287
CVE-2010-2995
wireshark (Ubuntu Lucid) Won't fix, assigned to Mahyuddin Susanto
Bug #731199: CVE-2010-4164 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4242
CVE-2010-4258
CVE-2010-4342
CVE-2010-4345
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #731540: Regression when reading CCITTFAX4 files due to fix for CVE-2011-0192 (tif_fax3.h) CVE-2011-0192
tiff (Ubuntu Lucid) Fix released, assigned to Kees Cook
Bug #731971: CVE-2010-4346 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4242
CVE-2010-4258
CVE-2010-4342
CVE-2010-4345
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #732046: Missing filesystem modules in -virtual package CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Lucid) Invalid (unassigned)
Bug #732628: TOCTOU in mount.ecryptfs_private CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1576
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1776
CVE-2011-1831
CVE-2011-1832
CVE-2011-1833
CVE-2011-1834
CVE-2011-1835
CVE-2011-1836
CVE-2011-1837
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2534
CVE-2011-2689
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
ecryptfs-utils (Ubuntu Lucid) Fix released (unassigned)
linux-source-2.6.15 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-qcm-msm (Ubuntu Lucid) Invalid (unassigned)
linux-linaro (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #732700: apparmor_parser triggers a kernel panic CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #732721: Screen corruption in -proposed kernel CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
Bug #733514: 10.0.648.127 -> 10.0.648.133 CVE-2011-1290
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #734950: linux-ec2 2.6.32-315.28 -proposed tracker CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #736234: Lucid update to 2.6.32.32.15 stable release CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #736394: CVE-2010-4342 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4164
CVE-2010-4165
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
linux (Ubuntu Lucid) Fix released, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-source-2.6.15 (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #737024: CVE-2010-4263 CVE-2010-3848
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
linux (Ubuntu Lucid) Fix released, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #737073: CVE-2010-4527 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4164
CVE-2010-4165
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #737823: CVE-2010-4529 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3698
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4083
CVE-2010-4158
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1090
CVE-2011-1163
CVE-2011-1169
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
linux (Ubuntu Lucid) Fix released, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #738134: Needed security upgrade for ffmpeg in lucid CVE-2010-3908
CVE-2010-4704
CVE-2011-0480
CVE-2011-0722
CVE-2011-0723
ffmpeg (Ubuntu Lucid) Fix released (unassigned)
Bug #740142: persistent xss vector in (unescaped) filenames in revision views CVE-2011-0728
loggerhead (Ubuntu Lucid) Fix released (unassigned)
Bug #740390: libdbus-1-3 upgrade does not respawn init, resulting in unclean shutdown CVE-2012-3524
dbus (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
upstart (Ubuntu Lucid) Invalid (unassigned)
libnih (Ubuntu Lucid) Won't fix (unassigned)
Bug #742104: OpenLDAP remote DoS: CVE-2011-1081 CVE-2011-1024
CVE-2011-1025
CVE-2011-1081
openldap (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #742118: 10.0.648.133 -> 10.0.648.204 CVE-2011-1291
CVE-2011-1292
CVE-2011-1293
CVE-2011-1294
CVE-2011-1295
CVE-2011-1296
CVE-2011-1301
CVE-2011-1302
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #743669: XSS scripting vulnerability in kdelibs CVE-2011-1094
CVE-2011-1168
kde4libs (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #744921: Lucid update to 2.6.32.36.15 stable release CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #745686: CVE-2011-1016 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3848
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
linux-fsl-imx51 (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #745836: encrypted swap corrupts application stack/heap [was: soffice.bin SIGSEGV cppu::throwException()] CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2517
CVE-2011-2905
CVE-2011-2909
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
ecryptfs-utils (Ubuntu Lucid) Invalid (unassigned)
libreoffice (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
openoffice.org (Ubuntu Lucid) Invalid (unassigned)
Bug #745854: chromium-browser version 10.0.648.204~r79063-0ubuntu1 failed to build on armel CVE-2011-1291
CVE-2011-1292
CVE-2011-1293
CVE-2011-1294
CVE-2011-1295
CVE-2011-1296
CVE-2011-1301
CVE-2011-1302
chromium-browser (Ubuntu Lucid) Fix released, assigned to Fabien Tassin
Bug #746101: SOAP interfaces are vulnerable to XML Signature Element Wrapping attacks CVE-2011-0730
eucalyptus (Ubuntu Lucid) Fix released (unassigned)
Bug #748656: AppArmor complain doesn't always allow requested accesses, doesn't log errors CVE-2011-1017
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Won't fix, assigned to John Johansen
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #748881: Update SVG logo CVE-2011-1303
CVE-2011-1304
CVE-2011-1305
CVE-2011-1434
CVE-2011-1435
CVE-2011-1437
CVE-2011-1438
CVE-2011-1439
CVE-2011-1440
CVE-2011-1441
CVE-2011-1442
CVE-2011-1443
CVE-2011-1444
CVE-2011-1445
CVE-2011-1446
CVE-2011-1447
CVE-2011-1448
CVE-2011-1449
CVE-2011-1450
CVE-2011-1451
CVE-2011-1452
CVE-2011-1454
CVE-2011-1801
CVE-2011-1802
CVE-2011-1803
CVE-2011-1804
CVE-2011-1805
CVE-2011-1806
CVE-2011-1807
chromium-browser (Ubuntu Lucid) Fix released (unassigned)
scour (Ubuntu Lucid) Invalid (unassigned)
Bug #750339: Request security update for CVE-2011-0009 request-tracker3.6 request-tracker3.8 CVE-2011-0009
request-tracker3.8 (Ubuntu Lucid) Fix released (unassigned)
request-tracker3.6 (Ubuntu Lucid) Invalid (unassigned)
Bug #752315: [SECURITY update] Sync x11-xserver-utils 7.6+2 (main) from Debian unstable (main) CVE-2011-0465
x11-xserver-utils (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #754584: Lucid update to 2.6.32.36+drm33.16 stable release CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #754842: linux: 2.6.32-31.61 -proposed tracker CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #756368: Heap overflow in MP4 demuxer CVE-2010-3275
CVE-2010-3276
CVE-2011-1684
vlc (Ubuntu Lucid) Fix released (unassigned)
Bug #757526: Updated fix for CVE-2010-1000 CVE-2010-1000
CVE-2011-1586
kdenetwork (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #762275: 10.0.648.204 -> 10.0.648.205 CVE-2011-1291
CVE-2011-1292
CVE-2011-1293
CVE-2011-1294
CVE-2011-1295
CVE-2011-1296
CVE-2011-1301
CVE-2011-1302
chromium-browser (Ubuntu Lucid) Fix released (unassigned)
Bug #764685: Lucid update to v2.6.32.37, v2.6.32.38 stable release CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #765007: CVE-2010-4565 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #767370: linux: 2.6.32-32.62 -proposed tracker CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #767526: CVE-2011-0521 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #767740: CVE-2011-0711 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #767978: linux-ec2: 2.6.32-316.31 -proposed tracker CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #768408: CVE-2010-4243 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4243
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #768448: CVE-2011-0712 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1593
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #769182: CVE-2010-4249 CVE-2010-0435
CVE-2010-4073
CVE-2010-4165
CVE-2010-4169
CVE-2010-4238
CVE-2010-4249
CVE-2010-4649
CVE-2011-0711
CVE-2011-1010
CVE-2011-1090
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-2484
CVE-2011-2534
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #770050: Lucid update to v2.6.32.39 stable release CVE-2010-3848
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #770369: CVE-2011-0695 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1593
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #770483: CVE-2011-0463 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1593
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #771382: CVE-2011-1017 CVE-2010-3848
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1169
CVE-2011-1494
CVE-2011-1593
CVE-2011-1748
linux (Ubuntu Lucid) Fix released, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #771445: CVE-2010-4655 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1593
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #771484: CVE-2010-4656 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #771935: 10.0.648.205 -> 11.0.696.57 CVE-2011-1303
CVE-2011-1304
CVE-2011-1305
CVE-2011-1434
CVE-2011-1435
CVE-2011-1436
CVE-2011-1437
CVE-2011-1438
CVE-2011-1439
CVE-2011-1440
CVE-2011-1441
CVE-2011-1442
CVE-2011-1443
CVE-2011-1444
CVE-2011-1445
CVE-2011-1446
CVE-2011-1447
CVE-2011-1448
CVE-2011-1449
CVE-2011-1450
CVE-2011-1451
CVE-2011-1452
CVE-2011-1454
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #772543: CVE-2011-1182 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1182
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #775547: Lucid update to 2.6.32.38-drm33.17 stable release CVE-2010-3848
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #778043: vesafb: mtrr module parameter is uint, not bool CVE-2010-3848
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
Bug #778822: 11.0.696.57 -> 11.0.696.65 CVE-2011-1793
CVE-2011-1794
CVE-2011-1795
CVE-2011-1796
CVE-2011-1797
CVE-2011-1798
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #779391: CVE-2011-1764: format string vulnerability CVE-2011-1764
exim4 (Ubuntu Lucid) Fix released, assigned to Kees Cook
Bug #780588: Lucid update to v2.6.32.40.17 stable release CVE-2010-3848
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #780917: Major security updates for Mahara CVE-2011-1402
CVE-2011-1403
CVE-2011-1404
CVE-2011-1405
CVE-2011-1406
mahara (Ubuntu Lucid) Fix released (unassigned)
Bug #781822: 11.0.696.65 -> 11.0.696.68 CVE-2011-1799
CVE-2011-1800
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #783405: Mumble stores passwords in plain text in a globally readable sqlite DB CVE-2012-0863
mumble (Ubuntu Lucid) Fix released (unassigned)
Bug #783660: linux-tools: perf should link statically to libbfd CVE-2011-1020
CVE-2011-1493
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2492
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2689
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #784727: CVE-2011-1593 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1593
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #785331: CVE-2011-1169 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #785972: CVE-2011-0999 CVE-2011-0999
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #787145: CVE-2011-1494 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #787675: Fix up bodged backport for KVM: VMX: Fix host userspace gsbase corruption CVE-2010-3848
CVE-2011-1017
linux (Ubuntu Lucid) Fix released, assigned to Leann Ogasawara
Bug #787846: 11.0.696.68 -> 11.0.696.71 CVE-2011-1801
CVE-2011-1802
CVE-2011-1803
CVE-2011-1804
CVE-2011-1805
CVE-2011-1806
CVE-2011-1807
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #788351: xfs ioctl XFS_IOC_FSGEOMETRY_V1 clobbers kernel stack CVE-2011-0711
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #788602: Lucid update to 2.6.32.41+drm33.18 stable release CVE-2010-3848
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #788684: CVE-2011-2022 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4526
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2022
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #788694: CVE-2011-1748 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #788700: CVE-2011-1747 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1747
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid by Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #788818: Assertion failure when unbound generates an empty error reply in response to a query CVE-2011-1922
unbound (Ubuntu Lucid) Fix released (unassigned)
Bug #789409: /proc/[PID]/attr/current overwrite Null pointer dereference CVE-2011-0716
CVE-2011-1162
CVE-2011-1576
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #790538: pam update causes cron to stop working with "Module is unknown" error CVE-2010-0832
pam (Ubuntu Lucid) Fix released (unassigned)
Bug #790863: Unable to start lxc container after update to 2.6.32-32 CVE-2011-1576
CVE-2011-2189
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
vsftpd (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #791212: CVE-2010-4247 CVE-2010-4076
CVE-2010-4077
CVE-2010-4247
CVE-2010-4526
CVE-2011-0726
CVE-2011-1163
CVE-2011-1577
CVE-2011-1746
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #791315: libnih version 1.0.3-4ubuntu1 failed to build on armel CVE-2011-1089
CVE-2011-1659
eglibc (Ubuntu Lucid) Won't fix (unassigned)
libnih (Ubuntu Lucid) Won't fix (unassigned)
Bug #791652: ekiga attempts to load a library from /tmp CVE-2011-1830
ekiga (Ubuntu Lucid) Won't fix (unassigned)
Bug #791730: CVE-2011-1753: billion laughs DoS vulnerability CVE-2011-1753
ejabberd (Ubuntu Lucid) Fix released (unassigned)
Bug #791918: CVE-2011-1746 CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4083
CVE-2010-4163
CVE-2010-4175
CVE-2010-4247
CVE-2010-4248
CVE-2010-4526
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-0726
CVE-2011-1016
CVE-2011-1017
CVE-2011-1090
CVE-2011-1163
CVE-2011-1169
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #792312: CVE-2011-1581 CVE-2011-1017
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #792959: Error in upstream stable patch for xhci CVE-2010-3848
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Lucid) Fix released, assigned to Steve Conklin
Bug #794034: CVE-2010-4076 CVE-2010-4077 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4526
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #794197: 11.0.696.77 -> 12.0.742.91 CVE-2011-1808
CVE-2011-1809
CVE-2011-1810
CVE-2011-1811
CVE-2011-1812
CVE-2011-1813
CVE-2011-1815
CVE-2011-1816
CVE-2011-1817
CVE-2011-1818
CVE-2011-1819
CVE-2011-2332
CVE-2011-2342
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #795219: linux-fsl-imx51: 2.6.31-609.26 -proposed tracker CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
Bug #795410: VLC XSPF integer overflow CVE-2011-2194
vlc (Ubuntu Lucid) Fix released (unassigned)
Bug #795418: CVE-2011-1577 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4526
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #796502: CVE-2011-1598 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #796606: CVE-2011-1163 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4256
CVE-2010-4526
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #797718: sun java 6u26 needs packaging CVE-2011-0802
CVE-2011-0814
CVE-2011-0815
CVE-2011-0862
CVE-2011-0863
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
CVE-2011-0873
sun-java6 (Ubuntu Lucid) Fix released, assigned to Brian Thomason
Bug #799828: CVE-2010-4526 CVE-2010-4076
CVE-2010-4077
CVE-2010-4247
CVE-2010-4526
CVE-2011-0726
CVE-2011-1163
CVE-2011-1577
CVE-2011-1746
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #799906: CVE-2011-0726 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4526
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #800121: CVE 2010-4649 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #800758: CVE-2011-1082 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #800775: CVE-2011-1090 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #801083: CVE-2011-1012 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #801473: CVE-2011-2534 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #801479: CVE-2011-2534 CVE-2011-2534
linux (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #801480: CVE-2011-1170 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #801482: CVE-2011-1171 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #801483: CVE-2011-1172 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #801484: CVE-2011-1173 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #801610: Include enic & fnic drivers in ubuntu-installer CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #802383: Lucid update to 2.6.32.42 stable release CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #803107: 12.0.742.91 -> 12.0.742.112 CVE-2011-2345
CVE-2011-2346
CVE-2011-2347
CVE-2011-2348
CVE-2011-2349
CVE-2011-2350
CVE-2011-2351
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #803931: CVE-2010-4238 CVE-2010-4073
CVE-2010-4165
CVE-2010-4238
CVE-2010-4649
CVE-2011-0711
CVE-2011-1010
CVE-2011-1090
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-2484
CVE-2011-2534
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #804225: CVE-2011-1010 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-qcm-msm (Ubuntu Lucid) Invalid (unassigned)
linux-linaro (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #804229: CVE-2011-1013 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #804234: CVE-2010-NNN3 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #804366: CVE-2011-1019 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-linaro (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-qcm-msm (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #805341: sched clock overflows in 208 days (i386 and amd64) CVE-2011-3353
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Lucid) Fix released, assigned to Chris J Arges
Bug #805494: ubuntu/rtl8192se driver breaks build when running 3.0 and above kernels CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1770
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
Bug #806375: CVE-2011-1770 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #806390: CVE-2011-2484 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #806788: phpMyAdmin Security fixes in versions 3.3.10.2 and 3.4.3.1 CVE-2011-2505
CVE-2011-2506
CVE-2011-2507
CVE-2011-2508
phpmyadmin (Ubuntu Lucid) Invalid by xenol
Bug #806929: CVE-2011-2493 CVE-2011-1017
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Invalid by Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid by Andy Whitcroft
linux-lts-backport-natty (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Lucid) Invalid by Andy Whitcroft
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #807175: linux: 2.6.32-33.70 -proposed tracker CVE-2010-3848
CVE-2011-1017
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #807414: Buffer overflow bugs CVE-2011-2516 CVE-2011-2516
xml-security-c (Ubuntu Lucid) Fix released (unassigned)
Bug #807462: CVE-2010-4251 CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #807488: vlc: AVI demuxer integer overflow CVE-2011-2587
CVE-2011-2588
vlc (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #807508: Lucid update to 2.6.32.42+drm33.19 stable release CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #809133: Possible SQL injection in WFS CVE-2011-2703
CVE-2011-2704
mapserver (Ubuntu Lucid) Fix released (unassigned)
Bug #809318: CVE-2010-4805 CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #810425: Lucid update to 2.6.32.43+drm33.19 stable release CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #811215: linux-lts-backport-maverick: 2.6.35-30.56~lucid1 -proposed tracker CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4083
CVE-2010-4163
CVE-2010-4175
CVE-2010-4248
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1090
CVE-2011-1163
CVE-2011-1169
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #811422: Exploitable integer overflow on x86 in mod SetEnvIf, leading to buffer overwrite CVE-2011-3607
CVE-2011-4317
CVE-2011-4415
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
apache2 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #813026: CVE-2011-1020 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #813110: CVE-2011-1938 CVE-2010-1914
CVE-2011-1657
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
CVE-2011-3182
CVE-2011-3267
php5 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #813115: CVE-2011-2202 CVE-2010-1914
CVE-2010-2484
CVE-2011-1657
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
CVE-2011-3182
CVE-2011-3267
php5 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #813935: CVE-2011-1083 CVE-2011-1083
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #814087: CVE-2011-1093 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #814464: webkit 1.2.7 security update tracking bug CVE-2010-1824
CVE-2010-2646
CVE-2010-2651
CVE-2010-2900
CVE-2010-2901
CVE-2010-3120
CVE-2010-3254
CVE-2010-3812
CVE-2010-3813
CVE-2010-4040
CVE-2010-4042
CVE-2010-4197
CVE-2010-4198
CVE-2010-4199
CVE-2010-4204
CVE-2010-4206
CVE-2010-4492
CVE-2010-4493
CVE-2010-4577
CVE-2010-4578
CVE-2011-0482
CVE-2011-0778
webkit (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #816315: Shibboleth Security Advisory [25 July 2011] CVE-2011-1411
opensaml2 (Ubuntu Lucid) Fix released (unassigned)
Bug #816542: CVE-2011-1078 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #816544: CVE-2011-1079 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #816545: CVE-2011-1080 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #816546: CVE-2011-1160 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #816547: CVE-2011-1180 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #816549: CVE-2011-1478 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #816550: CVE-2011-1493 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #819569: CVE-2011-2492 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #819570: CVE-2011-2534 CVE-2011-2534
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #819572: CVE-2011-2689 CVE-2011-1017
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #819574: CVE-2011-2695 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #819991: Update to 13.0.782.107 CVE-2011-2358
CVE-2011-2359
CVE-2011-2360
CVE-2011-2361
CVE-2011-2782
CVE-2011-2783
CVE-2011-2784
CVE-2011-2785
CVE-2011-2786
CVE-2011-2787
CVE-2011-2788
CVE-2011-2789
CVE-2011-2790
CVE-2011-2791
CVE-2011-2792
CVE-2011-2793
CVE-2011-2794
CVE-2011-2795
CVE-2011-2796
CVE-2011-2797
CVE-2011-2798
CVE-2011-2799
CVE-2011-2800
CVE-2011-2801
CVE-2011-2802
CVE-2011-2803
CVE-2011-2805
CVE-2011-2818
CVE-2011-2819
CVE-2011-2821
CVE-2011-2823
CVE-2011-2824
CVE-2011-2825
CVE-2011-2826
CVE-2011-2827
CVE-2011-2828
CVE-2011-2829
CVE-2011-2834
CVE-2011-2835
CVE-2011-2837
CVE-2011-2838
CVE-2011-2839
CVE-2011-2840
CVE-2011-2841
CVE-2011-2843
CVE-2011-2844
CVE-2011-2846
CVE-2011-2847
CVE-2011-2848
CVE-2011-2849
CVE-2011-2850
CVE-2011-2851
CVE-2011-2852
CVE-2011-2853
CVE-2011-2854
CVE-2011-2855
CVE-2011-2856
CVE-2011-2857
CVE-2011-2858
CVE-2011-2859
CVE-2011-2860
CVE-2011-2861
CVE-2011-2862
CVE-2011-2864
CVE-2011-2874
CVE-2011-2875
CVE-2011-2876
CVE-2011-2877
CVE-2011-2878
CVE-2011-2879
CVE-2011-2880
CVE-2011-2881
CVE-2011-3234
CVE-2011-3873
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #820029: CVE-2011-1082 CVE-2011-1082
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #823296: Lucid update to 2.6.32.44+drm33.19 stable release CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #824148: [Regression] linux: 2.6.32-34.73 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #827198: Kernel update google Chrome and Chromium freeze CVE-2011-1020
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #827462: Lucid update to 2.6.32.45 stable release CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #827685: CVE-2011-2699 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1576
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2534
CVE-2011-2689
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #828550: kernel BUG at /build/buildd/linux-2.6.32/drivers/gpu/drm/i915/i915_gem_evict.c:183! CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released, assigned to Seth Forshee
Bug #829160: linux-fsl-imx51: 2.6.31-610.27 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
Bug #829161: linux-mvl-dove: 2.6.32-218.35 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #829162: linux-ec2: 2.6.32-318.37 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #829566: igb kernel module reporting fix CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #832332: linux: 2.6.32-34.75 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #832352: Lucid: Build performance improvements CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #833300: NFSv4 mount point does not allow binary files to run when permissions are set only to execute CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Lucid) Fix released, assigned to Chris J Arges
Bug #834121: CVE-2011-2918 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1576
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2497
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #834124: CVE-2011-2928 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #834129: CVE-2011-3188 CVE-2009-4067
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #834135: CVE-2011-3191 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #834922: Update to 13.0.782.215 CVE-2011-2358
CVE-2011-2359
CVE-2011-2360
CVE-2011-2361
CVE-2011-2782
CVE-2011-2783
CVE-2011-2784
CVE-2011-2785
CVE-2011-2786
CVE-2011-2787
CVE-2011-2788
CVE-2011-2789
CVE-2011-2790
CVE-2011-2791
CVE-2011-2792
CVE-2011-2793
CVE-2011-2794
CVE-2011-2795
CVE-2011-2796
CVE-2011-2797
CVE-2011-2798
CVE-2011-2799
CVE-2011-2800
CVE-2011-2801
CVE-2011-2802
CVE-2011-2803
CVE-2011-2805
CVE-2011-2818
CVE-2011-2819
CVE-2011-2821
CVE-2011-2823
CVE-2011-2824
CVE-2011-2825
CVE-2011-2826
CVE-2011-2827
CVE-2011-2828
CVE-2011-2829
CVE-2011-2834
CVE-2011-2835
CVE-2011-2837
CVE-2011-2838
CVE-2011-2839
CVE-2011-2840
CVE-2011-2841
CVE-2011-2843
CVE-2011-2844
CVE-2011-2846
CVE-2011-2847
CVE-2011-2848
CVE-2011-2849
CVE-2011-2850
CVE-2011-2851
CVE-2011-2852
CVE-2011-2853
CVE-2011-2854
CVE-2011-2855
CVE-2011-2856
CVE-2011-2857
CVE-2011-2858
CVE-2011-2859
CVE-2011-2860
CVE-2011-2861
CVE-2011-2862
CVE-2011-2864
CVE-2011-2874
CVE-2011-2875
CVE-2011-2876
CVE-2011-2877
CVE-2011-2878
CVE-2011-2879
CVE-2011-2880
CVE-2011-2881
CVE-2011-3234
CVE-2011-3873
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #836914: [regression] linux: 2.6.32-34.76 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #837669: Lucid update to 2.6.32.46 stable release CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #837802: linux-fsl-imx51: 2.6.31-610.28 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
Bug #837803: linux-mvl-dove: 2.6.32-218.36 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #837804: linux-ec2: 2.6.32-318.38 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #838043: linux-lts-backport-maverick: 2.6.35-30.59~lucid1 -proposed tracker CVE-2011-1020
CVE-2011-1493
CVE-2011-1770
CVE-2011-2484
CVE-2011-2492
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #838421: CVE-2011-2213 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #838423: CVE-2011-2497 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #843701: CVE-2011-3190 Apache Tomcat Authentication bypass and information disclosure CVE-2011-1184
CVE-2011-2204
CVE-2011-2526
CVE-2011-3190
tomcat6 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
tomcat7 (Ubuntu Lucid) Invalid (unassigned)
tomcat5.5 (Ubuntu Lucid) Invalid (unassigned)
Bug #843904: X freeze on i915_gem.c line 1478 CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux (Ubuntu Lucid) Fix released, assigned to Seth Forshee
Bug #844361: CVE-2011-1576 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Stefan Bader
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #844362: CVE-2011-1771 CVE-2011-1771
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #844365: CVE-2011-1776 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #844367: CVE-2011-2184 CVE-2011-2184
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
Bug #844370: CVE-2011-2700 CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid by Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #844371: CVE-2011-2723 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #844743: Unescaped shell command vulnerabilities CVE-2011-3211
bcfg2 (Ubuntu Lucid) Fix released (unassigned)
Bug #845707: remote DoS CVE-2011-3354
quassel (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #848476: security flaw in Tahoe-LAFS could lead to unauthorized deletion of files CVE-2011-3617
tahoe-lafs (Ubuntu Lucid) Fix released (unassigned)
Bug #848588: linux-lts-backport-natty: 2.6.38-11.50~lucid1 -proposed tracker CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #849228: linux: 2.6.32-34.77 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #852871: PHP ZEND_SL Opcode Interruption Address Information Leak Vulnerability CVE-2010-1914
CVE-2011-1657
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
CVE-2011-3182
CVE-2011-3267
php5 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #854430: linux-lts-backport-maverick: 2.6.35-30.60~lucid1 -proposed tracker CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2497
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #856489: Improper verification of updated key via apt-key net-update CVE-2011-3374
apt (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #858744: 13.0.782.215 -> 14.0.835.202 CVE-2011-2358
CVE-2011-2359
CVE-2011-2360
CVE-2011-2361
CVE-2011-2782
CVE-2011-2783
CVE-2011-2784
CVE-2011-2785
CVE-2011-2786
CVE-2011-2787
CVE-2011-2788
CVE-2011-2789
CVE-2011-2790
CVE-2011-2791
CVE-2011-2792
CVE-2011-2793
CVE-2011-2794
CVE-2011-2795
CVE-2011-2796
CVE-2011-2797
CVE-2011-2798
CVE-2011-2799
CVE-2011-2800
CVE-2011-2801
CVE-2011-2802
CVE-2011-2803
CVE-2011-2805
CVE-2011-2818
CVE-2011-2819
CVE-2011-2821
CVE-2011-2823
CVE-2011-2824
CVE-2011-2825
CVE-2011-2826
CVE-2011-2827
CVE-2011-2828
CVE-2011-2829
CVE-2011-2834
CVE-2011-2835
CVE-2011-2836
CVE-2011-2837
CVE-2011-2838
CVE-2011-2839
CVE-2011-2840
CVE-2011-2841
CVE-2011-2842
CVE-2011-2843
CVE-2011-2844
CVE-2011-2846
CVE-2011-2847
CVE-2011-2848
CVE-2011-2849
CVE-2011-2850
CVE-2011-2851
CVE-2011-2852
CVE-2011-2853
CVE-2011-2854
CVE-2011-2855
CVE-2011-2856
CVE-2011-2857
CVE-2011-2858
CVE-2011-2859
CVE-2011-2860
CVE-2011-2861
CVE-2011-2862
CVE-2011-2864
CVE-2011-2874
CVE-2011-2875
CVE-2011-2876
CVE-2011-2877
CVE-2011-2878
CVE-2011-2879
CVE-2011-2880
CVE-2011-2881
CVE-2011-3234
CVE-2011-3873
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #859702: Log spamming by verbose rtl8192 driver CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #861182: Remote directory traversal, allows write to arbitrary locations CVE-2011-3848
puppet (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #861296: mmap fails to allocate 2030Mb heap on ARM CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3353
CVE-2011-3619
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0055
CVE-2012-0056
linux (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #862556: linux-lts-backport-natty: 2.6.38-12.51~lucid1 -proposed tracker CVE-2011-2213
CVE-2011-2497
CVE-2011-2695
CVE-2011-2700
CVE-2011-2723
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #863394: kernel fails to notify IPv6 allocation correctly. CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #866021: CVE-2011-2494 CVE-2009-4067
CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #866025: CVE-2011-2495 CVE-2009-4067
CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #866034: CVE-2011-3363 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #866049: New bug fix releases: 8.4.9, 8.3.16 CVE-2011-2483
postgresql-8.4 (Ubuntu Lucid) Fix released (unassigned)
postgresql-8.3 (Ubuntu Lucid) Invalid (unassigned)
Bug #868353: in apt-https Verify-Peer does not fail a connection on error CVE-2011-3634
apt (Ubuntu Lucid) Fix released (unassigned)
Bug #869195: CVE-2009-4067 CVE-2009-4067
CVE-2011-1573
CVE-2011-2494
CVE-2011-2495
CVE-2011-3188
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #869198: CVE-2011-1021 CVE-2011-1021
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #869203: CVE-2011-1479 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1576
CVE-2011-1759
CVE-2011-1776
CVE-2011-1833
CVE-2011-1927
CVE-2011-2182
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
CVE-2011-3619
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #869205: CVE-2011-1573 CVE-2009-4067
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #869208: CVE-2011-1585 CVE-2011-1479
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2905
CVE-2011-2909
CVE-2011-3188
CVE-2011-3209
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #869213: CVE-2011-1767 CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2491
CVE-2011-2496
CVE-2011-2525
CVE-2011-3209
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #869215: CVE-2011-1768 CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2491
CVE-2011-2496
CVE-2011-2525
CVE-2011-3209
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #869227: CVE-2011-2183 CVE-2010-3873
CVE-2011-1479
CVE-2011-1585
CVE-2011-2183
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2695
CVE-2011-2905
CVE-2011-2909
CVE-2011-3188
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #869230: CVE-2011-2479 CVE-2011-2479
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #869234: CVE-2011-2482 CVE-2011-2482
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #869237: CVE-2011-2491 CVE-2010-3873
CVE-2011-1479
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2183
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2905
CVE-2011-2909
CVE-2011-3188
CVE-2011-3209
CVE-2011-3363
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #869243: CVE-2011-2496 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-1776
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3209
CVE-2011-3363
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #869245: CVE-2011-2517 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1585
CVE-2011-1776
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #869250: CVE-2011-2525 CVE-2011-1573
CVE-2011-1576
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-1776
CVE-2011-2213
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3209
CVE-2011-3363
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #869259: CVE-2011-2905 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #869261: CVE-2011-2909 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #870846: several vulnerabilities in rails CVE-2011-0446
CVE-2011-0447
CVE-2011-2930
CVE-2011-2931
CVE-2011-2932
CVE-2011-3186
rails (Ubuntu Lucid) Fix released (unassigned)
Bug #871899: linux: 2.6.32-35.78 -proposed tracker CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #872179: ipv6: restore correct ECN handling on TCP xmit CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
CVE-2011-2905
CVE-2011-2909
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #872660: linux-lts-backport-maverick: 2.6.35-30.61~lucid1 -proposed tracker CVE-2011-1479
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #873059: linux-fsl-imx51: 2.6.31-611.29 -proposed tracker CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
Bug #873062: linux-mvl-dove: 2.6.32-219.37 -proposed tracker CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
Bug #873063: linux-ec2: 2.6.32-319.39 -proposed tracker CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #873130: Broken X login screen after kernel security update (10/2011) CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
linux (Ubuntu Lucid) Fix released, assigned to Seth Forshee
Bug #875300: [Realtek ALC268] ALSA test tone not correctly played back (regression in lucid from 2.6.32-33.72) CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux (Ubuntu Lucid) Fix released, assigned to Herton R. Krzesinski
Bug #876994: /etc/init.d/selinux possible privilege escalation CVE-2011-3151
selinux (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #877740: CVE-2011-3368 Apache2 mod_proxy reverse proxy exposure CVE-2011-1176
CVE-2011-3192
CVE-2011-3348
CVE-2011-3368
apache2 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #877905: [lucid] glx regression after upgrading xorg-server packages to versions in USN-1232-1 CVE-2010-4818
xorg-server (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #878619: Ark directory traversal issue (CVE-2011-2725) CVE-2011-2725
kdeutils (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #878684: Update icedtea-java7 to Java SE 7 Update 1 CVE-2011-3389
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3555
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
openjdk-6 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
openjdk-7 (Ubuntu Lucid) Invalid (unassigned)
Bug #880887: CVE-2011-2942 CVE-2011-2942
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #880890: CVE-2011-3209 CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2491
CVE-2011-2496
CVE-2011-2525
CVE-2011-3209
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #880893: CVE-2011-3347 CVE-2011-3347
CVE-2011-4347
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released, assigned to Brad Figg
Bug #880909: bypass access restrictions for some commands CVE-2011-3372
cyrus-imapd-2.2 (Ubuntu Lucid) Fix released (unassigned)
cyrus-imapd-2.4 (Ubuntu Lucid) Invalid (unassigned)
kolab-cyrus-imapd (Ubuntu Lucid) Won't fix (unassigned)
Bug #880914: Stack-based buffer overflow in the split_wildmats function in nntpd.c CVE-2011-3208
cyrus-imapd-2.2 (Ubuntu Lucid) Fix released (unassigned)
cyrus-imapd-2.4 (Ubuntu Lucid) Invalid (unassigned)
kolab-cyrus-imapd (Ubuntu Lucid) Won't fix (unassigned)
Bug #880924: STARTTLS implementation allows MITM CVE-2011-1926
cyrus-imapd-2.2 (Ubuntu Lucid) Fix released (unassigned)
cyrus-imapd-2.4 (Ubuntu Lucid) Fix released (unassigned)
Bug #881361: puppetmaster-passenger fails to install with puppet 2.6.4-2ubuntu2.5 CVE-2011-3872
puppet (Ubuntu Lucid) Invalid by Marc Deslauriers
Bug #881548: Insecure use of tarfile module PRIOR to validation of the downloaded tarfile CVE-2011-3152
CVE-2011-3154
update-manager (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
update-notifier (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #881786: Update to 15.0.874.102/106 CVE-2011-2845
CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
CVE-2011-3890
CVE-2011-3891
CVE-2011-3892
CVE-2011-3893
CVE-2011-3894
CVE-2011-3895
CVE-2011-3896
CVE-2011-3897
CVE-2011-3900
CVE-2011-3903
CVE-2011-3904
CVE-2011-3905
CVE-2011-3906
CVE-2011-3907
CVE-2011-3908
CVE-2011-3909
CVE-2011-3910
CVE-2011-3911
CVE-2011-3912
CVE-2011-3913
CVE-2011-3914
CVE-2011-3915
CVE-2011-3916
CVE-2011-3917
CVE-2011-3919
CVE-2011-3921
CVE-2011-3922
CVE-2011-3924
CVE-2011-3925
CVE-2011-3926
CVE-2011-3927
CVE-2011-3928
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #882062: ubuntuone-client doesn't validate ssl certificates CVE-2011-4409
ubuntuone-client (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
ubuntuone-storage-protocol (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #884163: OpenLDAP "UTF8StringNormalize()" Off-by-One Denial of Service Vulnerability CVE-2011-4079
openldap (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #885468: linux-lts-backport-oneiric: 3.0.0-13.22~lucid1 -proposed tracker CVE-2011-2494
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #885744: pathconf() does not reflect reality CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #887290: Security vulnerability in phpldapadmin CVE-2011-4074
CVE-2011-4075
phpldapadmin (Ubuntu Lucid) Fix released (unassigned)
Bug #887291: CVE-2011-3638 CVE-2011-3638
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #887298: CVE-2011-4077 CVE-2011-1585
CVE-2011-2183
CVE-2011-2203
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2905
CVE-2011-2909
CVE-2011-4077
CVE-2011-4081
CVE-2011-4087
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #887299: CVE-2011-4081 CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2905
CVE-2011-2909
CVE-2011-4077
CVE-2011-4081
CVE-2011-4087
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #887302: CVE-2011-4087 CVE-2011-4077
CVE-2011-4081
CVE-2011-4087
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #887727: linux: 2.6.32-36.79 -proposed tracker CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #888042: Lucid update to 2.6.32.48.21 stable release CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #888358: Several security updates for Mahara CVE-2011-2771
CVE-2011-2772
CVE-2011-2773
CVE-2011-2774
CVE-2011-4118
mahara (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #888571: linux-lts-backport-maverick: 2.6.35-31.62~lucid1 -proposed tracker CVE-2011-1479
CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2695
CVE-2011-2905
CVE-2011-2909
CVE-2011-3188
CVE-2011-3363
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #888575: linux-lts-backport-natty: 2.6.38-13.52~lucid1 -proposed tracker CVE-2011-2183
CVE-2011-2213
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2517
CVE-2011-2695
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #888698: linux-fsl-imx51: 2.6.31-612.30 -proposed tracker CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2491
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
Bug #888700: linux-ec2: 2.6.32-340.40 -proposed tracker CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #889711: Update to 15.0.874.120 CVE-2011-2845
CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
CVE-2011-3890
CVE-2011-3891
CVE-2011-3892
CVE-2011-3893
CVE-2011-3894
CVE-2011-3895
CVE-2011-3896
CVE-2011-3897
CVE-2011-3898
CVE-2011-3900
CVE-2011-3903
CVE-2011-3904
CVE-2011-3905
CVE-2011-3906
CVE-2011-3907
CVE-2011-3908
CVE-2011-3909
CVE-2011-3910
CVE-2011-3911
CVE-2011-3912
CVE-2011-3913
CVE-2011-3914
CVE-2011-3915
CVE-2011-3916
CVE-2011-3917
CVE-2011-3919
CVE-2011-3921
CVE-2011-3922
CVE-2011-3924
CVE-2011-3925
CVE-2011-3926
CVE-2011-3927
CVE-2011-3928
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #893147: CVE-2011-4131 CVE-2011-4131
CVE-2012-1601
CVE-2012-2121
CVE-2012-2123
CVE-2012-2133
CVE-2012-2136
CVE-2012-2313
CVE-2012-2319
CVE-2012-2372
CVE-2012-2375
linux (Ubuntu Lucid) Won't fix (unassigned)
linux-ec2 (Ubuntu Lucid) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #893148: CVE-2011-4132 CVE-2011-1585
CVE-2011-2183
CVE-2011-2203
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2905
CVE-2011-2909
CVE-2011-4077
CVE-2011-4081
CVE-2011-4087
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #894369: CVE-2011-4110 CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-3353
CVE-2011-3359
CVE-2011-4077
CVE-2011-4081
CVE-2011-4110
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #894371: CVE-2011-4112 CVE-2011-4112
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #894373: CVE-2011-4326 CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
CVE-2011-4077
CVE-2011-4081
CVE-2011-4087
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #894374: CVE-2011-4330 CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2905
CVE-2011-2909
CVE-2011-4077
CVE-2011-4081
CVE-2011-4087
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #897377: Lucid update to 2.6.32.49 stable release CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #897567: linux-lts-backport-natty: 2.6.38-13.53~lucid1 -proposed tracker CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2517
CVE-2011-2905
CVE-2011-2909
CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4330
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #897744: linux-lts-backport-maverick: 2.6.35-31.63~lucid1 -proposed tracker CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #897812: CVE-2011-4347 CVE-2011-0716
CVE-2011-1927
CVE-2011-2498
CVE-2011-2518
CVE-2011-3347
CVE-2011-3619
CVE-2011-4347
CVE-2012-0207
CVE-2012-0879
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #898283: linux: 2.6.32-37.80 -proposed tracker CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #899339: linux: 2.6.32-37.81 -proposed tracker CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #899463: CVE-2011-1162 CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-3353
CVE-2011-3359
CVE-2011-4077
CVE-2011-4081
CVE-2011-4110
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #899466: CVE-2011-2203 CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-3353
CVE-2011-3359
CVE-2011-4077
CVE-2011-4081
CVE-2011-4110
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #899736: linux-fsl-imx51: 2.6.31-612.31 -proposed tracker CVE-2011-4077
CVE-2011-4132
CVE-2011-4330
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
Bug #899737: linux-ec2: 2.6.32-341.41 -proposed tracker CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #900396: Regression with applications which expects bind(AF_UNSPEC) with INADDR_ANY to work CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-4077
CVE-2011-4110
CVE-2011-4132
linux (Ubuntu Lucid) Fix released, assigned to Herton R. Krzesinski
Bug #900752: linux-ec2: 2.6.32-341.42 -proposed tracker CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #902317: Lucid update to 2.6.32.50 stable release CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #905058: CVE-2011-3353 CVE-2011-0716
CVE-2011-1162
CVE-2011-1576
CVE-2011-1927
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3359
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #905060: CVE-2011-3359 CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-3353
CVE-2011-3359
CVE-2011-4110
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #905062: CVE-2011-3593 CVE-2011-3593
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #905066: CVE-2011-4594 CVE-2011-4594
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #905070: CVE-2011-4611 CVE-2011-4611
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #905252: CVE-2011-4130 in lucid, maverick, natty CVE-2010-4652
CVE-2011-0411
CVE-2011-1137
CVE-2011-4130
proftpd-dfsg (Ubuntu Lucid) Won't fix (unassigned)
Bug #906773: CVE-2011-4824 SQL injection issue in auth_login.php CVE-2010-1431
CVE-2010-1644
CVE-2010-1645
CVE-2010-2092
CVE-2010-2543
CVE-2010-2544
CVE-2010-2545
CVE-2011-4824
cacti (Ubuntu Lucid) Fix released (unassigned)
Bug #906792: CVE-2011-4362 DoS because of incorrect code in src/http_auth.c:67 CVE-2011-4362
lighttpd (Ubuntu Lucid) Fix released (unassigned)
Bug #906939: linux-fsl-imx51: 2.6.31-612.32 -proposed tracker CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
Bug #907686: CVE-2010-0308: DoS (assertion failure) via a crafted DNS packet that only contains header in lucid series CVE-2010-0308
CVE-2010-0639
CVE-2011-3205
squid3 (Ubuntu Lucid) Fix released (unassigned)
Bug #907687: CVE-2010-0639: DoS (NULL pointer dereference and daemon crash) via crafted packets to the HTCP port CVE-2010-0308
CVE-2010-0639
CVE-2011-3205
CVE-2011-4096
squid3 (Ubuntu Lucid) Fix released (unassigned)
Bug #907690: CVE-2011-3205: DoS (memory corruption and daemon restart) or remote Gopher servers. CVE-2010-0308
CVE-2010-0639
CVE-2011-3205
squid3 (Ubuntu Lucid) Fix released (unassigned)
Bug #907774: Lucid update to 2.6.32.51 stable release CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #907983: Multiple security issues with unbound [DSA 2370-1] CVE-2009-4008
CVE-2010-0969
CVE-2011-4528
CVE-2011-4869
unbound (Ubuntu Lucid) Fix released, assigned to Scott Kitterman
Bug #909828: Tomcat needs update to prevent hash function DoS attack CVE-2011-3375
CVE-2011-4858
CVE-2012-0022
tomcat6 (Ubuntu Lucid) Fix released (unassigned)
Bug #910296: Please backport the upstream patch to prevent attacks based on hash collisions CVE-2011-0441
CVE-2011-4153
CVE-2011-4885
CVE-2012-0057
CVE-2012-0788
CVE-2012-0830
CVE-2012-0831
php5 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #910906: linux: 2.6.32-38.82 -proposed tracker CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #911103: linux-lts-backport-oneiric: 3.0.0-15.25~lucid1 -proposed tracker CVE-2011-2203
CVE-2011-4077
CVE-2011-4132
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #911230: linux-ec2: 2.6.32-342.43 -proposed tracker CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #911248: linux-lts-backport-maverick: 2.6.35-32.64~lucid1 -proposed tracker CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-4077
CVE-2011-4081
CVE-2011-4110
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #911303: CVE-2011-4622 CVE-2011-0716
CVE-2011-1162
CVE-2011-1576
CVE-2011-1927
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0055
CVE-2012-0056
CVE-2012-0207
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #911392: Lucid update to 2.6.32.52 stable release CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Lucid) Fix released, assigned to Herton R. Krzesinski
Bug #911397: CVE-2011-4127 CVE-2011-4127
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #911401: CVE-2011-4621 CVE-2011-4621
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #911405: linux: 2.6.32-38.83 -proposed tracker CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #911507: eCryptfs should initialize existing empty files at open() CVE-2012-2372
CVE-2012-2745
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #911710: linux-lts-backport-natty: 2.6.38-13.54~lucid1 -proposed tracker CVE-2011-1162
CVE-2011-2203
CVE-2011-4077
CVE-2011-4081
CVE-2011-4110
CVE-2011-4132
CVE-2011-4330
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #912221: CVE-2011-4913 CVE-2011-4913
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #912222: CVE-2011-4914 CVE-2011-4914
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #912227: CVE-2011-4915 CVE-2011-4915
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #912230: CVE-2011-4916 CVE-2011-4916
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #912231: CVE-2011-4917 CVE-2011-4917
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #913463: Lucid update to 2.6.32.53 stable release CVE-2011-4622
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #913846: CVE-2010-4480 CVE-2010-4480
phpmyadmin (Ubuntu Lucid) Fix released (unassigned)
Bug #914648: Update to 16.0.912.75 CVE-2011-2845
CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
CVE-2011-3890
CVE-2011-3891
CVE-2011-3892
CVE-2011-3893
CVE-2011-3894
CVE-2011-3895
CVE-2011-3896
CVE-2011-3897
CVE-2011-3900
CVE-2011-3903
CVE-2011-3904
CVE-2011-3905
CVE-2011-3906
CVE-2011-3907
CVE-2011-3908
CVE-2011-3909
CVE-2011-3910
CVE-2011-3911
CVE-2011-3912
CVE-2011-3913
CVE-2011-3914
CVE-2011-3915
CVE-2011-3916
CVE-2011-3917
CVE-2011-3919
CVE-2011-3921
CVE-2011-3922
CVE-2011-3924
CVE-2011-3925
CVE-2011-3926
CVE-2011-3927
CVE-2011-3928
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #914746: cacti SNMP verbose query PHP error CVE-2010-1645
cacti (Ubuntu Lucid) Fix released (unassigned)
Bug #915210: apt-add-repository does not perform ssl verification where it *needs* to CVE-2011-4407
software-properties (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #915900: Lucid update to 2.6.32.54 stable release CVE-2011-4622
linux (Ubuntu Lucid) Fix released, assigned to Herton R. Krzesinski
Bug #917706: CVE-2012-0038 CVE-2011-0716
CVE-2011-1162
CVE-2011-1576
CVE-2011-1927
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4621
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #917797: CVE-2010-4250 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #917801: CVE-2010-4648 CVE-2010-4648
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #917804: CVE-2010-4650 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid by Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #917808: CVE-2011-0006 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #917813: CVE-2011-0716 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1162
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1576
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2203
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Lucid) Invalid by Andy Whitcroft
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #917817: CVE-2011-1023 CVE-2011-1023
linux (Ubuntu Lucid) Invalid by Stefan Bader
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #917826: CVE-2011-3637 CVE-2011-3637
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #917829: CVE-2011-4324 CVE-2011-1476
CVE-2011-1477
CVE-2011-2182
CVE-2011-4324
CVE-2012-0028
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #917835: CVE-2011-4325 CVE-2011-4325
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #917838: CVE-2012-0044 CVE-2011-0716
CVE-2011-1162
CVE-2011-1576
CVE-2011-1927
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4621
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
CVE-2012-2372
CVE-2012-3400
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #917842: CVE-2012-0045 CVE-2011-3347
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
CVE-2012-1601
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #917848: CVE-2012-0207 CVE-2011-1162
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #918212: CVE-2012-0055 CVE-2011-4622
CVE-2011-4917
CVE-2012-0055
CVE-2012-0056
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #918332: CVE-2011-4613 tracking bug CVE-2011-4613
xorg (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #919115: CVE-2012-0056 CVE-2011-4622
CVE-2011-4917
CVE-2012-0055
CVE-2012-0056
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #920685: linux: 2.6.32-38.84 -proposed tracker CVE-2011-4622
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #921113: Lucid FTBFS on armel (drivers/mmc/host/mmci.o) CVE-2011-4622
linux (Ubuntu Lucid) Fix released, assigned to Herton R. Krzesinski
Bug #921562: linux: 2.6.32-38.85 -proposed tracker CVE-2011-4622
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #921882: linux-ec2: 2.6.32-342.44 -proposed tracker CVE-2011-4622
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #922051: CVE-2011-1927 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1162
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1576
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #922315: Lucid update to 2.6.32.55 stable release CVE-2011-4622
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #922371: CVE-2011-2182 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2498
CVE-2011-2518
CVE-2011-3619
CVE-2011-4324
CVE-2012-0028
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #922374: CVE-2011-2498 CVE-2011-1162
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #922377: CVE-2011-2518 CVE-2011-1162
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #923602: New upstream release 16.0.912.77 CVE-2011-2845
CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
CVE-2011-3890
CVE-2011-3891
CVE-2011-3892
CVE-2011-3893
CVE-2011-3894
CVE-2011-3895
CVE-2011-3896
CVE-2011-3897
CVE-2011-3900
CVE-2011-3903
CVE-2011-3904
CVE-2011-3905
CVE-2011-3906
CVE-2011-3907
CVE-2011-3908
CVE-2011-3909
CVE-2011-3910
CVE-2011-3911
CVE-2011-3912
CVE-2011-3913
CVE-2011-3914
CVE-2011-3915
CVE-2011-3916
CVE-2011-3917
CVE-2011-3919
CVE-2011-3921
CVE-2011-3922
CVE-2011-3924
CVE-2011-3925
CVE-2011-3926
CVE-2011-3927
CVE-2011-3928
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #925335: CVE-2011-1477 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
CVE-2011-4324
CVE-2012-0028
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #925337: CVE-2011-1476 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
CVE-2011-4324
CVE-2012-0028
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #925373: CVE-2011-1759 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2498
CVE-2011-2518
CVE-2011-3619
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #925987: CVE-2011-4080 CVE-2011-4080
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #926292: automake distdir.test fails because of an EPERM error CVE-2011-3347
CVE-2011-4347
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #926321: Lucid update to 2.6.32.56 stable release CVE-2011-4622
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #927881: CVE-2010-4563 CVE-2010-4563
linux (Ubuntu Lucid) Won't fix (unassigned)
linux-ec2 (Ubuntu Lucid) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #927885: CVE-2011-2393 CVE-2011-2393
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #927889: CVE-2012-0028 CVE-2011-1476
CVE-2011-1477
CVE-2011-2182
CVE-2011-4324
CVE-2012-0028
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #927892: CVE-2012-0058 CVE-2012-0058
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #929781: CVE-2011-4086 CVE-2011-4086
CVE-2012-1090
CVE-2012-1601
CVE-2012-2100
CVE-2012-2123
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #930115: php5 5.3.2-1ubuntu4.13 introduced regression in magic_quotes_gpc CVE-2012-0831
php5 (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #931036: dhcpcd before 5.2.12 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message. CVE-2011-0996
dhcpcd (Ubuntu Lucid) Fix released (unassigned)
dhcpcd5 (Ubuntu Lucid) Invalid (unassigned)
Bug #931415: Lucid update to 2.6.32.56+drm33.22 stable release CVE-2011-4622
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #931647: linux: 2.6.32-39.86 -proposed tracker CVE-2011-4622
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #931795: linux-lts-backport-maverick: 2.6.35-32.66~lucid1 -proposed tracker CVE-2011-0716
CVE-2011-1162
CVE-2011-1576
CVE-2011-1927
CVE-2011-2203
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #931806: linux-lts-backport-natty: 2.6.38-13.56~lucid1 -proposed tracker CVE-2011-1162
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #931813: linux-lts-backport-oneiric: 3.0.0-16.29~lucid1 -proposed tracker CVE-2011-4622
CVE-2012-0055
CVE-2012-0056
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #931905: Update to 17.0.963.46 CVE-2011-3015
CVE-2011-3016
CVE-2011-3017
CVE-2011-3018
CVE-2011-3019
CVE-2011-3020
CVE-2011-3021
CVE-2011-3022
CVE-2011-3023
CVE-2011-3024
CVE-2011-3025
CVE-2011-3026
CVE-2011-3027
CVE-2011-3953
CVE-2011-3954
CVE-2011-3955
CVE-2011-3956
CVE-2011-3957
CVE-2011-3958
CVE-2011-3959
CVE-2011-3960
CVE-2011-3961
CVE-2011-3962
CVE-2011-3963
CVE-2011-3964
CVE-2011-3965
CVE-2011-3966
CVE-2011-3967
CVE-2011-3968
CVE-2011-3969
CVE-2011-3970
CVE-2011-3971
CVE-2011-3972
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #931913: linux-fsl-imx51: 2.6.31-612.33 -proposed tracker CVE-2011-2182
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
Bug #931914: linux-ec2: 2.6.32-343.45 -proposed tracker CVE-2011-4622
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #932043: Lucid update to 2.6.32.57 stable release CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #932107: ktsuss fails to change the effective UID back to the real UID CVE-2011-2921
CVE-2011-2922
ktsuss (Ubuntu Lucid) Won't fix (unassigned)
Bug #932987: lucid: ban stacking ecryptfs over ecryptfs CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #933262: Update to 17.0.963.56 CVE-2011-3015
CVE-2011-3016
CVE-2011-3017
CVE-2011-3018
CVE-2011-3019
CVE-2011-3020
CVE-2011-3021
CVE-2011-3022
CVE-2011-3023
CVE-2011-3024
CVE-2011-3025
CVE-2011-3026
CVE-2011-3027
CVE-2011-3953
CVE-2011-3954
CVE-2011-3955
CVE-2011-3956
CVE-2011-3957
CVE-2011-3958
CVE-2011-3959
CVE-2011-3960
CVE-2011-3961
CVE-2011-3962
CVE-2011-3963
CVE-2011-3964
CVE-2011-3965
CVE-2011-3966
CVE-2011-3967
CVE-2011-3968
CVE-2011-3969
CVE-2011-3970
CVE-2011-3971
CVE-2011-3972
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #937869: MySQL security update tracking bug CVE-2007-5925
CVE-2008-3963
CVE-2008-4098
CVE-2008-4456
CVE-2008-7247
CVE-2009-2446
CVE-2009-4019
CVE-2009-4030
CVE-2009-4484
CVE-2010-1621
CVE-2010-1626
CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
CVE-2010-2008
CVE-2010-3677
CVE-2010-3678
CVE-2010-3679
CVE-2010-3680
CVE-2010-3681
CVE-2010-3682
CVE-2010-3683
CVE-2010-3833
CVE-2010-3834
CVE-2010-3835
CVE-2010-3836
CVE-2010-3837
CVE-2010-3838
CVE-2010-3839
CVE-2010-3840
CVE-2011-2262
CVE-2012-0075
CVE-2012-0087
CVE-2012-0101
CVE-2012-0102
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0117
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0486
CVE-2012-0487
CVE-2012-0488
CVE-2012-0489
CVE-2012-0490
CVE-2012-0491
CVE-2012-0492
CVE-2012-0493
CVE-2012-0494
CVE-2012-0495
CVE-2012-0496
mysql-5.1 (Ubuntu Lucid) Invalid (unassigned)
mysql-dfsg-5.1 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
mysql-dfsg-5.0 (Ubuntu Lucid) Invalid (unassigned)
Bug #938812: libgdata does not validate SSL certificates CVE-2012-1177
libgdata (Ubuntu Lucid) Fix released (unassigned)
Bug #939076: CVE-2011-4097 CVE-2011-4097
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #940743: CVE-2012-0879 CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Lucid) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #941912: New bug fix releases: 9.1.3, 8.4.11, 8.3.18 CVE-2012-0866
CVE-2012-0867
CVE-2012-0868
postgresql-8.4 (Ubuntu Lucid) Fix released (unassigned)
Bug #944990: ecryptfs: Extend array bounds for all filename chars CVE-2011-4347
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #945114: Lucid update to 2.6.32.57-drm33.23 stable release CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #946703: CVE-2011-4620: Buffer overflow CVE-2011-4620
plib (Ubuntu Lucid) Fix released (unassigned)
Bug #946914: Update to 17.0.963.65 CVE-2011-3031
CVE-2011-3032
CVE-2011-3033
CVE-2011-3034
CVE-2011-3035
CVE-2011-3036
CVE-2011-3037
CVE-2011-3038
CVE-2011-3039
CVE-2011-3040
CVE-2011-3041
CVE-2011-3042
CVE-2011-3043
CVE-2011-3044
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #946928: sysfs: can not remove 'bsg', no directory CVE-2011-3347
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #947375: linux: 2.6.32-40.87 -proposed tracker CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #947707: linux-lts-backport-natty: 2.6.38-13.57~lucid1 -proposed tracker CVE-2011-2498
CVE-2011-2518
CVE-2011-4347
CVE-2012-0207
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #947898: linux-lts-backport-maverick: 2.6.35-32.67~lucid1 -proposed tracker CVE-2011-0716
CVE-2011-1927
CVE-2011-3619
CVE-2011-4347
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #947997: CVE-2012-1090 CVE-2011-4086
CVE-2012-1090
CVE-2012-2100
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #948139: Lucid update to 2.6.32.58 stable release CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #948274: linux-fsl-imx51: 2.6.31-612.34 -proposed tracker CVE-2012-0879
linux-fsl-imx51 (Ubuntu Lucid) Fix released (unassigned)
Bug #948277: linux-ec2: 2.6.32-344.46 -proposed tracker CVE-2011-4347
CVE-2012-0879
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #948749: Update to 17.0.963.66 CVE-2011-3046
chromium-browser (Ubuntu Lucid) Fix released (unassigned)
Bug #949218: Double free security issue CVE-2012-1502
python-pam (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #949905: CVE-2012-1097 CVE-2011-3347
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
CVE-2012-1601
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #950174: Update to 17.0.963.78 CVE-2011-3046
chromium-browser (Ubuntu Lucid) Fix released (unassigned)
Bug #950573: linux-lts-backport-oneiric: 3.0.0-17.30~lucid1 -proposed tracker CVE-2011-3347
CVE-2011-4347
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #952711: Update to 17.0.963.79 CVE-2011-3047
chromium-browser (Ubuntu Lucid) Fix released (unassigned)
Bug #952828: CVE-2012-1146 CVE-2011-3347
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #953044: Guest session clean up can remove other user's files CVE-2012-0943
gdm-guest-session (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #955078: Lucid update to 2.6.32.58-drm33.24 stable release CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #956150: March 15th 2012 Security Advisory CVE-2009-4487
CVE-2011-4315
CVE-2012-1180
nginx (Ubuntu Lucid) Fix released, assigned to Thomas Ward
Bug #957727: apr: update to 1.4.6 to fix svn fsfs repository corruption CVE-2012-0840
apr (Ubuntu Lucid) Won't fix (unassigned)
Bug #958208: Backport security fixes from Pidgin 2.10.1 and 2.10.2 CVE-2011-3594
CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
CVE-2011-4922
CVE-2011-4939
CVE-2012-1178
CVE-2012-2214
CVE-2012-2318
CVE-2012-3374
pidgin (Ubuntu Lucid) Fix released (unassigned)
Bug #959187: Mass assignment security vulnerability in Redmine CVE-2012-0327
redmine (Ubuntu Lucid) Won't fix (unassigned)
Bug #959252: Lucid update to 2.6.32.59 stable release CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #959799: CVE-2012-0037 CVE-2012-0037
CVE-2012-1090
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #959842: root escalation via /dev/nvidia0 CVE-2012-0946
nvidia-graphics-drivers (Ubuntu Lucid) Fix released (unassigned)
nvidia-graphics-drivers-updates (Ubuntu Lucid) Fix released (unassigned)
nvidia-graphics-drivers-173 (Ubuntu Lucid) Fix released (unassigned)
nvidia-graphics-drivers-173-updates (Ubuntu Lucid) Fix released (unassigned)
Bug #961831: Update to 17.0.963.83 CVE-2011-3045
CVE-2011-3050
CVE-2011-3051
CVE-2011-3052
CVE-2011-3053
CVE-2011-3054
CVE-2011-3055
CVE-2011-3056
CVE-2011-3057
CVE-2011-3058
CVE-2011-3059
CVE-2011-3060
CVE-2011-3061
CVE-2011-3062
CVE-2011-3063
CVE-2011-3064
CVE-2011-3065
CVE-2011-3066
CVE-2011-3067
CVE-2011-3068
CVE-2011-3069
CVE-2011-3070
CVE-2011-3071
CVE-2011-3072
CVE-2011-3073
CVE-2011-3074
CVE-2011-3075
CVE-2011-3076
CVE-2011-3077
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #963685: CVE-2012-4398 CVE-2011-4086
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-2100
CVE-2012-4398
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
Bug #966443: linux: 2.6.32-41.88 -proposed tracker CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #967068: linux-lts-backport-maverick: 2.6.35-32.68~lucid1 -proposed tracker CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
linux-lts-backport-maverick (Ubuntu Lucid) Fix released (unassigned)
Bug #967823: linux-lts-backport-natty: 2.6.38-14.58~lucid1 -proposed tracker CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #968780: linux-ec2: 2.6.32-345.47 -proposed tracker CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #968901: Please update to 18.0.1025.142 CVE-2011-3045
CVE-2011-3050
CVE-2011-3051
CVE-2011-3052
CVE-2011-3053
CVE-2011-3054
CVE-2011-3055
CVE-2011-3056
CVE-2011-3057
CVE-2011-3058
CVE-2011-3059
CVE-2011-3060
CVE-2011-3061
CVE-2011-3062
CVE-2011-3063
CVE-2011-3064
CVE-2011-3065
CVE-2011-3066
CVE-2011-3067
CVE-2011-3068
CVE-2011-3069
CVE-2011-3070
CVE-2011-3071
CVE-2011-3072
CVE-2011-3073
CVE-2011-3074
CVE-2011-3075
CVE-2011-3076
CVE-2011-3077
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #969309: WARNING: drivers/video/vesafb.o(.exit.text+0x4a): Section mismatch in reference from the function CVE-2011-4086
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1601
CVE-2012-2100
CVE-2012-2123
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #971685: CVE-2012-1601 CVE-2011-4086
CVE-2011-4131
CVE-2012-0045
CVE-2012-1097
CVE-2012-1601
CVE-2012-2121
CVE-2012-2123
CVE-2012-2133
CVE-2012-2744
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #976360: CVE-2012-0920 needs fixing, server use-after-free CVE-2012-0920
dropbear (Ubuntu Lucid) Fix released (unassigned)
Bug #977502: Please update to 18.0.1025.151 CVE-2011-3045
CVE-2011-3050
CVE-2011-3051
CVE-2011-3052
CVE-2011-3053
CVE-2011-3054
CVE-2011-3055
CVE-2011-3056
CVE-2011-3057
CVE-2011-3058
CVE-2011-3059
CVE-2011-3060
CVE-2011-3061
CVE-2011-3062
CVE-2011-3063
CVE-2011-3064
CVE-2011-3065
CVE-2011-3066
CVE-2011-3067
CVE-2011-3068
CVE-2011-3069
CVE-2011-3070
CVE-2011-3071
CVE-2011-3072
CVE-2011-3073
CVE-2011-3074
CVE-2011-3075
CVE-2011-3076
CVE-2011-3077
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #978458: CVE-2012-1182: "root" credential remote code execution CVE-2012-1182
samba (Ubuntu Lucid) Fix released, assigned to Tyler Hicks
Bug #979003: libc incorrectly detects AVX support CVE-2012-3406
CVE-2012-3480
eglibc (Ubuntu Lucid) Fix released, assigned to Adam Conrad
Bug #979221: priv escalation exploit for wicd possible CVE-2012-0813
CVE-2012-2095
wicd (Ubuntu Lucid) Fix released (unassigned)
Bug #979808: PIDL based autogenerated code allows overwriting beyond of allocated array CVE-2012-1182
samba4 (Ubuntu Lucid) Won't fix (unassigned)
Bug #980963: Heap-based Buffer Overflow in libavcodec CVE-2011-3937
CVE-2012-0851
CVE-2012-0947
ffmpeg (Ubuntu Lucid) Won't fix (unassigned)
libav (Ubuntu Lucid) Invalid (unassigned)
Bug #982509: CVE-2012-1836: Buffer overflow CVE-2012-1836
inspircd (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #984757: CVE-2012-2100 CVE-2011-4086
CVE-2012-1090
CVE-2012-2100
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #986000: linux-lts-backport-oneiric: 3.0.0-19.33~lucid1 -proposed tracker CVE-2011-3347
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #987564: CVE-2012-1583 CVE-2012-1583
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #987566: CVE-2012-2119 CVE-2012-2119
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #987569: CVE-2012-2121 CVE-2011-4131
CVE-2012-1601
CVE-2012-2121
CVE-2012-2123
CVE-2012-2133
CVE-2012-2313
CVE-2013-4512
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #987571: CVE-2012-2123 CVE-2011-4086
CVE-2011-4131
CVE-2012-1601
CVE-2012-2121
CVE-2012-2123
CVE-2012-2133
CVE-2012-2136
CVE-2012-2313
CVE-2012-2319
CVE-2012-2372
CVE-2012-2375
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #990103: linux: 2.6.32-41.89 -proposed tracker CVE-2011-4086
CVE-2012-1601
CVE-2012-2123
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #990208: linux-lts-backport-natty: 2.6.38-15.59~lucid1 -proposed tracker CVE-2011-4086
CVE-2012-1090
CVE-2012-2100
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #990362: CVE-2012-1179 CVE-2012-1179
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #990365: CVE-2012-2127 CVE-2012-2127
CVE-2012-2137
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #990368: CVE-2012-2133 CVE-2011-4131
CVE-2012-1601
CVE-2012-2121
CVE-2012-2123
CVE-2012-2133
CVE-2012-2313
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #991770: linux-ec2: 2.6.32-345.48 -proposed tracker CVE-2011-4086
CVE-2012-1601
CVE-2012-2123
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #992177: wicd writes sensitive information in log files (password, passphrase...) CVE-2012-0813
CVE-2012-2095
wicd (Ubuntu Lucid) Fix released (unassigned)
Bug #992352: Please update to 18.0.1025.168 CVE-2011-3078
CVE-2011-3079
CVE-2011-3080
CVE-2011-3081
CVE-2012-1521
chromium-browser (Ubuntu Lucid) Fix released, assigned to Micah Gersten
Bug #992414: linux-image-* package title and descriptions have packagers architecture rather than the contained architecture CVE-2011-4131
CVE-2012-1601
CVE-2012-2121
CVE-2012-2123
CVE-2012-2133
CVE-2012-2313
CVE-2012-2319
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #992613: gajim: CVE-2012-2093 insecure temporary file creation in LaTeX support CVE-2012-2085
CVE-2012-2086
CVE-2012-2093
gajim (Ubuntu Lucid) Fix released, assigned to Julian Taylor
Bug #992618: gajim code execution and sql injection CVE-2012-2085
CVE-2012-2086
CVE-2012-2093
gajim (Ubuntu Lucid) Fix released (unassigned)
Bug #993170: linux-lts-backport-oneiric: 3.0.0-20.34~lucid1 -proposed tracker CVE-2012-1601
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #994169: quagga security update tracking bug CVE-2012-0249
CVE-2012-0250
CVE-2012-0255
quagga (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #994247: BUG() when opened miscdev fd's are used after being inherited/passed CVE-2012-0044
CVE-2012-2372
CVE-2012-3400
linux (Ubuntu Lucid) Fix released, assigned to Colin Ian King
Bug #996250: input device names used in logging format strings CVE-2012-2118
xorg-server (Ubuntu Lucid) Invalid (unassigned)
Bug #999359: CVE-2012-2313 CVE-2012-2313
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #999367: CVE-2012-2319 CVE-2012-2319
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #999629: Latest update (0.14.1-1ubuntu1.1) broke execution of external commands (including sounds) CVE-2012-2085
gajim (Ubuntu Lucid) Fix released (unassigned)
Bug #1000363: CVE-2012-2369: Format string security vulnerability CVE-2012-2369
pidgin-otr (Ubuntu Lucid) Fix released (unassigned)
Bug #1001002: CVE-2010-2525 CVE-2010-2525
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1001018: CVE-2010-2525 CVE-2010-2525
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1001030: CVE-2010-2525 CVE-2010-2525
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1002389: linux: 2.6.32-41.90 -proposed tracker CVE-2012-2133
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1002503: CVE-2012-2373 CVE-2012-2373
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1002505: CVE-2012-2375 CVE-2011-4131
CVE-2012-2123
CVE-2012-2136
CVE-2012-2313
CVE-2012-2319
CVE-2012-2372
CVE-2012-2375
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #1003061: linux-ec2: 2.6.32-345.49 -proposed tracker CVE-2012-2133
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1003079: linux-lts-backport-natty: 2.6.38-15.60~lucid1 -proposed tracker CVE-2011-4131
CVE-2012-1601
CVE-2012-2121
CVE-2012-2123
CVE-2012-2133
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #1003417: async_populate_rootfs build warnings CVE-2011-4131
CVE-2012-2121
CVE-2012-2133
CVE-2012-2313
CVE-2012-2319
CVE-2012-2375
linux (Ubuntu Lucid) Fix released, assigned to Herton R. Krzesinski
Bug #1003659: CVE-2012-2383 CVE-2012-2383
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1003663: CVE-2012-2384 CVE-2012-2384
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1004621: CVE-2012-2390 CVE-2012-2136
CVE-2012-2372
CVE-2012-2390
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1004834: Multiple security vulnerabilities in request-tracker3.8 CVE-2011-2082
CVE-2011-2083
CVE-2011-2084
CVE-2011-2085
CVE-2011-4458
CVE-2011-4459
CVE-2011-4460
CVE-2012-4730
CVE-2012-4732
CVE-2012-4734
CVE-2012-4735
CVE-2012-4884
request-tracker3.8 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1005456: linux-lts-backport-oneiric: 3.0.0-21.35~lucid1 -proposed tracker CVE-2011-4131
CVE-2012-2121
CVE-2012-2133
CVE-2012-2313
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1006622: CVE-2012-2136 CVE-2011-4131
CVE-2012-2123
CVE-2012-2136
CVE-2012-2313
CVE-2012-2319
CVE-2012-2372
CVE-2012-2375
CVE-2012-2390
CVE-2012-2669
CVE-2012-3375
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1007091: CVE-2012-2663 CVE-2012-2663
linux (Ubuntu Lucid) Invalid by Brad Figg
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1008317: New bug fix releases: 8.3.19, 8.4.12, 9.1.4 CVE-2012-2143
CVE-2012-2655
postgresql-8.4 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1009207: Default ACL masks not working properly in eCryptfs CVE-2012-0044
CVE-2012-2372
CVE-2012-3400
ecryptfs-utils (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #1011371: mysql 5.5.24, 5.1.63, 5.0.x security update tracking bug CVE-2012-2122
mysql-5.1 (Ubuntu Lucid) Invalid (unassigned)
mysql-5.5 (Ubuntu Lucid) Invalid (unassigned)
mysql-dfsg-5.1 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
mysql-dfsg-5.0 (Ubuntu Lucid) Invalid (unassigned)
Bug #1011792: Kernel lockup running 3.0.0 and 3.2.0 on multiple EC2 instance types CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-0311
CVE-2013-0914
CVE-2013-1792
CVE-2013-1798
CVE-2013-2546
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1012014: linux: 2.6.32-41.91 -proposed tracker CVE-2012-2313
CVE-2012-2319
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1012132: June libav/ffmpeg security update tracking bug CVE-2011-3929
CVE-2011-3936
CVE-2011-3940
CVE-2011-3945
CVE-2011-3947
CVE-2011-3951
CVE-2011-3952
CVE-2011-4031
CVE-2012-0848
CVE-2012-0850
CVE-2012-0851
CVE-2012-0852
CVE-2012-0853
CVE-2012-0858
CVE-2012-0859
CVE-2012-0947
libav (Ubuntu Lucid) Invalid (unassigned)
Bug #1012483: linux-lts-backport-oneiric: 3.0.0-22.36~lucid1 -proposed tracker CVE-2012-2375
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1012532: linux-lts-backport-natty: 2.6.38-15.61~lucid1 -proposed tracker CVE-2012-2313
CVE-2012-2319
CVE-2012-2375
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #1012812: linux-ec2: 2.6.32-345.50 -proposed tracker CVE-2012-2313
CVE-2012-2319
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1013639: net-update verifcation checking is still insecure (aka gpg key shadowing, again) CVE-2012-0954
apt (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #1015477: pip does not verify SSL certificates CVE-2013-1629
python-pip (Ubuntu Lucid) Won't fix (unassigned)
Bug #1016298: CVE-2012-2137 CVE-2012-2127
CVE-2012-2137
CVE-2012-2745
CVE-2012-3412
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1016299: CVE-2012-2372 CVE-2011-4131
CVE-2012-0044
CVE-2012-2123
CVE-2012-2136
CVE-2012-2313
CVE-2012-2319
CVE-2012-2372
CVE-2012-2375
CVE-2012-2390
CVE-2012-2669
CVE-2012-3375
CVE-2012-3400
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1016505: CVE-2012-0862: enables unintentional services over tcpmux port CVE-2012-0862
xinetd (Ubuntu Lucid) Won't fix (unassigned)
Bug #1018052: quagga security issue CVE-2012-1820 CVE-2012-1820
quagga (Ubuntu Lucid) Fix released (unassigned)
Bug #1020101: CVE-2012-3364 CVE-2012-3364
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1020285: Addition of leap second causes spuriously high CPU usage and futex lockups CVE-2012-2136
CVE-2012-2390
linux (Ubuntu Lucid) Fix released, assigned to Brad Figg
base-files (Ubuntu Lucid) Won't fix (unassigned)
Bug #1021811: CVE-2012-3375 CVE-2012-2136
CVE-2012-2372
CVE-2012-2669
CVE-2012-3375
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1023532: CVE-2012-2744 CVE-2012-1601
CVE-2012-2744
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1023535: CVE-2012-2745 CVE-2012-2137
CVE-2012-2745
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1023931: (CVE-2012-3864) puppet: multiple vulnerabilities for 2.7.17 and earlier releases (CVE-(2012-{3408,3864,3865,3866,3867}) CVE-2012-3408
CVE-2012-3864
CVE-2012-3865
CVE-2012-3866
CVE-2012-3867
puppet (Ubuntu Lucid) Fix released (unassigned)
Bug #1024497: CVE-2012-3400 CVE-2012-0044
CVE-2012-2372
CVE-2012-3400
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1025463: 2012, July 16 - Security Advisory - CVE-2012-3380 CVE-2012-3380
nginx (Ubuntu Lucid) Invalid (unassigned)
Bug #1027323: CVE-2012-3292 CVE-2012-3292
globus-gridftp-server-control (Ubuntu Lucid) Fix released (unassigned)
Bug #1027324: CVE-2012-3292 CVE-2012-3292
globus-gridftp-server (Ubuntu Lucid) Fix released (unassigned)
Bug #1027831: linux: 2.6.32-42.95 -proposed tracker CVE-2012-2136
CVE-2012-2390
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1028064: potential overflow in _php_stream_scandir CVE-2011-1398
CVE-2012-2688
CVE-2012-3450
CVE-2012-4388
php5 (Ubuntu Lucid) Fix released (unassigned)
Bug #1028834: linux-lts-backport-oneiric: 3.0.0-24.40~lucid1 -proposed tracker CVE-2012-2136
CVE-2012-3375
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1029177: linux-ec2: 2.6.32-347.52 -proposed tracker CVE-2012-2136
CVE-2012-2390
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1029786: linux-lts-backport-natty: 2.6.38-15.65~lucid1 -proposed tracker CVE-2012-2136
CVE-2012-2372
CVE-2012-2390
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #1031112: CVE-2012-3430 CVE-2012-2121
CVE-2012-2340
CVE-2012-2745
CVE-2012-3340
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1031733: Django security update 1.3.2 CVE-2012-3442
CVE-2012-3443
CVE-2012-3444
python-django (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1032934: Calligra Words Buffer Overflow in MS Word Filter CVE-2012-3455
CVE-2012-3456
calligra (Ubuntu Lucid) Invalid (unassigned)
koffice (Ubuntu Lucid) Invalid (unassigned)
wv2 (Ubuntu Lucid) Invalid (unassigned)
Bug #1034623: Multiple heap-based buffer overflows CVE-2012-3461
libotr (Ubuntu Lucid) Fix released, assigned to Steve Beattie
Bug #1036553: linux: 2.6.32-42.96 -proposed tracker CVE-2012-0044
CVE-2012-2372
CVE-2012-3400
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1036577: linux-lts-backport-oneiric: 3.0.0-25.41~lucid1 -proposed tracker CVE-2012-2372
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1036914: linux-lts-backport-natty: 2.6.38-15.66~lucid1 -proposed tracker CVE-2012-3400
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #1037456: CVE-2012-3412 CVE-2012-2121
CVE-2012-2745
CVE-2012-3340
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1038971: linux-ec2: 2.6.32-347.53 -proposed tracker CVE-2012-0044
CVE-2012-2372
CVE-2012-3400
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1039157: vmware/virtualbox kernel modules not loaded by default CVE-2012-2127
CVE-2012-2137
CVE-2012-2745
CVE-2012-3412
CVE-2012-3430
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #1042443: CVE-2012-3510 CVE-2012-3510
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1042447: CVE-2012-3511 CVE-2012-2121
CVE-2012-2745
CVE-2012-3340
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1044550: Update the EC2 work-around for the OSXSAVE issue in pv-ops CVE-2012-2127
CVE-2012-2137
CVE-2012-2745
CVE-2012-3412
CVE-2012-3430
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1044634: virtualbox guest crash on AMD when calling taskgate with wrong CPL CVE-2012-3221
virtualbox (Ubuntu Lucid) Invalid (unassigned)
virtualbox-ose (Ubuntu Lucid) Fix released (unassigned)
Bug #1045405: linux: 2.6.32-43.97 -proposed tracker CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1045986: Ubuntu AppArmor policy is too lenient with shell scripts CVE-2013-0916
CVE-2013-0917
CVE-2013-0918
CVE-2013-0919
CVE-2013-0920
CVE-2013-0921
CVE-2013-0922
CVE-2013-0923
CVE-2013-0924
CVE-2013-0925
CVE-2013-0926
CVE-2013-2837
CVE-2013-2838
CVE-2013-2839
CVE-2013-2840
CVE-2013-2841
CVE-2013-2842
CVE-2013-2843
CVE-2013-2844
CVE-2013-2845
CVE-2013-2846
CVE-2013-2847
CVE-2013-2848
CVE-2013-2849
CVE-2013-2855
CVE-2013-2856
CVE-2013-2857
CVE-2013-2858
CVE-2013-2859
CVE-2013-2860
CVE-2013-2861
CVE-2013-2862
CVE-2013-2863
CVE-2013-2864
apparmor (Ubuntu Lucid) Invalid (unassigned)
apport (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
dhcp3 (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
isc-dhcp (Ubuntu Lucid) Invalid (unassigned)
Bug #1046256: CVE-2012-3552 CVE-2012-3552
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1046423: linux-lts-backport-oneiric: 3.0.0-26.42~lucid1 -proposed tracker CVE-2012-3412
CVE-2012-3430
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1046656: linux-ec2: 2.6.32-348.54 -proposed tracker CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1047350: linux-lts-backport-natty: 2.6.38-16.67~lucid1 -proposed tracker CVE-2012-2745
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
linux-lts-backport-natty (Ubuntu Lucid) Fix released (unassigned)
Bug #1052097: CVE-2012-3520 CVE-2012-3520
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1052591: CVE-2012-3520 CVE-2012-3520
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1052602: CVE-2012-3520 CVE-2012-3520
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1055438: linux: 2.6.32-44.98 -proposed tracker CVE-2012-2137
CVE-2012-2745
CVE-2012-3412
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1056078: freeing apparmor profiles cause irq stack overflow CVE-2011-4077
CVE-2012-3520
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #1056081: linux-ec2: 2.6.32-349.55 -proposed tracker CVE-2012-2137
CVE-2012-2745
CVE-2012-3412
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1056607: linux-lts-backport-oneiric: 3.0.0-26.43~lucid1 -proposed tracker CVE-2012-2127
CVE-2012-2137
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1057578: Vulnerable against "CRIME" attack CVE-2012-4929
qt4-x11 (Ubuntu Lucid) Fix released, assigned to Seth Arnold
Bug #1058343: Regression in CVE-2012-3524 security update CVE-2012-3524
dbus (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1061975: CVE-2012-4467 CVE-2012-4467
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1064480: Lucid update to 2.6.32.60 stable release CVE-2011-4077
linux (Ubuntu Lucid) Fix released, assigned to Herton R. Krzesinski
Bug #1065622: CVE-2012-0957 CVE-2012-0957
CVE-2012-4565
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1067331: linux: 2.6.32-45.99 -proposed tracker CVE-2011-4077
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1068278: linux-ec2: 2.6.32-350.56 -proposed tracker CVE-2011-4077
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1068486: Please backport Django 1.3.4/1.4.2 security updates CVE-2012-4520
python-django (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #1068888: CVE-2012-4530 CVE-2012-4461
CVE-2012-4530
CVE-2012-5532
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1069034: [CVE-2012-5195] heap buffer overrun with the 'x' string repeat operator CVE-2011-2939
CVE-2011-3597
CVE-2012-5195
CVE-2012-5526
perl (Ubuntu Lucid) Fix released (unassigned)
Bug #1070182: 8086:10f5 Can't connect to the network through a wired connection - Network dialog shows "Wired Cable unplugged" CVE-2012-4461
CVE-2012-4530
CVE-2012-5532
linux (Ubuntu Lucid) Won't fix (unassigned)
Bug #1071314: CVE-2012-4508 CVE-2012-2669
CVE-2012-4508
CVE-2012-5532
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1077091: CVE-2012-4565 CVE-2012-0957
CVE-2012-4565
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1078385: linux: 2.6.32-45.100 -proposed tracker CVE-2012-4565
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1078882: linux-ec2: 2.6.32-350.57 -proposed tracker CVE-2012-4565
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1079256: linux-lts-backport-oneiric: 3.0.0-28.45~lucid1 -proposed tracker CVE-2012-0957
CVE-2012-4565
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1079859: CVE-2012-4444 CVE-2012-4444
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1079860: CVE-2012-5517 CVE-2012-5517
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1080204: Regression in security upload - self-tests fail if MANAGERS is defined in settings.py CVE-2012-4520
python-django (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #1082328: Several CVE in version < 0.5.3 CVE-2012-4559
CVE-2012-4560
CVE-2012-4561
CVE-2012-4562
libssh (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1083414: DoS-Vulnerability in pgbouncer CVE-2012-4575
pgbouncer (Ubuntu Lucid) Fix released (unassigned)
Bug #1084054: Denial of service via crafted PNG file CVE-2012-5470
vlc (Ubuntu Lucid) Won't fix (unassigned)
Bug #1084777: CVE-2012-5532 CVE-2012-2669
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-5532
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1085934: linux: 2.6.32-45.101 -proposed tracker CVE-2012-4444
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1086183: linux-ec2: 2.6.32-350.58 -proposed tracker CVE-2012-4444
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1086533: CVE-2012-4220 CVE-2012-4220
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #1086535: CVE-2012-4221 CVE-2012-4221
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #1086539: CVE-2012-4222 CVE-2012-4222
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #1086597: linux-lts-backport-oneiric: 3.0.0-29.46~lucid1 -proposed tracker CVE-2012-5517
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1088355: Information disclosure Vulnerability CVE-2012-3368
dtach (Ubuntu Lucid) Fix released (unassigned)
Bug #1089337: Please backport Django 1.3.5/1.4.3 security updates CVE-2013-0305
CVE-2013-0306
CVE-2013-1664
CVE-2013-1665
python-django (Ubuntu Lucid) Fix released (unassigned)
Bug #1089604: CVE-2012-4461 CVE-2012-4461
CVE-2012-4530
CVE-2012-5532
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1090195: ZNC security report: CVEs for Lucid, Hardy CVE-2010-2448
CVE-2010-2488
CVE-2010-2812
CVE-2010-2934
znc (Ubuntu Lucid) Fix released, assigned to Thomas Ward
Bug #1091187: CVE-2012-5374 CVE-2012-5374
CVE-2012-5375
CVE-2013-1060
CVE-2013-1819
CVE-2013-2147
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #1091188: CVE-2012-5375 CVE-2012-5375
CVE-2013-1060
CVE-2013-1819
CVE-2013-2147
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #1091473: grep <2.11 is vulnerable to "Arbitrary command execution" CVE-2012-5667
grep (Ubuntu Lucid) Won't fix (unassigned)
Bug #1092412: Xymon Multiple XSS CVE-2011-1716
xymon (Ubuntu Lucid) Fix released (unassigned)
Bug #1095350: linux: 2.6.32-45.102 -proposed tracker CVE-2012-4530
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1095803: linux-ec2: 2.6.32-350.59 -proposed tracker CVE-2012-4530
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1095807: linux-lts-backport-oneiric: 3.0.0-30.47~lucid1 -proposed tracker CVE-2012-4461
CVE-2012-4530
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1096318: CVE-2012-2669 CVE-2012-2669
CVE-2012-4508
CVE-2012-5532
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1097680: CVE-2013-0160 CVE-2013-0160
CVE-2013-1797
CVE-2013-1798
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1098357: update libextlib-ruby/ruby-extlib packages for CVE-2013-0156 CVE-2013-0156
libextlib-ruby (Ubuntu Lucid) Won't fix (unassigned)
rails (Ubuntu Lucid) Won't fix (unassigned)
ruby-activesupport-3.2 (Ubuntu Lucid) Invalid (unassigned)
ruby-activesupport-2.3 (Ubuntu Lucid) Invalid (unassigned)
ruby-extlib (Ubuntu Lucid) Invalid (unassigned)
Bug #1098654: nginx vulnerable to MITM Attack [CVE-2011-4968] CVE-2011-4968
nginx (Ubuntu Lucid) Won't fix (unassigned)
Bug #1099075: new upstream release: 24.0.1312.56 CVE-2012-5116
CVE-2012-5117
CVE-2012-5119
CVE-2012-5120
CVE-2012-5121
CVE-2012-5122
CVE-2012-5123
CVE-2012-5124
CVE-2012-5125
CVE-2012-5126
CVE-2012-5127
CVE-2012-5128
CVE-2012-5130
CVE-2012-5132
CVE-2012-5133
CVE-2012-5134
CVE-2012-5135
CVE-2012-5136
CVE-2012-5137
CVE-2012-5138
CVE-2012-5139
CVE-2012-5140
CVE-2012-5141
CVE-2012-5142
CVE-2012-5143
CVE-2012-5144
CVE-2012-5145
CVE-2012-5146
CVE-2012-5147
CVE-2012-5148
CVE-2012-5149
CVE-2012-5150
CVE-2012-5151
CVE-2012-5152
CVE-2012-5153
CVE-2012-5156
CVE-2012-5157
CVE-2013-0828
CVE-2013-0829
CVE-2013-0830
CVE-2013-0831
CVE-2013-0832
CVE-2013-0833
CVE-2013-0834
CVE-2013-0835
CVE-2013-0836
CVE-2013-0837
CVE-2013-0838
CVE-2013-0839
CVE-2013-0840
CVE-2013-0841
CVE-2013-0842
CVE-2013-0843
chromium-browser (Ubuntu Lucid) Fix released, assigned to Chad Miller
Bug #1100188: Unsafe Query Generation Risk in Ruby on Rails CVE-2013-0155
ruby-activerecord-3.2 (Ubuntu Lucid) Invalid (unassigned)
rails (Ubuntu Lucid) Won't fix (unassigned)
ruby-activerecord-2.3 (Ubuntu Lucid) Invalid (unassigned)
ruby-actionpack-2.3 (Ubuntu Lucid) Invalid (unassigned)
ruby-actionpack-3.2 (Ubuntu Lucid) Invalid (unassigned)
Bug #1100264: mysql 5.5.29, 5.1.67 security update tracking bug CVE-2012-5611
mysql-5.5 (Ubuntu Lucid) Invalid (unassigned)
mysql-5.1 (Ubuntu Lucid) Invalid (unassigned)
mysql-dfsg-5.1 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1102374: CVE-2013-0190 CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-0290
CVE-2013-0311
CVE-2013-2546
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1104425: SECURITY: remotely-exploitable buffer overflow in cfingerd's rfc1413 (ident) client CVE-2013-1049
cfingerd (Ubuntu Lucid) Invalid (unassigned)
Bug #1112442: Wrong link /usr/src/linux-headers-3.5.0-23-generic/source CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-0311
CVE-2013-1773
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #1115661: linux-lts-backport-oneiric: 3.0.0-31.48~lucid1 -proposed tracker CVE-2012-2669
CVE-2012-4508
CVE-2012-5532
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1117325: CVE-2013-0216 CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-0290
CVE-2013-0311
CVE-2013-1773
CVE-2013-2546
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1117331: CVE-2013-0217 CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-0290
CVE-2013-0311
CVE-2013-1773
CVE-2013-2546
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1117336: CVE-2013-0231 CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-0290
CVE-2013-0311
CVE-2013-2546
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1118467: linux: 2.6.32-45.103 -proposed tracker CVE-2013-0190
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1119764: linux-ec2: 2.6.32-350.60 -proposed tracker CVE-2013-0190
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1123049: CVE-2013-0268 CVE-2013-0268
CVE-2013-0309
CVE-2013-1773
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1129184: CVE-2013-0290 CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-0290
CVE-2013-0311
CVE-2013-2546
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1129192: CVE-2013-0871 CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-0290
CVE-2013-0311
CVE-2013-0871
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1130277: linux: 2.6.32-45.104 -proposed tracker CVE-2013-0871
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1130445: Security releases issued - Django 1.3.6, Django 1.4.4 CVE-2013-0305
CVE-2013-0306
CVE-2013-1664
CVE-2013-1665
python-django (Ubuntu Lucid) Fix released (unassigned)
Bug #1130474: linux-lts-backport-oneiric: 3.0.0-31.49~lucid1 -proposed tracker CVE-2013-0871
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1130943: CVE-2013-0309 CVE-2013-0268
CVE-2013-0309
CVE-2013-1773
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1130950: CVE-2013-0310 CVE-2013-0310
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1130951: CVE-2013-0311 CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-0290
CVE-2013-0311
CVE-2013-1773
CVE-2013-2546
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1131331: CVE-2012-4542 CVE-2012-4542
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1131340: CVE-2013-0313 CVE-2013-0313
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1132568: Please update to 25.0.1364.160 CVE-2013-0879
CVE-2013-0880
CVE-2013-0881
CVE-2013-0882
CVE-2013-0883
CVE-2013-0884
CVE-2013-0885
CVE-2013-0886
CVE-2013-0887
CVE-2013-0888
CVE-2013-0889
CVE-2013-0890
CVE-2013-0891
CVE-2013-0892
CVE-2013-0893
CVE-2013-0894
CVE-2013-0895
CVE-2013-0896
CVE-2013-0897
CVE-2013-0898
CVE-2013-0899
CVE-2013-0900
CVE-2013-0902
CVE-2013-0903
CVE-2013-0904
CVE-2013-0905
CVE-2013-0906
CVE-2013-0907
CVE-2013-0908
CVE-2013-0909
CVE-2013-0910
CVE-2013-0911
CVE-2013-0912
chromium-browser (Ubuntu Lucid) Fix released, assigned to Chad Miller
Bug #1132896: CVE-2013-1763 CVE-2013-1763
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1134503: CVE-2013-0349 CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1134513: CVE-2013-1772 CVE-2013-1772
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1134523: CVE-2013-1773 CVE-2013-0216
CVE-2013-0217
CVE-2013-0268
CVE-2013-0309
CVE-2013-0311
CVE-2013-1773
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1136526: linux: 2.6.32-46.105 -proposed tracker CVE-2013-0268
CVE-2013-0309
CVE-2013-1773
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1137047: linux-lts-backport-oneiric: 3.0.0-32.50~lucid1 -proposed tracker CVE-2013-0216
CVE-2013-0217
CVE-2013-0311
CVE-2013-1773
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1137197: linux-ec2: 2.6.32-351.62 -proposed tracker CVE-2013-0268
CVE-2013-0309
CVE-2013-1773
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1143796: CVE-2013-0228 CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1143800: CVE-2013-0343 CVE-2013-0343
CVE-2013-2888
CVE-2013-2892
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1143815: CVE-2013-1767 CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2548
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1143817: CVE-2013-1774 CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1145234: FAIL: parent ptrace(PTRACE_SINGLESTEP) failed - : No such process CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0871
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
linux (Ubuntu Lucid) Fix released, assigned to John Johansen
Bug #1145560: OpenAFS Security Advisories 2013-001 and 2013-002 CVE-2013-1794
CVE-2013-1795
openafs (Ubuntu Lucid) Fix released (unassigned)
Bug #1151527: CVE-2013-1819 CVE-2013-1819
CVE-2013-4254
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #1152788: CVE-2013-1792 CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2548
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1152791: CVE-2013-1828 CVE-2013-1828
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #1153638: nrpe allows the passing of $() as command arguments to execute shell commands CVE-2013-1362
nagios-nrpe (Ubuntu Lucid) Won't fix (unassigned)
Bug #1153811: CVE-2013-0913 CVE-2013-0913
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1153813: CVE-2013-0914 CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2548
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1155018: CVE-2012-6138 CVE-2012-6138
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #1155022: CVE-2013-1825 CVE-2013-1825
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #1155026: CVE-2013-1826 CVE-2012-6549
CVE-2013-1826
CVE-2013-1860
CVE-2013-1928
CVE-2013-2634
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1155029: CVE-2013-1827 CVE-2013-1827
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156712: CVE-2012-6536 CVE-2012-6536
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156716: CVE-2012-6537 CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156725: CVE-2012-6538 CVE-2012-6538
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156728: CVE-2012-6539 CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156732: CVE-2012-6540 CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156738: CVE-2012-6541 CVE-2012-6541
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156743: CVE-2012-6542 CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156750: CVE-2012-6543 CVE-2012-6543
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1156751: CVE-2012-6544 CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156757: CVE-2012-6545 CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156759: CVE-2012-6546 CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156761: CVE-2012-6547 CVE-2012-6547
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1156768: CVE-2012-6548 CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1156774: CVE-2012-6549 CVE-2012-6549
CVE-2013-1826
CVE-2013-1860
CVE-2013-1928
CVE-2013-2634
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1156778: CVE-2013-1858 CVE-2013-1858
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #1156784: CVE-2013-1860 CVE-2012-6549
CVE-2013-1826
CVE-2013-1860
CVE-2013-1928
CVE-2013-2634
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1156790: CVE-2013-2546 CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2548
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1156795: CVE-2013-2547 CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2547
CVE-2013-2548
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1156799: CVE-2013-2548 CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2548
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1158254: CVE-2013-1796 CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-0913
CVE-2013-1774
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1158258: CVE-2013-1797 CVE-2013-0160
CVE-2013-0913
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1158262: CVE-2013-1798 CVE-2013-0160
CVE-2013-0913
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1158263: CVE-2013-1848 CVE-2013-1848
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1158268: CVE-2013-1873 CVE-2013-1873
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #1158541: linux-lts-backport-oneiric: 3.0.0-32.51~lucid1 -proposed tracker CVE-2013-0914
CVE-2013-1792
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1158829: linux: 2.6.32-46.106 -proposed tracker CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1158939: linux: 2.6.32-46.107 -proposed tracker CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1158965: CVE-2013-2634 CVE-2012-6549
CVE-2013-1826
CVE-2013-1860
CVE-2013-1928
CVE-2013-2634
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1158968: CVE-2013-2635 CVE-2013-2635
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1158970: CVE-2013-2636 CVE-2013-2636
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
Bug #1159191: linux-ec2: 2.6.32-351.63 -proposed tracker CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1163184: New upstream microreleases 9.1.9, 8.4.17 CVE-2013-1899
CVE-2013-1900
CVE-2013-1901
postgresql-8.4 (Ubuntu Lucid) Fix released (unassigned)
Bug #1163259: deny keywork not work on network rule CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0160
CVE-2013-0228
CVE-2013-0349
CVE-2013-0913
CVE-2013-1774
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
apparmor (Ubuntu Lucid) Invalid (unassigned)
linux (Ubuntu Lucid) Fix released, assigned to John Johansen
Bug #1163354: March 2013 libav security tracking bug CVE-2013-0894
CVE-2013-2277
CVE-2013-2495
CVE-2013-2496
libav (Ubuntu Lucid) Invalid by Marc Deslauriers
Bug #1167061: CVE-2013-1928 CVE-2012-6549
CVE-2013-1826
CVE-2013-1860
CVE-2013-1928
CVE-2013-2634
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Fix released (unassigned)
Bug #1167065: CVE-2013-1929 CVE-2013-1929
CVE-2013-2094
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1167989: linux: 2.6.32-46.108 -proposed tracker CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1168185: linux-ec2: 2.6.32-351.64 -proposed tracker CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1169030: CVE 2013-1915: local files disclosure or resource exhaustion via XML External Entity attack CVE-2009-5031
CVE-2012-2751
CVE-2013-1915
libapache-mod-security (Ubuntu Lucid) Fix released (unassigned)
modsecurity-apache (Ubuntu Lucid) Invalid (unassigned)
Bug #1170064: CVE-2013-1956 CVE-2013-1956
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172363: CVE-2013-3076 CVE-2013-2850
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172365: CVE-2013-3222 CVE-2013-1798
CVE-2013-2850
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172366: CVE-2013-3223 CVE-2013-1798
CVE-2013-2850
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172368: CVE-2013-3224 CVE-2013-1798
CVE-2013-2850
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172369: CVE-2013-3225 CVE-2013-1798
CVE-2013-2850
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172374: CVE-2013-3226 CVE-2013-3226
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172377: CVE-2013-3227 CVE-2013-3227
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172380: CVE-2013-3228 CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172381: CVE-2013-3229 CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172383: CVE-2013-3230 CVE-2013-3230
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172385: CVE-2013-3231 CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172386: CVE-2013-3232 CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172390: CVE-2013-3233 CVE-2013-3233
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172394: CVE-2013-3234 CVE-2013-1798
CVE-2013-2850
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172403: CVE-2013-3235 CVE-2013-1798
CVE-2013-2850
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1172405: CVE-2013-3236 CVE-2013-3236
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1172416: CVE-2013-3237 CVE-2013-3237
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1172981: clamav 0.97.8 security update CVE-2013-2020
CVE-2013-2021
clamav (Ubuntu Lucid) Fix released (unassigned)
Bug #1174590: CVE-2013-1959 CVE-2013-1959
CVE-2013-1979
CVE-2013-2094
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1174827: CVE-2013-1979 CVE-2013-1959
CVE-2013-1979
CVE-2013-2094
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1174861: CVE-2013-2015 CVE-2013-2015
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1174865: CVE-2013-2017 CVE-2013-2017
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1174867: CVE-2013-3301 CVE-2013-3301
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1174870: CVE-2013-3302 CVE-2013-3302
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1177126: linux: 2.6.32-47.109 -proposed tracker CVE-2012-6549
CVE-2013-1826
CVE-2013-1860
CVE-2013-1928
CVE-2013-2634
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1177308: linux-ec2: 2.6.32-352.65 -proposed tracker CVE-2012-6549
CVE-2013-1826
CVE-2013-1860
CVE-2013-1928
CVE-2013-2634
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1177431: [Lucid] Prepare virtual flavour to be usable for EC2 CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #1177483: CVE-2013-2058 CVE-2013-2058
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1179380: paste widget "password" generator uses (very) insecure randomness CVE-2013-2120
CVE-2013-2213
kdeplasma-addons (Ubuntu Lucid) Won't fix (unassigned)
Bug #1179943: CVE-2013-2094 CVE-2013-1929
CVE-2013-2094
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Won't fix (unassigned)
Bug #1185990: CVE-2013-2850 CVE-2013-2850
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1186340: linux: 2.6.32-48.110 -proposed tracker CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1186479: linux-ec2: 2.6.32-353.66 -proposed tracker CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1186860: Hash collision vulnerability in xml-light CVE-2012-3514
xml-light (Ubuntu Lucid) Fix released (unassigned)
Bug #1187001: saslauthd[26791]: segfault at 0 ip b71de6f1 sp bfcd2d9c error 4 in libc-2.17.so[b7160000+1ad000] CVE-2013-4122
cyrus-sasl2 (Ubuntu Lucid) Invalid (unassigned)
Bug #1187088: CVE-2013-2128 CVE-2013-2128
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1187195: OpenSSL site-wide compression disable tracking bug CVE-2012-4929
openssl (Ubuntu Lucid) Fix released (unassigned)
Bug #1187732: CVE-2013-2141 CVE-2012-4461
CVE-2012-4508
CVE-2013-2141
CVE-2013-2852
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1188069: apache2 mod_rewrite CVE 2013-1862 CVE-2013-1862
CVE-2013-1896
apache2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1188351: CVE-2013-2140 CVE-2013-2140
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1188353: CVE-2013-2146 CVE-2013-2146
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1188355: CVE-2013-2147 CVE-2012-5375
CVE-2013-1819
CVE-2013-2147
CVE-2013-2889
CVE-2013-2893
CVE-2013-2894
CVE-2013-2895
CVE-2013-2897
CVE-2013-4299
CVE-2013-4343
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1188356: CVE-2013-2148 CVE-2013-1059
CVE-2013-2148
CVE-2013-2851
CVE-2013-4125
CVE-2013-4127
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1189824: CVE-2011-2693 CVE-2011-2693
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1189829: CVE-2011-4098 CVE-2011-4098
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1189832: CVE-2013-2851 CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1189833: CVE-2013-2852 CVE-2012-4461
CVE-2012-4508
CVE-2013-2141
CVE-2013-2852
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1190491: XML denial of service vulnerability CVE-2013-1812
libopenid-ruby (Ubuntu Lucid) Fix released (unassigned)
ruby-openid (Ubuntu Lucid) Invalid (unassigned)
Bug #1191463: CVE-2013-2164 CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
Bug #1191915: CVE-2013-1935 CVE-2013-1935
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1191918: CVE-2013-1943 CVE-2013-1060
CVE-2013-1943
CVE-2013-2206
CVE-2013-4162
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1193044: Lucid update to 2.6.32.61 stable release CVE-2012-4461
CVE-2012-4508
CVE-2013-2141
CVE-2013-2852
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1193108: linux: 2.6.32-49.111 -proposed tracker CVE-2012-4461
CVE-2012-4508
CVE-2013-2141
CVE-2013-2852
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1193202: linux-ec2: 2.6.32-354.67 -proposed tracker CVE-2012-4461
CVE-2012-4508
CVE-2013-2141
CVE-2013-2852
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1194410: Apply upstream patch to close XXE vulnerability in precise CVE-2013-0339
CVE-2013-2877
libxml2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1194445: CVE-2013-2206 CVE-2013-1060
CVE-2013-1943
CVE-2013-2206
CVE-2013-4162
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1196796: CVE-2013-2224 CVE-2013-2224
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1198293: CVE-2013-2232 CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1198294: CVE-2013-2234 CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1198296: CVE-2013-2237 CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1199154: asm/ptrace.h:5: included file 'linux/linkage.h' is not exported CVE-2013-1060
CVE-2013-1943
CVE-2013-2206
CVE-2013-4162
linux (Ubuntu Lucid) Fix released, assigned to Tim Gardner
Bug #1199494: linux: 2.6.32-50.112 -proposed tracker CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1199600: linux-ec2: 2.6.32-355.68 -proposed tracker CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1201849: libxml2 security update regression CVE-2013-2877
libxml2 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1202990: CVE-2013-4125 CVE-2013-1059
CVE-2013-2148
CVE-2013-2851
CVE-2013-4125
CVE-2013-4127
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1202992: CVE-2013-4127 CVE-2013-1059
CVE-2013-2148
CVE-2013-2851
CVE-2013-4125
CVE-2013-4127
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1203828: mysql 5.5.32, 5.1.70 security update tracking bug CVE-2013-1861
CVE-2013-2162
CVE-2013-3783
CVE-2013-3793
CVE-2013-3802
CVE-2013-3804
CVE-2013-3809
CVE-2013-3812
mysql-5.5 (Ubuntu Lucid) Invalid (unassigned)
mysql-dfsg-5.1 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1204195: OpenAFS Security Advisories 2013-0003 and 2013-0004 CVE-2013-1794
CVE-2013-1795
CVE-2013-4134
CVE-2013-4135
openafs (Ubuntu Lucid) Fix released (unassigned)
Bug #1205070: CVE-2013-4162 CVE-2013-1060
CVE-2013-1943
CVE-2013-2206
CVE-2013-4162
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1205078: CVE-2013-4163 CVE-2013-4163
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1210026: CVE-2013-4205 CVE-2013-4205
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1213256: CVE-2013-4247 CVE-2013-4247
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1213824: CVE-2013-1059 CVE-2013-1059
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1215005: linux: 2.6.32-51.113 -proposed tracker CVE-2013-1060
CVE-2013-1943
CVE-2013-2206
CVE-2013-4162
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1215239: linux-ec2: 2.6.32-356.69 -proposed tracker CVE-2013-1060
CVE-2013-1943
CVE-2013-2206
CVE-2013-4162
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1216442: CVE-2013-4254 CVE-2013-1819
CVE-2013-4254
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220185: CVE-2013-2888 CVE-2013-0343
CVE-2013-2888
CVE-2013-2892
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220190: CVE-2013-2889 CVE-2013-2147
CVE-2013-2889
CVE-2013-2893
CVE-2013-2897
CVE-2013-4299
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220192: CVE-2013-2890 CVE-2013-2890
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220194: CVE-2013-2891 CVE-2013-2891
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220196: CVE-2013-2892 CVE-2013-0343
CVE-2013-2888
CVE-2013-2892
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220198: CVE-2013-2893 CVE-2013-2893
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220199: CVE-2013-2894 CVE-2013-2894
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220200: CVE-2013-2895 CVE-2013-2895
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220202: CVE-2013-2896 CVE-2013-2896
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220205: CVE-2013-2897 CVE-2013-2147
CVE-2013-2889
CVE-2013-2893
CVE-2013-2897
CVE-2013-4299
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220206: CVE-2013-2898 CVE-2013-2898
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1220209: CVE-2013-2899 CVE-2013-2899
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1223297: sudo init script should set date to epoch, not 1985-01-01 CVE-2014-0106
sudo (Ubuntu Lucid) Invalid by Marc Deslauriers
Bug #1223984: linux: 2.6.32-52.114 -proposed tracker CVE-2013-0343
CVE-2013-2888
CVE-2013-2892
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1224214: linux-ec2: 2.6.32-357.70 -proposed tracker CVE-2013-0343
CVE-2013-2888
CVE-2013-2892
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1226495: CVE-2013-4300 CVE-2013-4300
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1226497: CVE-2013-4350 CVE-2013-4350
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
Bug #1229975: CVE-2013-4343 CVE-2013-2147
CVE-2013-2889
CVE-2013-2893
CVE-2013-2894
CVE-2013-2895
CVE-2013-2897
CVE-2013-4343
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1229981: CVE-2013-4345 CVE-2013-4345
CVE-2013-4588
CVE-2013-6378
CVE-2013-6382
CVE-2013-6763
CVE-2014-1690
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1235136: CVE-2013-4387 CVE-2013-4387
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1238242: CVE-2013-4365: possible heap buffer overwrite CVE-2013-4365
libapache2-mod-fcgid (Ubuntu Lucid) Won't fix (unassigned)
Bug #1238337: TBD Security Bug - Fix Expected This Weekend CVE-2013-4422
quassel (Ubuntu Lucid) Won't fix (unassigned)
Bug #1239307: Allows SSLv2 and weak ciphers CVE-2013-6169
ejabberd (Ubuntu Lucid) Won't fix (unassigned)
Bug #1241769: CVE-2013-4299 CVE-2013-2147
CVE-2013-2889
CVE-2013-2893
CVE-2013-2897
CVE-2013-4299
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1242435: Desktop setuid cores readable by non-privileged user CVE-2013-1067
apport (Ubuntu Lucid) Invalid (unassigned)
Bug #1242800: linux: 2.6.32-53.115 -proposed tracker CVE-2013-2147
CVE-2013-2889
CVE-2013-2893
CVE-2013-2897
CVE-2013-4299
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1243253: mysql 5.5.34 and 5.1.72 security update tracking bug CVE-2013-3839
CVE-2013-5807
mysql-5.5 (Ubuntu Lucid) Invalid (unassigned)
mysql-dfsg-5.1 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1243918: linux-ec2: 2.6.32-358.71 -proposed tracker CVE-2013-2147
CVE-2013-2889
CVE-2013-2893
CVE-2013-2897
CVE-2013-4299
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1244800: CVE-2013-4738 CVE-2013-4738
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1244804: CVE-2013-4739 CVE-2013-4739
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1248700: CVE-2013-4348 CVE-2013-4348
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1248703: CVE-2013-4470 CVE-2013-4470
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1248713: CVE-2013-4483 CVE-2013-4483
CVE-2014-3153
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1249271: CVE-2013-4512 CVE-2012-2121
CVE-2013-4512
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1249272: CVE-2013-4513 CVE-2013-4513
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1249274: CVE-2013-4514 CVE-2013-4514
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1249276: CVE-2013-4515 CVE-2013-4515
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1249281: CVE-2013-4516 CVE-2013-4516
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1250592: linux: 2.6.32-54.116 -proposed tracker CVE-2012-2121
CVE-2013-4512
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1250690: linux-ec2: 2.6.32-359.72 -proposed tracker CVE-2012-2121
CVE-2013-4512
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1252417: CVE-2013-4270 CVE-2013-4270
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1252419: CVE-2013-4511 CVE-2013-4511
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1252422: CVE-2013-4579 CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6376
CVE-2013-6380
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1252424: CVE-2013-4588 CVE-2013-4345
CVE-2013-4588
CVE-2013-6378
CVE-2013-6763
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1252426: CVE-2013-6763 CVE-2013-4345
CVE-2013-4588
CVE-2013-6378
CVE-2013-6763
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1254894: CVE-2013-4563 CVE-2013-4563
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1254897: CVE-2013-4591 CVE-2013-4591
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1254900: CVE-2013-4592 CVE-2013-4299
CVE-2013-4592
CVE-2013-6282
CVE-2013-6378
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1254901: CVE-2013-6282 CVE-2013-4299
CVE-2013-4592
CVE-2013-6282
CVE-2013-6378
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1255362: Clients may be able to access buffers belonging to other users CVE-2013-6404
quassel (Ubuntu Lucid) Won't fix, assigned to Scott Kitterman
Bug #1256080: CVE-2013-6378 CVE-2013-4299
CVE-2013-4345
CVE-2013-4588
CVE-2013-4592
CVE-2013-6282
CVE-2013-6378
CVE-2013-6763
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1256083: CVE-2013-6380 CVE-2013-0160
CVE-2013-2929
CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6376
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1256088: CVE-2013-6381 CVE-2013-6381
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1256091: CVE-2013-6382 CVE-2013-0160
CVE-2013-2929
CVE-2013-4345
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1690
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1256094: CVE-2013-6383 CVE-2013-6383
CVE-2013-6405
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1256095: CVE-2013-6392 CVE-2013-6392
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1256919: CVE-2013-6405 CVE-2013-6383
CVE-2013-6405
linux (Ubuntu Lucid) Fix released (unassigned)
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1257364: linux: 2.6.32-55.117 -proposed tracker CVE-2013-4345
CVE-2013-4588
CVE-2013-6378
CVE-2013-6763
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1257527: linux-ec2: 2.6.32-360.73 -proposed tracker CVE-2013-4345
CVE-2013-4588
CVE-2013-6378
CVE-2013-6763
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1257872: CVE-2013-4545 - MitM attack/spoof CVE-2013-4545
curl (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1258286: CAcert should not be trusted by default CVE-2014-1492
ca-certificates (Ubuntu Lucid) Fix released (unassigned)
nss (Ubuntu Lucid) Invalid (unassigned)
ca-certificates-java (Ubuntu Lucid) Invalid (unassigned)
Bug #1258366: curl -k breaks for some certificates after USN-2048-1 CVE-2013-4545
curl (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1260610: CVE-2013-2929 CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1260613: CVE-2013-2930 CVE-2013-2930
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1260615: CVE-2013-6431 CVE-2013-6431
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1260616: CVE-2013-6432 CVE-2013-6432
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1260619: CVE-2013-7026 CVE-2013-7026
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1260622: CVE-2013-7027 CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1261564: CVE-2013-4587 CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1261566: CVE-2013-6367 CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1261568: CVE-2013-6368 CVE-2013-6368
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1261570: CVE-2013-6376 CVE-2013-6376
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1266525: linux: 2.6.32-56.118 -proposed tracker CVE-2013-6383
CVE-2013-6405
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1266612: linux-ec2: 2.6.32-361.74 -proposed tracker CVE-2013-6383
CVE-2013-6405
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1267075: CVE-2013-7263 CVE-2013-7263
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1267078: CVE-2013-7264 CVE-2013-7264
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1267079: CVE-2013-7265 CVE-2013-7265
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1267081: CVE-2013-7266 CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1267082: CVE-2013-7267 CVE-2013-7267
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1267083: CVE-2013-7268 CVE-2013-7268
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1267085: CVE-2013-7269 CVE-2013-7269
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1267087: CVE-2013-7270 CVE-2013-7270
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1267090: CVE-2013-7271 CVE-2013-7271
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1269053: IBM Domino 'bindsock' cannot bind to ports <1024 since recent kernel 3.5.0-45.68 CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6376
CVE-2013-6380
CVE-2014-1874
linux (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #1269993: mysql 5.5.35 and 5.1.73 security update tracking bug CVE-2013-5891
CVE-2013-5908
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0420
CVE-2014-0437
mysql-5.5 (Ubuntu Lucid) Invalid (unassigned)
mysql-dfsg-5.1 (Ubuntu Lucid) Fix released (unassigned)
Bug #1270104: CVE-2013-6123 CVE-2013-6123
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1270108: CVE-2013-7281 CVE-2013-7281
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1271441: CVE-2014-1438 CVE-2014-1438
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1271442: CVE-2014-1444 CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1271444: CVE-2014-1445 CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1271445: CVE-2014-1446 CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1274349: CVE-2014-0038 CVE-2014-0038
linux (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
Bug #1274684: CVE-2014-1690 CVE-2013-4345
CVE-2013-6382
CVE-2014-1690
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1276156: CVE-2013-6393 libyaml: heap-based buffer overflow when parsing YAML tags CVE-2013-6393
libyaml (Ubuntu Lucid) Won't fix (unassigned)
Bug #1279982: CVE-2013-4736 CVE-2013-4736
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1279985: CVE-2014-1874 CVE-2014-1874
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1281942: linux-ec2: 2.6.32-362.75 -proposed tracker CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1282677: New upstream microreleases 9.3.3, 9.1.12, 8.4.20 CVE-2014-0060
CVE-2014-0061
CVE-2014-0062
CVE-2014-0063
CVE-2014-0064
CVE-2014-0065
CVE-2014-0066
CVE-2014-0067
postgresql-8.4 (Ubuntu Lucid) Fix released, assigned to Ubuntu Security Team
Bug #1283101: CIFS: sanity check length of data to send before sending CVE-2014-0069
linux (Ubuntu Lucid) Won't fix (unassigned)
linux-ec2 (Ubuntu Lucid) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
Bug #1283828: "Cannot find any provider supporting RSA/ECB/OAEPPadding" error after upgrading to openjdk-6 6b27-1.12.6-1ubuntu0.12.04.4 CVE-2013-5878
CVE-2013-5884
CVE-2013-5896
CVE-2013-5907
CVE-2013-5910
CVE-2013-6629
CVE-2013-6954
CVE-2014-0368
CVE-2014-0373
CVE-2014-0376
CVE-2014-0411
CVE-2014-0416
CVE-2014-0422
CVE-2014-0423
CVE-2014-0428
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
openjdk-6 (Ubuntu Lucid) Fix released, assigned to Jamie Strandboge
Bug #1285041: CVE-2012-6638 CVE-2012-6638
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1285051: CVE-2014-0069 CVE-2014-0069
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1285053: CVE-2014-2038 CVE-2014-2038
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1285057: CVE-2014-2039 CVE-2014-2039
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1288226: buffer overflow with long path names CVE-2014-0004
udisks (Ubuntu Lucid) Won't fix (unassigned)
Bug #1289728: CVE-2014-0049 CVE-2014-0049
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1293713: CVE-2014-0100 CVE-2014-0100
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1293714: CVE-2014-0101 CVE-2014-0101
CVE-2014-2523
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1293721: CVE-2014-0102 CVE-2014-0102
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1293726: CVE-2014-2309 CVE-2014-0055
CVE-2014-0077
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2309
CVE-2014-2523
CVE-2014-2678
CVE-2014-2851
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1295090: CVE-2014-2523 CVE-2014-0055
CVE-2014-0077
CVE-2014-0101
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2309
CVE-2014-2523
CVE-2014-2678
CVE-2014-2851
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1297738: CVE-2013-7339 CVE-2013-7339
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2678
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1297743: CVE-2014-2568 CVE-2014-2568
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1298117: CVE-2014-0055 CVE-2014-0055
CVE-2014-0077
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2309
CVE-2014-2523
CVE-2014-2678
CVE-2014-2851
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1298119: CVE-2014-0131 CVE-2014-0131
CVE-2014-1739
CVE-2014-3917
CVE-2014-4014
CVE-2014-4027
CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1300852: linux: 2.6.32-58.120 -proposed tracker CVE-2014-0101
CVE-2014-2523
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1301071: linux-ec2: 2.6.32-363.76 -proposed tracker CVE-2014-0101
CVE-2014-2523
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1302212: CVE-2014-2672 CVE-2014-2672
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1302219: CVE-2014-2673 CVE-2014-2673
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1302222: CVE-2014-2678 CVE-2013-7339
CVE-2014-0055
CVE-2014-0077
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2309
CVE-2014-2523
CVE-2014-2678
CVE-2014-2851
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1302225: CVE-2014-2706 CVE-2014-2706
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1306286: CVE-2014-2739 CVE-2014-2739
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1309779: Unexpected code execution using ``reverse()`` CVE-2014-0472
python-django (Ubuntu Lucid) Fix released (unassigned)
Bug #1309782: Caching of anonymous pages could reveal CSRF token CVE-2014-0473
python-django (Ubuntu Lucid) Fix released (unassigned)
Bug #1309784: MySQL typecasting CVE-2014-0474
python-django (Ubuntu Lucid) Fix released (unassigned)
Bug #1311433: REGRESSION: AttributeError: 'functools.partial' object has no attribute '__module__' CVE-2014-0472
python-django (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
maas (Ubuntu Lucid) Won't fix (unassigned)
Bug #1312984: CVE-2014-0077 CVE-2014-0055
CVE-2014-0077
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2309
CVE-2014-2523
CVE-2014-2678
CVE-2014-2851
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1312987: CVE-2014-0155 CVE-2014-0155
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1312989: CVE-2014-0181 CVE-2014-0155
CVE-2014-0181
CVE-2014-4508
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1312994: CVE-2014-2851 CVE-2014-2851
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1313820: linux: 2.6.32-59.121 -proposed tracker CVE-2013-7339
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2678
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1316268: CVE-2014-3122 CVE-2014-0055
CVE-2014-3122
CVE-2014-3153
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1316729: CVE-2014-1737 CVE-2013-7339
CVE-2014-0055
CVE-2014-0077
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2309
CVE-2014-2523
CVE-2014-2678
CVE-2014-2851
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1316735: CVE-2014-1738 CVE-2013-7339
CVE-2014-0055
CVE-2014-0077
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2309
CVE-2014-2523
CVE-2014-2678
CVE-2014-2851
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1317230: linux: 2.6.32-60.122 -proposed tracker CVE-2013-7339
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2678
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1317334: linux-ec2: 2.6.32-364.77 -proposed tracker CVE-2013-7339
CVE-2014-0196
CVE-2014-1737
CVE-2014-1738
CVE-2014-2678
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1319561: CVE-2014-3144 CVE-2014-3144
CVE-2014-3145
CVE-2014-3153
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1319563: CVE-2014-3145 CVE-2014-3145
CVE-2014-3153
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1321293: Lucid update to 2.6.32.62 stable release CVE-2014-3153
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1321452: CVE-2012-6647 CVE-2012-6647
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1321646: linux: 2.6.32-61.124 -proposed tracker CVE-2014-3153
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1321869: xmllint 2.9.1+dfsg1-3ubuntu4.1 does not load entities any more CVE-2014-0191
libxml2 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1322204: image format input validation fixes tracking bug CVE-2013-4148
CVE-2013-4151
CVE-2013-4527
CVE-2013-4529
CVE-2013-4530
CVE-2013-4531
CVE-2013-4532
CVE-2013-4533
CVE-2013-4534
CVE-2013-4535
CVE-2013-4536
CVE-2013-4537
CVE-2013-4538
CVE-2013-4539
CVE-2013-4540
CVE-2013-4541
CVE-2013-6399
CVE-2014-0142
CVE-2014-0143
CVE-2014-0144
CVE-2014-0145
CVE-2014-0146
CVE-2014-0147
CVE-2014-0148
CVE-2014-0182
CVE-2014-0222
CVE-2014-0223
CVE-2014-3461
qemu (Ubuntu Lucid) Invalid (unassigned)
qemu-kvm (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1325941: CVE-2014-3917 CVE-2014-0131
CVE-2014-1739
CVE-2014-3917
CVE-2014-4014
CVE-2014-4027
CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1326870: blkfront driver race, can not attach new volumes CVE-2014-3145
CVE-2014-3153
linux-ec2 (Ubuntu Lucid) Fix released, assigned to Stefan Bader
Bug #1327300: Regression in commit 8e4e453d548e3c24e9070eda23c52f210951b921 CVE-2014-3145
CVE-2014-3153
linux (Ubuntu Lucid) Fix released, assigned to John Johansen
Bug #1327487: CVE-2014-3940 CVE-2014-3940
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1327619: kernel version detection in module build CVE-2014-4608
CVE-2014-4611
CVE-2014-4699
CVE-2014-4943
linux (Ubuntu Lucid) Won't fix (unassigned)
Bug #1328140: linux: 2.6.32-62.125 -proposed tracker CVE-2014-3145
CVE-2014-3153
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1328287: linux-ec2: 2.6.32-366.80 -proposed tracker CVE-2014-3145
CVE-2014-3153
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1329103: CVE-2014-4014 CVE-2014-0131
CVE-2014-1739
CVE-2014-3917
CVE-2014-4014
CVE-2014-4027
CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1329274: apt-get source fails to warn on unauthenticated packages CVE-2014-0478
apt (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1329297: openssl CVE-2014-0224 fix broke tls_session_secret_cb and EAP-FAST CVE-2014-0224
openssl (Ubuntu Lucid) Invalid by Marc Deslauriers
Bug #1332643: pg_dump: Error message from server: SSL error: ccs received early CVE-2014-0224
openssl (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1333396: JSON module: reading arbitrary process memory CVE-2014-4616
python2.6 (Ubuntu Lucid) Won't fix (unassigned)
Bug #1333605: CVE-2014-0203 CVE-2014-0203
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1333609: CVE-2014-1739 CVE-2014-0131
CVE-2014-1739
CVE-2014-3917
CVE-2014-4014
CVE-2014-4027
CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1333612: CVE-2014-4027 CVE-2014-0131
CVE-2014-1739
CVE-2014-3917
CVE-2014-4014
CVE-2014-4027
CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1333614: CVE-2014-4157 CVE-2014-4157
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
Bug #1333617: CVE-2014-4171 CVE-2014-4171
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1334985: CVE-2014-0206 CVE-2014-0206
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1334989: CVE-2014-4508 CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1335049: Lucid update to 2.6.32.63 stable release CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1335313: CVE-2014-4608 CVE-2014-4608
CVE-2014-4611
CVE-2014-4699
CVE-2014-4943
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1335314: CVE-2014-4611 CVE-2014-4608
CVE-2014-4611
CVE-2014-4699
CVE-2014-4943
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1335478: A new instance of IBM Domino 'bindsock' cannot bind to ports <1024 Kernel 3.13.0-29 and above CVE-2014-3610
CVE-2014-3611
CVE-2014-7842
CVE-2014-8369
linux (Ubuntu Lucid) Fix released (unassigned)
linux-lts-trusty (Ubuntu Lucid) Invalid (unassigned)
linux-lts-utopic (Ubuntu Lucid) Invalid (unassigned)
Bug #1335875: linux: 2.6.32-63.126 -proposed tracker CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1336135: CVE-2014-4667 CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1336142: linux-ec2: 2.6.32-367.82 -proposed tracker CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1338170: PHP 5 infoleak vulnerability leading to potential SSL key disclosure CVE-2014-0207
CVE-2014-3478
CVE-2014-3479
CVE-2014-3480
CVE-2014-3487
CVE-2014-3515
CVE-2014-4670
CVE-2014-4698
CVE-2014-4721
php5 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1338946: linux: 2.6.32-64.128 -proposed tracker CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1339215: linux-ec2: 2.6.32-368.84 -proposed tracker CVE-2014-4608
CVE-2014-4699
CVE-2014-4943
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1339294: CVE-2014-4652 CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1339297: CVE-2014-4653 CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1339303: CVE-2014-4654 CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4654
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1339304: CVE-2014-4655 CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1339306: CVE-2014-4656 CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1340085: CVE-2014-2580 CVE-2014-2580
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1348176: New upstream microreleases 9.3.5, 9.1.14, 8.4.22 CVE-2014-0067
postgresql-8.4 (Ubuntu Lucid) Fix released (unassigned)
Bug #1348670: BUG: unable to handle kernel NULL pointer dereference at 0000000000000010, set_nfsv4_acl_one+0x21/0xb0 [nfsd] CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6418
linux (Ubuntu Lucid) Invalid (unassigned)
Bug #1349387: server settings are inaccessible CVE-2014-3537
CVE-2014-5029
CVE-2014-5030
CVE-2014-5031
cups (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1349799: CVE-2014-5045 CVE-2014-5045
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1349804: CVE-2014-5077 CVE-2014-0203
CVE-2014-3601
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
CVE-2014-5472
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1352504: Regression in 2.11.1-0ubuntu7.14; segfault in getservbyname CVE-2013-4357
CVE-2014-0475
eglibc (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1353046: arbitrary code execution in compare_versions CVE-2014-0479
reportbug (Ubuntu Lucid) Won't fix (unassigned)
Bug #1354019: CVE-2014-0972 CVE-2014-0972
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1355445: linux: 2.6.32-65.129 -proposed tracker CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1356318: CVE-2014-5206 CVE-2014-5206
CVE-2014-5207
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1356323: CVE-2014-5207 CVE-2014-5206
CVE-2014-5207
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1357394: linux: 2.6.32-65.131 -proposed tracker CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1357410: linux-ec2: 2.6.32-369.85 -proposed tracker CVE-2014-0203
CVE-2014-4508
CVE-2014-4652
CVE-2014-4653
CVE-2014-4655
CVE-2014-4656
CVE-2014-4667
CVE-2014-5077
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1362409: please fix CVE-2014-5119 CVE-2014-0475
CVE-2014-5119
eglibc (Ubuntu Lucid) Fix released, assigned to Adam Conrad
Bug #1362443: CVE-2014-3601 CVE-2014-3601
CVE-2014-5077
CVE-2014-5472
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1362447: CVE-2014-5471 CVE-2014-3601
CVE-2014-5077
CVE-2014-5471
CVE-2014-5472
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1362448: CVE-2014-5472 CVE-2014-3601
CVE-2014-5077
CVE-2014-5472
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1364092: linux: 2.6.32-66.132 -proposed tracker CVE-2014-5472
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1364189: linux-ec2: 2.6.32-370.86 -proposed tracker CVE-2014-5472
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1364511: CVE-2013-2595 CVE-2013-2595
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1364516: CVE-2013-2597 CVE-2013-2597
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1364584: `getaddrinfo` leaks memory CVE-2013-4357
eglibc (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1365914: Incorrect backport to 2.6.32-stable - NFSD regression. CVE-2014-3184
CVE-2014-3185
CVE-2014-6410
linux (Ubuntu Lucid) Fix released, assigned to Luis Henriques
Bug #1370016: CVE-2012-6657 CVE-2012-6657
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370021: CVE-2014-0205 CVE-2014-0205
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370025: CVE-2014-3181 CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6418
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370028: CVE-2014-3182 CVE-2014-3182
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370031: CVE-2014-3183 CVE-2014-3183
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370035: CVE-2014-3184 CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6418
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370036: CVE-2014-3185 CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6418
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370038: CVE-2014-3186 CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6418
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370040: CVE-2014-3535 CVE-2014-3535
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370041: CVE-2014-3631 CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6418
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370042: CVE-2014-6410 CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6418
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370044: CVE-2014-6416 CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6416
CVE-2014-6418
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370046: CVE-2014-6417 CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6417
CVE-2014-6418
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370047: CVE-2014-6418 CVE-2014-3181
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3601
CVE-2014-3631
CVE-2014-5077
CVE-2014-5472
CVE-2014-6410
CVE-2014-6418
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1370478: [CVE-2014-3616] "possible to reuse cached SSL sessions in unrelated contexts" CVE-2014-3616
nginx (Ubuntu Lucid) Won't fix (unassigned)
Bug #1371058: Regression: Latest apt security update returns Hash Sum mismatch for file: URI:s CVE-2014-6273
apt (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1372657: linux: 2.6.32-67.134 -proposed tracker CVE-2014-3184
CVE-2014-3185
CVE-2014-6410
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1373050: CVE-2014-7145 CVE-2014-7145
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1373781: bash incomplete fix for CVE-2014-6271 CVE-2014-6271
CVE-2014-7169
CVE-2014-7186
CVE-2014-7187
bash (Ubuntu Lucid) Fix released (unassigned)
Bug #1374635: linux-ec2: 2.6.32-371.87 -proposed tracker CVE-2014-3184
CVE-2014-3185
CVE-2014-6410
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1377337: CVE-2014-7283 CVE-2014-7283
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1377339: CVE-2014-7284 CVE-2014-7284
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1381537: Dovecot version in precise too old to switch off SSLv3 protocol for "poodle" fix CVE-2014-3566
dovecot (Ubuntu Lucid) Won't fix (unassigned)
Bug #1383356: CVE-2014-7970 CVE-2013-7421
CVE-2014-7970
CVE-2014-8160
CVE-2014-9529
CVE-2014-9584
CVE-2014-9585
CVE-2014-9644
CVE-2015-0239
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1383358: CVE-2014-7975 CVE-2014-4608
CVE-2014-7975
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1383361: CVE-2014-8086 CVE-2014-8086
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1384539: CVE-2014-3610 CVE-2014-3610
CVE-2014-3611
CVE-2014-3646
CVE-2014-3647
CVE-2014-8133
CVE-2014-9420
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1384540: CVE-2014-3611 CVE-2014-3610
CVE-2014-3611
CVE-2014-3646
CVE-2014-3647
CVE-2014-8133
CVE-2014-9420
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1384544: CVE-2014-3646 CVE-2014-3610
CVE-2014-3611
CVE-2014-3646
CVE-2014-3647
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1384545: CVE-2014-3647 CVE-2014-3610
CVE-2014-3611
CVE-2014-3646
CVE-2014-3647
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1386367: CVE-2014-3673 CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-7841
CVE-2014-8709
CVE-2014-8884
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1386392: CVE-2014-3687 CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-7841
CVE-2014-8709
CVE-2014-8884
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1386393: CVE-2014-3688 CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-7841
CVE-2014-8709
CVE-2014-8884
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1386395: CVE-2014-8369 CVE-2014-7842
CVE-2014-8134
CVE-2014-8369
CVE-2014-9090
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1386398: CVE-2014-8480 CVE-2014-8480
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1386401: CVE-2014-8481 CVE-2014-8481
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1388869: linux: 2.6.32-68.135 -proposed tracker CVE-2014-4608
CVE-2014-7975
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1388970: CVE-2014-3690 CVE-2014-3690
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1388974: CVE-2014-7207 CVE-2014-7207
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1388975: CVE-2014-8559 CVE-2014-8559
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1389005: linux-ec2: 2.6.32-372.89 -proposed tracker CVE-2014-4608
CVE-2014-7975
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1389296: konversation: out-of-bounds read on a heap-allocated array CVE-2014-8483
konversation (Ubuntu Lucid) Fix released (unassigned)
Bug #1392006: CVE-2014-7825 CVE-2014-7825
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1392008: CVE-2014-7826 CVE-2014-7826
CVE-2014-7841
CVE-2014-8884
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1392013: CVE-2014-8709 CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-7841
CVE-2014-8709
CVE-2014-8884
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1392820: CVE-2014-7841 CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-7826
CVE-2014-7841
CVE-2014-8709
CVE-2014-8884
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1392823: CVE-2014-7842 CVE-2014-7842
CVE-2014-8134
CVE-2014-8369
CVE-2014-9090
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1392826: CVE-2014-7843 CVE-2014-7843
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1395187: CVE-2014-8884 CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-7826
CVE-2014-7841
CVE-2014-8709
CVE-2014-8884
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1395189: CVE-2014-8989 CVE-2014-8989
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1395827: linux: 2.6.32-69.136 -proposed tracker CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-7841
CVE-2014-8709
CVE-2014-8884
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1395971: linux-ec2: 2.6.32-373.90 -proposed tracker CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-7841
CVE-2014-8709
CVE-2014-8884
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1396470: please enable CONFIG_VIRTIO_MMIO on armmp CVE-2014-8134
linux (Ubuntu Lucid) Invalid (unassigned)
Bug #1396471: glibc vulnerability CVE-2014-7817 CVE-2012-6656
CVE-2014-6040
CVE-2014-7817
eglibc (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
glibc (Ubuntu Lucid) Invalid (unassigned)
Bug #1398795: CVE-2014-9090 CVE-2014-8134
CVE-2014-9090
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1399142: CVE-2010-5313 CVE-2010-5313
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1400314: CVE-2014-8134 CVE-2014-8134
CVE-2014-9090
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1400654: linux: 2.6.32-70.137 -proposed tracker CVE-2014-8134
CVE-2014-9090
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1400775: CVE-2014-8106 insufficient blit region check CVE-2014-7840
CVE-2014-8106
qemu (Ubuntu Lucid) Invalid (unassigned)
qemu-kvm (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1401050: linux-ec2: 2.6.32-374.91 -proposed tracker CVE-2014-8134
CVE-2014-9090
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1403851: CVE-2014-4323 CVE-2014-4323
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1403852: CVE-2014-8133 CVE-2014-3610
CVE-2014-3611
CVE-2014-8133
CVE-2014-9420
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1403855: CVE-2014-9322 CVE-2014-9322
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1403918: Lucid update to 2.6.32.65 stable release CVE-2014-3610
CVE-2014-3611
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1403943: linux: 2.6.32-71.138 -proposed tracker CVE-2014-3610
CVE-2014-3611
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1404648: security issues in ntp CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
ntp (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1407942: CVE-2014-4322 CVE-2014-4322
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1407945: CVE-2014-9419 CVE-2014-9419
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1407947: CVE-2014-9420 CVE-2014-3610
CVE-2014-3611
CVE-2014-8133
CVE-2014-9420
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1407952: CVE-2014-9428 CVE-2014-9428
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1409048: CVE-2014-9529 CVE-2013-7421
CVE-2014-7970
CVE-2014-8160
CVE-2014-9529
CVE-2014-9584
CVE-2014-9585
CVE-2014-9644
CVE-2015-0239
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1409117: GPG does not verify keys received when using --recv-keys leaving communicaiton with key servers vulnerable to MITM CVE-2014-3591
CVE-2014-5270
CVE-2015-0837
CVE-2015-1606
CVE-2015-1607
gnupg (Ubuntu Lucid) Won't fix, assigned to Marc Deslauriers
gnupg2 (Ubuntu Lucid) Won't fix, assigned to Marc Deslauriers
Bug #1409808: CVE-2014-9584 CVE-2013-7421
CVE-2014-7970
CVE-2014-8160
CVE-2014-9529
CVE-2014-9584
CVE-2014-9585
CVE-2014-9644
CVE-2015-0239
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1409811: CVE-2014-9585 CVE-2013-7421
CVE-2014-7970
CVE-2014-8160
CVE-2014-9529
CVE-2014-9584
CVE-2014-9585
CVE-2014-9644
CVE-2015-0239
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1410907: linux: 2.6.32-72.139 -proposed tracker CVE-2014-8133
CVE-2014-9420
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1411354: linux-ec2: 2.6.32-375.92 -proposed tracker CVE-2014-3610
CVE-2014-3611
CVE-2014-8133
CVE-2014-9420
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1413109: CVE-2014-8160 CVE-2013-7421
CVE-2014-7970
CVE-2014-8160
CVE-2014-9529
CVE-2014-9584
CVE-2014-9585
CVE-2014-9644
CVE-2015-0239
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1413741: CVE-2014-8159 CVE-2014-8159
CVE-2015-3339
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1414651: CVE-2015-0239 CVE-2013-7421
CVE-2014-7970
CVE-2014-8160
CVE-2014-9529
CVE-2014-9584
CVE-2014-9585
CVE-2014-9644
CVE-2015-0239
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1415153: CVE-2011-1350 CVE-2011-1350
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1415158: CVE-2011-1352 CVE-2011-1352
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1415460: CVE-2013-4737 CVE-2013-4737
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1415507: CVE-2013-7421 CVE-2013-7421
CVE-2014-7970
CVE-2014-8160
CVE-2014-9529
CVE-2014-9584
CVE-2014-9585
CVE-2014-9644
CVE-2015-0239
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1415632: CVE-2014-9644 CVE-2013-7421
CVE-2014-7970
CVE-2014-8160
CVE-2014-9529
CVE-2014-9584
CVE-2014-9585
CVE-2014-9644
CVE-2015-0239
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1415636: CVE-2015-1350 CVE-2015-1350
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1416498: CVE-2014-7822 CVE-2014-7822
CVE-2015-0274
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1416503: CVE-2015-1420 CVE-2014-9710
CVE-2015-1420
CVE-2015-4001
CVE-2015-4002
CVE-2015-4003
CVE-2015-4167
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1416506: CVE-2015-1421 CVE-2015-1421
CVE-2015-1465
CVE-2015-1593
CVE-2015-2041
CVE-2015-2042
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1417274: CVE-2015-0221 backport broke serving static content through GZipMiddleware CVE-2015-0221
python-django (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1418928: New upstream microreleases 9.1.15, 9.3.6, 9.4.1 CVE-2014-8161
CVE-2015-0241
CVE-2015-0242
CVE-2015-0243
CVE-2015-0244
postgresql-8.4 (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1419974: linux: 2.6.32-73.140 -proposed tracker CVE-2014-9529
CVE-2014-9584
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1420027: CVE-2015-1465 CVE-2015-1421
CVE-2015-1465
CVE-2015-1593
CVE-2015-2041
CVE-2015-2042
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1420580: linux-ec2: 2.6.32-376.93 -proposed tracker CVE-2014-9529
CVE-2014-9584
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1421372: CVE-2014-5332 CVE-2014-5332
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1421379: CVE-2015-1573 CVE-2015-1573
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1423391: CVE-2014-9683 CVE-2014-9683
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1423757: CVE-2015-1593 CVE-2015-1421
CVE-2015-1465
CVE-2015-1593
CVE-2015-2041
CVE-2015-2042
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1425141: mod_headers CVE-2013-5704 CVE-2013-5704
CVE-2014-3581
CVE-2014-3583
CVE-2014-8109
CVE-2015-0228
apache2 (Ubuntu Lucid) Fix released (unassigned)
Bug #1425270: CVE-2015-0275 CVE-2015-0275
CVE-2015-4036
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1425271: CVE-2015-2041 CVE-2015-1421
CVE-2015-1465
CVE-2015-1593
CVE-2015-2041
CVE-2015-2042
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1425274: CVE-2015-2042 CVE-2015-1421
CVE-2015-1465
CVE-2015-1593
CVE-2015-2041
CVE-2015-2042
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1427399: CVE-2012-6689 CVE-2012-6689
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1429821: CVE-2015-0274 CVE-2014-7822
CVE-2015-0274
linux-lts-backport-maverick (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Invalid (unassigned)
Bug #1430949: CVE-2014-8172 CVE-2014-8172
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1430952: CVE-2015-2150 CVE-2015-2150
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1432799: CVE-2011-5321 CVE-2011-5321
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1432805: CVE-2014-8173 CVE-2014-8173
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1438501: CVE-2014-9710 CVE-2014-9710
CVE-2015-1420
CVE-2015-4001
CVE-2015-4002
CVE-2015-4003
CVE-2015-4167
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1438507: CVE-2015-2672 CVE-2015-2672
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1438508: CVE-2015-2686 CVE-2015-2686
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1439186: [REGRESSION] Predictor tag fails to be written correctly CVE-2014-8128
tiff (Ubuntu Lucid) Fix released, assigned to Marc Deslauriers
Bug #1440234: CVE-2015-2830 CVE-2015-2830
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1441100: CVE-2015-0777 CVE-2015-0777
linux (Ubuntu Lucid) Invalid (unassigned)
linux-ec2 (Ubuntu Lucid) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Lucid) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Lucid) Invalid (unassigned)
linux-lts-trusty (Ubuntu Lucid) Invalid (unassigned)
linux-armadaxp (Ubuntu Lucid) Invalid (unassigned)
linux-goldfish (Ubuntu Lucid) Invalid (unassigned)
linux-lts-saucy (Ubuntu Lucid) Invalid (unassigned)
linux-lts-quantal (Ubuntu Lucid) Invalid (unassigned)
linux-flo (Ubuntu Lucid) Invalid (unassigned)
linux-mako (Ubuntu Lucid) Invalid (unassigned)
linux-lts-utopic (Ubuntu Lucid) Invalid (unassigned)
linux-lts-raring (Ubuntu Lucid) Invalid (unassigned)
linux-manta (Ubuntu Lucid) Invalid (unassigned)
Bug #1441103: CVE-2015-2922 CVE-2015-2666
CVE-2015-2922
CVE-2015-3339
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1441108: CVE-2015-2925 CVE-2015-2925
CVE-2015-5257
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1441303: CVE-2010-5321 CVE-2010-5321
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1441304: CVE-2011-1149 CVE-2011-1149
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1442080: CVE-2014-9715 CVE-2014-9715
CVE-2015-3339
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1444363: tcpdump missing some CVEs CVE-2015-0261
CVE-2015-2153
CVE-2015-2154
CVE-2015-2155
tcpdump (Ubuntu Lucid) Won't fix (unassigned)
Bug #1447364: CVE-2014-9717 CVE-2014-9717
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1447367: CVE-2015-3331 CVE-2015-3331
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1447371: CVE-2015-3332 CVE-2015-3332
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1447373: CVE-2015-3339 CVE-2014-9715
CVE-2015-3339
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1448291: CVE-2014-8171 CVE-2014-8171
linux-lts-backport-maverick (Ubuntu Lucid) Won't fix (unassigned)
linux-lts-backport-natty (Ubuntu Lucid) Won't fix (unassigned)
Bug #1449441: linux: 2.6.32-74.142 -proposed tracker CVE-2015-3339
linux (Ubuntu Lucid) Fix released (unassigned)
Bug #1449524: linux-ec2: 2.6.32-377.94 -proposed tracker CVE-2015-3339
linux-ec2 (Ubuntu Lucid) Fix released (unassigned)

Other CVE reports

View the full set of CVE reports associated with Ubuntu.