CVEs related to bugs in Ubuntu Dapper

Open bugs in Ubuntu Dapper

Bug CVE(s)
Bug #78145: XSS and SQL injections CVE-2007-0106
CVE-2007-0107
wordpress (Ubuntu Dapper) Confirmed (unassigned)
Bug #191198: [python-cherrypy] [CVE-2008-0252] missing input sanitising, remote vulnerability CVE-2008-0252
python-cherrypy (Ubuntu Dapper) Confirmed (unassigned)
Bug #226009: Several security vulnerabilities CVE-2008-1382
libpng (Ubuntu Dapper) Confirmed (unassigned)
Bug #279490: new lighttpd security fixes CVE-2008-1531
CVE-2008-4298
CVE-2008-4359
CVE-2008-4360
lighttpd (Ubuntu Dapper) Confirmed (unassigned)

Resolved bugs in Ubuntu Dapper

Bug CVE(s)
Bug #4430: Macromedia has released an upgrade of Flash Player 7 plugin CVE-2005-2628
CVE-2006-0024
flashplugin-nonfree (Ubuntu Dapper) Fix released, assigned to MOTU
Bug #35528: security hole in 2.0.2/2.0.3 CVE-2006-1219
gallery2 (Ubuntu Dapper) Fix released, assigned to StefanPotyra
Bug #45887: Security update needed for all versions prior to 2006 March 9th CVE-2006-2878
CVE-2006-2945
CVE-2006-5098
CVE-2006-5099
dokuwiki (Ubuntu Dapper) Fix released, assigned to StefanPotyra
Bug #46649: Cron not checking setgid return value CVE-2006-2607
cron (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #47438: Dnsmasq crashes when renewing non-existent lease CVE-2008-3214
dnsmasq (Ubuntu Dapper) Fix released (unassigned)
Bug #56633: buffer overrun in repr() for unicode strings CVE-2006-4980
python2.4 (Ubuntu Dapper) Fix released, assigned to Martin Pitt
Bug #57195: [CVE-2006-4019] squirrelmail -- variable overwriting CVE-2006-4019
squirrelmail (Ubuntu Dapper) Fix released, assigned to Leonel Erlichman
Bug #58169: [Dapper only] CVE-2006-4041: Pike Unspecified SQL Injection Vulnerability CVE-2006-4041
pike7.6 (Ubuntu Dapper) Fix released (unassigned)
Bug #60256: Adobe releases flash-plugin security update 7.0.68 CVE-2006-3311
CVE-2006-3587
CVE-2006-3588
flashplugin-nonfree (Ubuntu Dapper) Won't fix (unassigned)
Bug #62390: vulnerability in openssl CVE-2006-4339
openssl097 (Ubuntu Dapper) Fix released, assigned to Martin Pitt
Bug #66510: Security vulnerability in ClamAV CVE-2006-4182
CVE-2006-5295
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #66912: Asterisk vulnerabilities in chan_skinny.c and chan_sip.c CVE-2006-5444
asterisk (Ubuntu Dapper) Fix released (unassigned)
Bug #73603: remote code execution in ProFTPD CVE-2006-5815
proftpd-dfsg (Ubuntu Dapper) Fix released (unassigned)
Bug #76321: improper shell quoting CVE-2006-5875
enemies-of-carlotta (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #76374: MIME bypass CVE-2006-6406
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #77383: vnc4 authentication bypass CVE-2006-2369
vnc4 (Ubuntu Dapper) Fix released (unassigned)
Bug #78144: CVE-2006-6142 Cross site scripting in compose, draft & HTML mail viewing CVE-2006-6142
squirrelmail (Ubuntu Dapper) Fix released, assigned to Leonel Erlichman
Bug #78339: Universal XSS CVE-2007-0045
CVE-2007-0046
acroread (Ubuntu Dapper) Fix released, assigned to Daniel T Chen
Bug #78453: cacti remote injection exploit CVE-2006-6799
cacti (Ubuntu Dapper) Fix released (unassigned)
Bug #78486: remote heap buffer overflow DoS/code exec CVE-2006-5989
libapache-mod-auth-kerb (Ubuntu Dapper) Fix released (unassigned)
Bug #78610: URL format string injection in CDDA and VCDX plugins CVE-2007-0017
vlc (Ubuntu Dapper) Fix released (unassigned)
Bug #80569: Java 1.5.0_08 security problem CVE-2007-0234
CVE-2007-0243
sun-java5 (Ubuntu Dapper) Fix released, assigned to Matthias Klose
Bug #82003: phpmyadmin has several security bugs CVE-2006-1804
CVE-2006-2031
phpmyadmin (Ubuntu Dapper) Won't fix (unassigned)
Bug #83508: Buffer overflow in ZABBIX before 1.1.5 has unknown impact and attack vectors related to "SNMP IP addresses." CVE-2007-0640
zabbix (Ubuntu Dapper) Invalid (unassigned)
Bug #84657: Security update for rar/unrar (CVE-2007-0855) CVE-2007-0855
unrar-nonfree (Ubuntu Dapper) Fix released (unassigned)
rar (Ubuntu Dapper) Won't fix (unassigned)
Bug #87874: overflow with long HOME environment variable CVE-2007-0406
gxine (Ubuntu Dapper) Invalid by William Grant
Bug #88981: Please update mozilla-thunderbird to 1.5.0.10 CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
mozilla-thunderbird (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #89308: buffer leak in outputfilter CVE-2004-2680
libapache2-mod-python (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #89654: wordpress in Edgy/Dapper has an unsettlingly large number of unfixed CVEs CVE-2006-4208
CVE-2006-6808
CVE-2007-0106
CVE-2007-0107
CVE-2007-0539
CVE-2007-0541
CVE-2007-1049
wordpress (Ubuntu Dapper) Won't fix (unassigned)
Bug #90864: Debdiff to fix CVE-2007-1263 in feisty and edgy CVE-2007-1263
gpgme1.0 (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #92968: CVE-2007-1246: MPlayer DMO buffer overflow CVE-2007-1246
mplayer (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #94787: Openafs has a security hole with enabled suid CVE-2007-1507
openafs (Ubuntu Dapper) Fix released (unassigned)
Bug #94792: Asterisk 1.2.17 fixes SIP DoS vulnerability CVE-2007-1561
asterisk (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #94966: [dapper] CVE-2006-3251: buffer overflow CVE-2006-3251
hashcash (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #96723: [Sync request] Sync nas (1.8-4) from Debian unstable (main) CVE-2007-1543
CVE-2007-1544
CVE-2007-1545
CVE-2007-1546
CVE-2007-1547
nas (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #97603: CGIIRC in Dapper has a couple of unfixed buffer overflows CVE-2006-2148
cgiirc (Ubuntu Dapper) Won't fix (unassigned)
Bug #99062: Debdiff for CVE-2007-1253 for blender in edgy CVE-2007-1253
blender (Ubuntu Dapper) Invalid (unassigned)
Bug #104944: WordPress Post_ID Parameter SQL Injection Vulnerability CVE-2007-1897
wordpress (Ubuntu Dapper) Won't fix (unassigned)
Bug #106006: CVE-2007-2028: vulnerable to memory exhaustion via malformed Diameter format attributes inside of an EAP-TTLS tunnel CVE-2007-2028
freeradius (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #107350: pptpd freeze/disconnect CVE-2007-0244
pptpd (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #107628: DoS-vulnerability in lighttpd CVE-2007-1869
CVE-2007-1870
lighttpd (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #113725: Cross site scripting in HTML filter CVE-2007-1262
squirrelmail (Ubuntu Dapper) Fix released, assigned to Leonel Nunez
Bug #118855: CVE-2007-2948: Stack overflow in mplayer cddb handling CVE-2007-2948
mplayer (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #119739: libapache-mod-jk is vulnerable to CVE-2007-1860 CVE-2007-1860
libapache-mod-jk (Ubuntu Dapper) Fix released, assigned to Lionel Porcheron
Bug #120400: heap overflow in OpenOffice.org RTF parsing routine CVE-2007-0245
openoffice.org (Ubuntu Dapper) Fix released, assigned to Chris Cheney
Bug #121374: Denial of service through log injection in fail2ban CVE-2006-6302
fail2ban (Ubuntu Dapper) Won't fix (unassigned)
Bug #122207: vlc before 0.8.6c allows arbitrary code execution via a multitude of vectors CVE-2007-0256
CVE-2007-3316
CVE-2007-3467
CVE-2007-3468
vlc (Ubuntu Dapper) Invalid (unassigned)
Bug #124725: [CVE-2007-2837] Unsafe tmp file handling CVE-2007-2837
fireflier (Ubuntu Dapper) Fix released (unassigned)
Bug #125180: id sequence is predictable and the same in all child processes CVE-2007-3377
libnet-dns-perl (Ubuntu Dapper) Fix released, assigned to Scott Kitterman
Bug #125236: Bugs in dn_expand (XS and PP) on mailformed packages CVE-2007-3409
libnet-dns-perl (Ubuntu Dapper) Fix released (unassigned)
Bug #127718: lighttpd security fixes CVE-2007-3946
CVE-2007-3947
CVE-2007-3948
CVE-2007-3949
CVE-2007-3950
lighttpd (Ubuntu Dapper) Fix released, assigned to Áron Sisak
Bug #129771: remote IRC servers can execute arbitrary commands CVE-2007-3360
ircii-pana (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #132046: SECURITY: URL handling allows remote shell command execution CVE-2007-3770
xfce4-terminal (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #132161: vulnerable to CVE-2007-2165 CVE-2007-2165
proftpd (Ubuntu Dapper) Won't fix (unassigned)
proftpd-dfsg (Ubuntu Dapper) Invalid (unassigned)
Bug #136302: Sylpheed POP3 Format String Vulnerability CVE-2007-2958
claws-mail (Ubuntu Dapper) Invalid (unassigned)
sylpheed (Ubuntu Dapper) Fix released (unassigned)
sylpheed-claws (Ubuntu Dapper) Fix released (unassigned)
sylpheed-claws-gtk2 (Ubuntu Dapper) Fix released (unassigned)
Bug #136687: buffer overflow in w_read function (possible DoS and execution of arbitary code) CVE-2007-3791
postfix-policyd (Ubuntu Dapper) Invalid by Daniel Hahler
Bug #137978: Wine causes process hang in kernel when running applications from FAT partition CVE-2007-2878
linux-source-2.6.15 (Ubuntu Dapper) Fix released (unassigned)
Bug #140707: [Qt 3, Qt 4] Potential vulnerability in QUtf8Decoder CVE-2007-4137
qt-x11-free (Ubuntu Dapper) Fix released, assigned to Kees Cook
qt4-x11 (Ubuntu Dapper) Won't fix (unassigned)
Bug #140891: [mplayer] Heap overflow causes potential arbitrary code execution CVE-2007-4938
kmplayer (Ubuntu Dapper) Invalid (unassigned)
mplayer (Ubuntu Dapper) Invalid (unassigned)
Bug #141378: [Security] KDM Password-less login vulnerability CVE-2007-4569
kdebase (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #144425: [ImageMagick] security issues with releases prior to 6.3.5-9 CVE-2007-4985
CVE-2007-4986
CVE-2007-4987
CVE-2007-4988
imagemagick (Ubuntu Dapper) Fix released, assigned to Kees Cook
graphicsmagick (Ubuntu Dapper) Won't fix (unassigned)
Bug #146269: [openssl security] OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow CVE-2007-3108
CVE-2007-5135
openssl (Ubuntu Dapper) Fix released (unassigned)
openssl097 (Ubuntu Dapper) Won't fix (unassigned)
Bug #147993: XSS vulnerability in dokuwiki CVE-2007-3930
dokuwiki (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #148940: [X font server] integer overflow and heap corruption vulnerability CVE-2007-4568
xfs (Ubuntu Dapper) Won't fix (unassigned)
Bug #149121: hpssd vulnerable to command injection CVE-2007-5208
hplip (Ubuntu Dapper) Invalid by Kees Cook
Bug #149616: Net::HTTPS Vulnerability CVE-2007-5162
CVE-2007-5770
ruby1.8 (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
ruby1.9 (Ubuntu Dapper) Won't fix (unassigned)
Bug #150848: [CVE-2007-5226] dircproxy segfault on blank /me CVE-2007-5226
dircproxy (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
Bug #151806: CVE-2007-5301 buffer overflow in vorbis input plugi CVE-2007-5301
alsaplayer (Ubuntu Dapper) Invalid (unassigned)
Bug #151946: CVE-2007-5300 remote denial of service CVE-2007-0428
CVE-2007-5300
wzdftpd (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
Bug #152069: remote-exploit by default CVE-2005-3252
snort (Ubuntu Dapper) Won't fix (unassigned)
Bug #152624: Buffer overflow in check_http.c (CVE-2007-5198) CVE-2007-5198
nagios-plugins (Ubuntu Dapper) Fix released (unassigned)
Bug #154393: [Firefox] security update release 2.0.0.8 available from upstream CVE-2006-2894
CVE-2007-1095
CVE-2007-2292
CVE-2007-3511
CVE-2007-4841
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
firefox (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #158414: denial of service in wesnoth client and server prior 1.2.7 release CVE-2007-3917
wesnoth (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
Bug #160454: [pcre3] several security issues in Perl-Compatible Regular Expression library CVE-2006-7227
CVE-2006-7228
CVE-2006-7230
CVE-2007-1659
CVE-2007-1660
CVE-2007-1661
CVE-2007-1662
CVE-2007-4766
CVE-2007-4767
CVE-2007-4768
pcre3 (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #161127: Fix for MySQL Bug #22413 should be backported to LTS releases CVE-2006-7232
mysql-dfsg-5.0 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #161173: [CVE-2007-4476] cpio is affected by this CVE as tar. CVE-2007-4476
cpio (Ubuntu Dapper) Fix released (unassigned)
Bug #162171: [CVE-2007-4752] ssh in OpenSSH before 4.7 does not properly handle... CVE-2007-4752
openssh (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
Bug #162295: CVE-2007-5839: Insecure temporary file creation CVE-2007-5839
ircii-pana (Ubuntu Dapper) Won't fix (unassigned)
Bug #162296: CVE-2007-4584 stack based buffer overflow via long MODE command CVE-2007-4584
ircii-pana (Ubuntu Dapper) Won't fix (unassigned)
Bug #162351: CVE-2007-5837: Code injection through badly formatted URL CVE-2007-5837
yarssr (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #162511: [CVE-2007-5395] link-grammar is vulnerable CVE-2007-5395
link-grammar (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #162520: [CVE-2005-4790] tomboy has an untrusted search path CVE-2005-4790
tomboy (Ubuntu Dapper) Fix released (unassigned)
Bug #162543: CVE-2007-5740: format string vulnerability CVE-2007-5740
perdition (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
Bug #162599: few serious security issues for phpMyAdmin CVE-2006-6942
CVE-2006-6944
CVE-2007-1325
CVE-2007-1395
CVE-2007-2245
CVE-2007-5386
CVE-2007-5589
CVE-2007-5976
CVE-2007-5977
CVE-2007-6100
phpmyadmin (Ubuntu Dapper) Won't fix (unassigned)
Bug #162826: [Mono] Buffer overflow in Mono 1.2.5.1 and earlier CVE-2007-5197
mono (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #163042: Regression in USN 544-1 causes nmbd crash after update CVE-2007-4572
samba (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #163056: CVE-2007-5933: Remote denial of service CVE-2007-5933
CVE-2007-6010
pioneers (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #163291: CVE-2006-6172: Buffer overflow in asmrp.c CVE-2006-6172
mplayer (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #163492: CVE-2007-4650: Unauthorised editing of item properties CVE-2007-4650
gallery2 (Ubuntu Dapper) Won't fix (unassigned)
Bug #163740: [CVE-2007-5707] OpenLDAP before 2.3.39 allows remote attackers to cause a denial of service (slapd crash) CVE-2007-5707
openldap2.2 (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
openldap2.3 (Ubuntu Dapper) Invalid (unassigned)
Bug #163832: [rails] Several vulnerabilities allowing for file disclosure and theft of user credentials CVE-2007-3227
CVE-2007-5379
CVE-2007-5380
CVE-2007-6077
rails (Ubuntu Dapper) Won't fix (unassigned)
Bug #163845: [python] Multiple integer overflow vulnerabilities possibly resulting in the execution of arbitrary code or DoS CVE-2007-4965
python2.2 (Ubuntu Dapper) Won't fix, assigned to Stephan Rügamer
python2.3 (Ubuntu Dapper) Won't fix, assigned to Stephan Rügamer
python2.4 (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
python2.5 (Ubuntu Dapper) Invalid (unassigned)
Bug #164000: CVE-2006-1354: EAP-MSCHAPv2 vulnerability CVE-2006-1354
freeradius (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #164007: [net-snmp] remote Denial of Service vulnerability CVE-2007-5846
net-snmp (Ubuntu Dapper) Fix released (unassigned)
Bug #164072: [CVE-2007-6035] cacti has a sql injection vulnerability CVE-2007-3112
CVE-2007-3113
CVE-2007-6035
cacti (Ubuntu Dapper) Fix released, assigned to Brian Thomason
Bug #172260: [mysql] multiple vulnerabilities CVE-2007-2583
CVE-2007-2691
CVE-2007-2692
CVE-2007-3780
CVE-2007-3781
CVE-2007-3782
CVE-2007-5925
CVE-2007-5969
CVE-2007-6303
CVE-2008-0226
CVE-2008-0227
mysql-dfsg (Ubuntu Dapper) Invalid (unassigned)
mysql-dfsg-4.1 (Ubuntu Dapper) Invalid (unassigned)
mysql-dfsg-5.0 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
mysql-dfsg-5.1 (Ubuntu Dapper) Invalid (unassigned)
Bug #172265: [feynmf] Insecure temporary file creation CVE-2007-5940
feynmf (Ubuntu Dapper) Fix released (unassigned)
Bug #172277: [CVE-2007-6110] Cross-site scripting (XSS) vulnerability in htsearch in htdig 3.2.0b6 CVE-2007-6110
htdig (Ubuntu Dapper) Invalid by William Grant
Bug #172440: [CVE-2007-6013] Authentication cookies easily derivable from password hash CVE-2007-6013
wordpress (Ubuntu Dapper) Won't fix (unassigned)
Bug #172783: wesnoth exploit allows others to view the content of files on a remote computer CVE-2007-3917
CVE-2007-5742
wesnoth (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
Bug #173153: [CVE-2007-6061] Denial of service and deletion of an arbitrary directory tree via symlink attack CVE-2007-6061
audacity (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #173164: [CVE-2007-6062] Denial of service via JOIN command without channel CVE-2007-6062
ngircd (Ubuntu Dapper) Invalid by William Grant
Bug #173203: [CVE-2007-6077] Potential session fixation attack CVE-2007-6077
rails (Ubuntu Dapper) Won't fix (unassigned)
Bug #173377: [CVE-2007-44{08,1[01]}] Various vulnerabilities in ircd-ircu before 2.10.12.06 CVE-2007-4408
CVE-2007-4410
CVE-2007-4411
ircd-ircu (Ubuntu Dapper) Won't fix (unassigned)
Bug #173610: [asterisk] [CVE-2007-6170] missing input sanitising CVE-2007-6170
asterisk (Ubuntu Dapper) Won't fix (unassigned)
Bug #173881: the option "turn_cmd" can stall a computer or maybe start another application CVE-2007-3917
CVE-2007-5742
CVE-2007-6201
wesnoth (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
Bug #173948: [CVE-2007-6211] sing in debian is vulnerable CVE-2007-6211
sing (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
Bug #174112: [openoffice.org] [CVE-2007-4575] Potential arbitrary code execution vulnerability in 3rd party module (HSQLDB) CVE-2007-4575
openoffice.org (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #174177: [emacs] [CVE-2007-6109] buffer overflow CVE-2007-6109
CVE-2008-1694
emacs21 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
emacs22 (Ubuntu Dapper) Invalid (unassigned)
Bug #174613: [liblcms1] [CVE-2007-2741] DoS vulnerability and possible execution of arbitrary code CVE-2007-2741
lcms (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #175317: [libnfsidmap] [CVE-2007-4135] translation flaw in name lookups CVE-2007-4135
libnfsidmap (Ubuntu Dapper) Won't fix (unassigned)
Bug #175319: [sitebar] Several remote vulnerabilities CVE-2007-5491
CVE-2007-5492
CVE-2007-5692
CVE-2007-5693
CVE-2007-5694
CVE-2007-5695
sitebar (Ubuntu Dapper) Won't fix (unassigned)
Bug #175505: [tomcat5] multiple vulnerabilities CVE-2007-0450
CVE-2007-2449
CVE-2007-2450
CVE-2007-3382
CVE-2007-3385
CVE-2007-3386
CVE-2007-5342
CVE-2007-5461
CVE-2008-0128
tomcat5 (Ubuntu Dapper) Won't fix (unassigned)
tomcat5.5 (Ubuntu Dapper) Invalid (unassigned)
Bug #175827: [ruby-gnome2] [CVE-2007-6183] improper input sanitizing / format string vulnerability CVE-2007-6183
ruby-gnome2 (Ubuntu Dapper) Won't fix (unassigned)
Bug #176175: CVE-2007-6263: security vulnerability in linux-ftpd-ssl CVE-2007-6263
linux-ftpd-ssl (Ubuntu Dapper) Won't fix (unassigned)
Bug #176917: [centericq] [CVE-2007-3713] buffer overflow CVE-2007-3713
centericq (Ubuntu Dapper) Won't fix (unassigned)
Bug #176927: [ia32-libs-kde] Qt vulnerabilities inherited? CVE-2006-4811
CVE-2007-3388
CVE-2007-4137
ia32-libs-kde (Ubuntu Dapper) Won't fix (unassigned)
Bug #176931: [lookup-el] [CVE-2007-0237] possible local symlink attack CVE-2007-0237
lookup-el (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #177537: Remote Code Execution CVE-2007-6335
CVE-2007-6336
CVE-2007-6337
clamav (Ubuntu Dapper) Won't fix (unassigned)
Bug #180299: [tar] [CVE-2007-4476] Buffer overflow CVE-2007-4476
tar (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #180300: [typo3-src] [CVE-2007-6381] SQL injection vulnerability CVE-2007-6381
typo3-src (Ubuntu Dapper) Won't fix (unassigned)
Bug #180303: [peercast] [CVE-2007-6454] buffer overflow, remote vulnerability allowing DoS or arbitrary code execution CVE-2007-6454
peercast (Ubuntu Dapper) Won't fix (unassigned)
Bug #181416: SQL injection vulnerability in wp-includes/query.php in WordPress CVE-2007-6318 CVE-2007-6318
wordpress (Ubuntu Dapper) Invalid by Emanuele Gentili
Bug #181714: [libexiv2] [CVE-2007-6353] possibility of arbitrary code execution CVE-2007-6353
exiv2 (Ubuntu Dapper) Won't fix (unassigned)
Bug #181720: [postgresql] multiple vulnerabilities CVE-2007-3278
CVE-2007-4769
CVE-2007-4772
CVE-2007-6067
CVE-2007-6600
CVE-2007-6601
postgresql (Ubuntu Dapper) Fix released, assigned to Martin Pitt
Bug #181722: [fail2ban] [CVE-2007-4321] DoS vulnerability CVE-2007-4321
fail2ban (Ubuntu Dapper) Won't fix (unassigned)
Bug #181830: CVE-2007-6337 Unknown impact remote attack CVE-2007-6337
clamav (Ubuntu Dapper) Invalid (unassigned)
Bug #185021: [mantis] [CVE-2006-6574] [CVE-2007-6611] remote vulnerabilities CVE-2006-6574
CVE-2007-6611
mantis (Ubuntu Dapper) Won't fix (unassigned)
Bug #185031: [libvorbis] [CVE-2007-4066] multiple buffer overflows in libvorbis before 1.2.0 CVE-2007-4029
CVE-2007-4065
CVE-2007-4066
libvorbis (Ubuntu Dapper) Won't fix (unassigned)
Bug #185034: [xine-lib] [CVE-2008-0225] insufficient input sanitising during the handling of RTSP streams CVE-2008-0225
CVE-2008-0238
xine-lib (Ubuntu Dapper) Fix released (unassigned)
Bug #185035: [scponly] [CVE-2007-6350] [CVE-2007-6415] design flaw may lead to execution of arbitrary commands CVE-2007-6350
CVE-2007-6415
scponly (Ubuntu Dapper) Fix released (unassigned)
Bug #185782: Buffer overflow in GIF and IFF ILBM handling CVE-2007-6697
CVE-2008-0544
sdl-image1.2 (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #186578: [libicu] [CVE-2007-4770] [CVE-2007-4771] potential execution of arbitrary code via malformed regular expressions CVE-2007-4770
CVE-2007-4771
icu (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #190020: Stack-based buffer overflow CVE-2007-6531
xfce4-panel (Ubuntu Dapper) Fix released, assigned to Gauvain Pocentek
Bug #190021: Double-free vulnerability CVE-2007-6532
libxfcegui4 (Ubuntu Dapper) Fix released, assigned to Gauvain Pocentek
Bug #190187: Dapper clamav has multiple security issues that require upgrade to new version to fix CVE-2006-4613
CVE-2006-6481
CVE-2007-0897
CVE-2007-0898
CVE-2007-1745
CVE-2007-1997
CVE-2007-2029
CVE-2007-2650
CVE-2007-3023
CVE-2007-3024
CVE-2007-3122
CVE-2007-3123
CVE-2007-4510
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #191150: possible integer overflow CVE-2007-6595
CVE-2008-0318
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #191196: [gnatsweb] [CVE-2007-2808] cross-site scripting vulnerability CVE-2007-2808
gnatsweb (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #191201: [phpbb2] several remote vulnerabilities CVE-2006-4758
CVE-2006-6508
CVE-2006-6839
CVE-2006-6840
CVE-2006-6841
CVE-2008-0471
phpbb2 (Ubuntu Dapper) Won't fix (unassigned)
Bug #191205: [wml] [CVE-2008-0665] [CVE-2008-0666] insecure temporary files CVE-2008-0665
CVE-2008-0666
wml (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #191216: [libcdio] [CVE-2007-6613] stack-based buffer overflow CVE-2007-6613
libcdio (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #191488: [mplayer] [DSA-1496-1] several buffer overflows CVE-2008-0225
CVE-2008-0238
CVE-2008-0485
CVE-2008-0486
CVE-2008-0629
CVE-2008-0630
mplayer (Ubuntu Dapper) Fix released, assigned to William Grant
Bug #192199: [SECURITY] CVE-2008-0783 and CVE-2008-0784 CVE-2008-0783
CVE-2008-0784
cacti (Ubuntu Dapper) Fix released, assigned to Stephan Rügamer
Bug #193744: [SECURITY] cacti - CVE-2008-0785 and CVE-2008-0786 CVE-2008-0785
CVE-2008-0786
cacti (Ubuntu Dapper) Won't fix (unassigned)
Bug #194687: cacti web frontend fails with 'Invalid PHP_SELF Path' after upgrade CVE-2008-0783
CVE-2008-0784
cacti (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #195688: [libimager-perl] [CVE-2007-2459] buffer overflow which could allow the execution of arbitrary code CVE-2007-2459
libimager-perl (Ubuntu Dapper) Won't fix (unassigned)
Bug #195689: [splitvt] [CVE-2008-0162] privilege escalation CVE-2008-0162
splitvt (Ubuntu Dapper) Won't fix (unassigned)
Bug #195691: [dspam] [CVE-2007-6418] programming error leading to information disclosure CVE-2007-6418
dspam (Ubuntu Dapper) Fix released, assigned to Daniel Hahler
Bug #195695: [turba2] [CVE-2008-0807] programming error in permission testing CVE-2008-0807
turba2 (Ubuntu Dapper) Won't fix (unassigned)
Bug #195696: [diatheke] [CVE-2008-0932] insufficient input sanitising CVE-2008-0932
sword (Ubuntu Dapper) Won't fix (unassigned)
Bug #195700: [xine-lib] [CVE-2008-0486] possible buffer overflow in the FLAC audio demuxer CVE-2008-0073
CVE-2008-0486
CVE-2008-1482
xine-lib (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #195949: VLC Arbitrary memory overwrite in the MP4 demuxer CVE-2008-0984
vlc (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #196397: [ghostscript] [CVE-2008-0411] buffer overflow in the color space handling code CVE-2008-0411
ghostscript (Ubuntu Dapper) Invalid (unassigned)
gs-esp (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
gs-gpl (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #196404: [cupsys] [MDVSA-2008:050] multiple vulnerabilities CVE-2008-0047
CVE-2008-0596
CVE-2008-0597
CVE-2008-0882
cupsys (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #196452: Multiple vulnerabilites in vlc prior to 0.8.6e CVE-2007-6682
CVE-2007-6684
CVE-2008-0295
CVE-2008-0296
CVE-2008-0984
vlc (Ubuntu Dapper) Won't fix (unassigned)
Bug #197077: 6.06 LTS: CVE-2007-6698, CVE-2008-0658 CVE-2007-6698
CVE-2008-0658
openldap2.2 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #198731: [CVE-2008-1111] Failure to Handle Exceptional Conditions CVE-2008-1111
lighttpd (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #198745: [phpmyadmin] [PMASA-2008-1] SQL injection vulnerability (Delayed Cross Site Request Forgery) CVE-2008-1149
phpmyadmin (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #199114: [tcl] [CVE-2007-4772] flaw in the Tcl regular expression handling engine CVE-2007-4772
tcl8.4 (Ubuntu Dapper) Won't fix (unassigned)
Bug #199118: [asterisk] [CVE-2007-6430] possibility of bypassing host based authentication by using a valid user name CVE-2007-6430
asterisk (Ubuntu Dapper) Won't fix (unassigned)
Bug #199338: [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman CVE-2008-0564
mailman (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #200897: [moin] [DSA-1514-1] multiple vulnerabilities CVE-2008-0780
CVE-2008-0781
CVE-2008-0782
CVE-2008-1098
CVE-2008-1099
CVE-2009-0260
CVE-2009-0312
moin (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #200987: CVE-2008-1270 when mod_userdir is loaded but not configured, the server's whole disk becomes remotely readable CVE-2008-0983
CVE-2008-1270
lighttpd (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #201009: [mysql-dfsg-5.0] fix for several open vulnerabilities in -proposed CVE-2006-7232
CVE-2007-2692
CVE-2007-6303
CVE-2008-0226
CVE-2008-0227
mysql-dfsg-5.0 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #202422: CVE-2008-1066 smarty allows attackers to call arbitrary PHP functions via templates CVE-2008-1066
CVE-2008-2720
CVE-2008-2721
CVE-2008-2722
CVE-2008-2723
CVE-2008-2724
smarty (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
gallery2 (Ubuntu Dapper) Won't fix (unassigned)
Bug #202758: [CVE-2008-1168] XSS in log and useragent parser CVE-2008-1167
CVE-2008-1168
sarg (Ubuntu Dapper) Won't fix (unassigned)
Bug #203449: [dovecot] [CVE-2008-1199, CVE-2008-1218] privilege escalation CVE-2008-1199
CVE-2008-1218
dovecot (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #203450: [ldapscripts] [CVE-2007-5373] information disclosure CVE-2007-5373
ldapscripts (Ubuntu Dapper) Won't fix (unassigned)
Bug #203456: [horde3] [CVE-2008-1284] information disclosure CVE-2008-1284
horde3 (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #203476: [libbind9] [CVE-2008-0122] off-by-one error in the inet_network function CVE-2008-0122
bind9 (Ubuntu Dapper) Won't fix (unassigned)
Bug #205721: CVE-2007-6341 libnet-dns-perl possible denial of service (program "croak") via a crafted DNS response. CVE-2007-6341
libnet-dns-perl (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #207284: [CVE-2008-1489] buffer overflow in MP4 demuxer in vlc 0.8.6e CVE-2008-1489
vlc (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #209627: lighttpd (security) ssl fix CVE-2008-1531
lighttpd (Ubuntu Dapper) Won't fix (unassigned)
Bug #210124: [asterisk] several vulnerabilities CVE-2008-1289
CVE-2008-1332
CVE-2008-1333
asterisk (Ubuntu Dapper) Won't fix (unassigned)
Bug #210163: [xine-lib] [DSA-1536-1] several vulnerabilities CVE-2007-1246
CVE-2007-1387
CVE-2008-0073
CVE-2008-0486
CVE-2008-1161
xine-lib (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #210175: [openssh] [CVE-2008-1483] allows local users to hijack forwarded X connections CVE-2008-1483
openssh (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #210718: CVE-2008-1373: CUPS GIF image filter overflow CVE-2006-4484
CVE-2007-4045
CVE-2007-6697
CVE-2008-0053
CVE-2008-0553
CVE-2008-0554
CVE-2008-1373
cupsys (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #212088: [CVE-2008-1467] remote command execution via crafted URL CVE-2008-1467
centericq (Ubuntu Dapper) Won't fix (unassigned)
centerim (Ubuntu Dapper) Invalid (unassigned)
Bug #212196: [CVE-2008-1468] XSS vulnerability via UTF-7 encoded input CVE-2008-1468
namazu2 (Ubuntu Dapper) Won't fix (unassigned)
Bug #212211: [CVE-2008-1502] XSS CVE-2008-1502
egroupware (Ubuntu Dapper) Won't fix (unassigned)
Bug #212601: [CVE-2008-1558] arbitrary code execution via uncontrolled array index CVE-2008-1558
CVE-2008-3827
mplayer (Ubuntu Dapper) Fix released, assigned to Stefan Lesicnik
Bug #213500: heap corruption before 0.92.1 CVE-2008-0728
clamav (Ubuntu Dapper) Fix released, assigned to Leonel Nunez
Bug #213570: kvm vulnerable to several CVEs CVE-2007-1320
CVE-2007-1321
CVE-2007-1322
CVE-2007-1323
CVE-2007-1366
CVE-2007-2893
CVE-2007-5729
CVE-2007-5730
CVE-2008-0928
kvm (Ubuntu Dapper) Invalid (unassigned)
qemu (Ubuntu Dapper) Won't fix (unassigned)
Bug #216245: [CVE-2008-1614] privilege escalation via symlink attack CVE-2008-1614
suphp (Ubuntu Dapper) Won't fix (unassigned)
Bug #216301: [CVE-2008-0444, CVE-2008-0445] XSS and DoS CVE-2008-0444
CVE-2008-0445
elog (Ubuntu Dapper) Won't fix (unassigned)
Bug #216591: [CVE-2008-1648] denial of service via crafted Content-Type header CVE-2008-1648
sympa (Ubuntu Dapper) Won't fix (unassigned)
Bug #216601: [CVE-2008-1633] unspecified vulnerability relating to use of /tmp CVE-2008-1633
mondo (Ubuntu Dapper) Won't fix (unassigned)
Bug #216604: [CVE-2008-1692] opens on :0 if DISPLAY not set CVE-2008-1692
eterm (Ubuntu Dapper) Won't fix, assigned to Emanuele Gentili
Bug #217128: CVE-2008-1382: libpng zero-length chunks incorrect handling CVE-2007-5268
CVE-2007-5269
CVE-2008-1382
CVE-2008-3964
CVE-2008-5907
CVE-2009-0040
libpng (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #217256: ClamAV Upack Processing Buffer Overflow Vulnerability CVE-2007-6596
CVE-2008-0314
CVE-2008-1100
CVE-2008-1387
CVE-2008-1833
CVE-2008-1835
CVE-2008-1836
CVE-2008-1837
clamav (Ubuntu Dapper) Fix released, assigned to Scott Kitterman
Bug #218534: [Needs Packaging] JavaScript vulnerability in Firefox/Thunderbird/SeaMonkey/Xulrunner before 2.0.0.14/1.1.10/1.8.1.14 CVE-2008-0016
CVE-2008-0304
CVE-2008-1237
CVE-2008-1380
CVE-2008-2785
CVE-2008-2798
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2806
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
CVE-2008-3835
CVE-2008-3837
CVE-2008-4058
CVE-2008-4061
CVE-2008-4065
CVE-2008-4067
CVE-2008-4069
CVE-2008-4070
firefox (Ubuntu Dapper) Fix released, assigned to Alexander Sack
seamonkey (Ubuntu Dapper) Invalid (unassigned)
thunderbird (Ubuntu Dapper) Fix released, assigned to Alexander Sack
xulrunner (Ubuntu Dapper) Invalid (unassigned)
Bug #218640: Multiple vulnerabilities in OpenOffice.org (CVE-2007-574{5-7}, CVE-2008-0320) CVE-2007-5745
CVE-2007-5746
CVE-2007-5747
CVE-2008-0320
openoffice.org (Ubuntu Dapper) Fix released, assigned to Chris Cheney
Bug #218652: CVE-2008-1686: Multiple speex implementations insufficient boundary checks CVE-2008-1686
CVE-2008-1878
gst-plugins-good0.10 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
libannodex (Ubuntu Dapper) Won't fix (unassigned)
libfishsound (Ubuntu Dapper) Won't fix (unassigned)
libsdl-sound1.2 (Ubuntu Dapper) Won't fix (unassigned)
speex (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
sweep (Ubuntu Dapper) Won't fix (unassigned)
vlc (Ubuntu Dapper) Won't fix (unassigned)
vorbis-tools (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
xine-lib (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
xmms-speex (Ubuntu Dapper) Invalid (unassigned)
Bug #219491: [CVE-2008-1722] CUPS integer overflows in PNG image handling (in files filter/image-{png,zoom}.c) CVE-2008-1722
cupsys (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #221541: [CVE-2008-1927] Perl 5.8.8 vulnerability via UTF-8 regular expression CVE-2008-1927
perl (Ubuntu Dapper) Fix released (unassigned)
Bug #222592: [CVE-2008-1102] Blender imb_loadhdr() buffer overflow CVE-2008-1102
CVE-2008-1103
CVE-2008-4863
blender (Ubuntu Dapper) Fix released (unassigned)
Bug #227239: [xpdf] [CVE-2008-1693] possibility of arbitrary code execution CVE-2008-1693
xpdf (Ubuntu Dapper) Won't fix (unassigned)
Bug #227246: several vulnerabilities CVE-2008-1679
CVE-2008-1721
CVE-2008-1887
python2.4 (Ubuntu Dapper) Fix released, assigned to Kees Cook
python2.5 (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #227276: [roundup] [CVE-2008-1474] cross-site scripting vulnerability CVE-2008-1474
roundup (Ubuntu Dapper) Won't fix (unassigned)
Bug #227283: [phpmyadmin] [CVE-2008-1567 CVE-2008-1924] insufficient input sanitising CVE-2008-1567
CVE-2008-1924
phpmyadmin (Ubuntu Dapper) Won't fix (unassigned)
Bug #227291: [kronolith2] [CVE-2008-1974] cross site scripting CVE-2008-1974
kronolith2 (Ubuntu Dapper) Won't fix (unassigned)
Bug #227295: [ldm] [CVE-2008-1293] information disclosure CVE-2008-1293
ldm (Ubuntu Dapper) Fix released, assigned to Oliver Grawert
Bug #227307: [wordpress] [DSA-1564-1] several vulnerabilities CVE-2007-0540
CVE-2007-3639
CVE-2007-4153
CVE-2007-4154
wordpress (Ubuntu Dapper) Won't fix (unassigned)
Bug #227311: [b2evolution] [CVE-2007-0175] cross site scripting CVE-2007-0175
b2evolution (Ubuntu Dapper) Won't fix (unassigned)
Bug #227315: [CVE-2007-6694] local DoS vulnerability on powerpc platform CVE-2007-6694
linux-source-2.6.15 (Ubuntu Dapper) Invalid (unassigned)
Bug #227345: [CVE-2008-1103] Multiple temporary files vulnerabilities CVE-2008-1103
blender (Ubuntu Dapper) Invalid (unassigned)
Bug #227464: Please roll out security fixes from PHP 5.2.6 CVE-2007-4782
CVE-2007-4850
CVE-2007-5898
CVE-2007-5899
CVE-2008-0599
CVE-2008-1384
CVE-2008-2050
CVE-2008-2051
CVE-2008-2107
CVE-2008-2108
CVE-2008-2371
CVE-2008-2829
php5 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #228095: php5 5.2.4 and lower vulnerable to several CVEs CVE-2007-5898
php5 (Ubuntu Dapper) Fix released (unassigned)
Bug #228193: rdesktop 1.5.0 multiple remote vulnerabilities [CVE-2008-1801, -1802, -1803] CVE-2008-1801
CVE-2008-1802
CVE-2008-1803
rdesktop (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #231300: contained libssl needs updating for CVE-2008-0166 CVE-2008-0166
ia32-libs (Ubuntu Dapper) Invalid (unassigned)
Bug #235909: [CVE-2008-1767] Buffer overflow in libxslt CVE-2008-1767
libxslt (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #235912: [CVE-2008-1105] Samba: boundary failure when parsing SMB responses CVE-2007-4572
CVE-2008-1105
samba (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #235915: [CVE-2008-2426] imlib2 PNM and XPM buffer overflows CVE-2008-2426
imlib2 (Ubuntu Dapper) Fix released (unassigned)
Bug #237956: [CVE-2008-1108, CVE-2008-1109] Evolution iCalendar buffer overflows CVE-2008-1108
CVE-2008-1109
evolution (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #238575: Possible invalid memory access in versions before 0.93.1 CVE-2008-2713
clamav (Ubuntu Dapper) Fix released, assigned to Leonel Nunez
Bug #238873: vlc in Hardy needs a security update CVE-2007-6681
CVE-2007-6683
CVE-2008-0073
CVE-2008-1489
CVE-2008-1686
CVE-2008-1768
CVE-2008-1769
CVE-2008-1881
CVE-2008-2147
CVE-2008-2430
vlc (Ubuntu Dapper) Invalid (unassigned)
Bug #239129: [CVE-2008-0960] Multiple SNMP implementations HMAC authentication spoofing CVE-2008-0960
ecos (Ubuntu Dapper) Won't fix (unassigned)
net-snmp (Ubuntu Dapper) Fix released, assigned to Kees Cook
ucd-snmp (Ubuntu Dapper) Won't fix (unassigned)
Bug #239894: CVE-2008-2364 Apache2 mod_proxy_http.c DOS CVE-2007-6420
CVE-2008-1678
CVE-2008-2168
CVE-2008-2364
CVE-2008-2939
apache2 (Ubuntu Dapper) Fix released, assigned to Marc Deslauriers
Bug #240549: fetchmail denial of service CVE-2008-2711 CVE-2008-2711
fetchmail (Ubuntu Dapper) Won't fix (unassigned)
Bug #241421: [CVE-2008-2719] nasm vulnerability (DoS and possible arbitrary code execution) CVE-2008-2719
nasm (Ubuntu Dapper) Invalid (unassigned)
Bug #241448: Playing from Samba SMB shared folder now is not possible (it could be done until last upgrade). CVE-2008-1105
samba (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
totem (Ubuntu Dapper) Invalid (unassigned)
Bug #241457: CVE-2008-1832: Insecure tempfile handling CVE-2008-1832
cecilia (Ubuntu Dapper) Won't fix (unassigned)
Bug #241657: Multiple vulnerabilities in Ruby may lead to a denial of service (DoS) condition or allow execution of arbitrary code. CVE-2008-2662
CVE-2008-2663
CVE-2008-2664
CVE-2008-2725
CVE-2008-2726
CVE-2008-2727
CVE-2008-2728
ruby1.8 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
ruby1.9 (Ubuntu Dapper) Won't fix (unassigned)
Bug #244804: mercurial: insufficient input validation allowing file renames out of repository CVE-2008-2942
mercurial (Ubuntu Dapper) Won't fix (unassigned)
Bug #246818: [CVE-2008-2376] Integer overflow in the rb_ary_fill function in array.c in Ruby CVE-2008-1447
CVE-2008-2376
CVE-2008-3443
CVE-2008-3655
CVE-2008-3656
CVE-2008-3657
CVE-2008-3790
CVE-2008-3905
ruby1.8 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #247409: Python-dns does not randomize TID causing DNS poisoning risk CVE-2008-1447
python-dns (Ubuntu Dapper) Fix released, assigned to Scott Kitterman
linux-source-2.6.15 (Ubuntu Dapper) Won't fix (unassigned)
linux-source-2.6.20 (Ubuntu Dapper) Invalid (unassigned)
linux-source-2.6.22 (Ubuntu Dapper) Invalid (unassigned)
Bug #247598: dnsmasq might be vulnerable to recent DNS spoofing issue CVE-2008-1447
dnsmasq (Ubuntu Dapper) Won't fix (unassigned)
Bug #248674: CVE-2008-3162 Stack-based buffer overflow CVE-2008-3162
ffmpeg (Ubuntu Dapper) Fix released, assigned to Emanuele Gentili
Bug #249316: libclamav petite.c denial of sevice issue CVE-2008-2713
clamav (Ubuntu Dapper) Fix released, assigned to Michael Casadevall
Bug #249340: Gutsy->Hardy upgrade hangs in localedef CVE-2008-0598
CVE-2008-1673
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
langpack-locales (Ubuntu Dapper) Invalid (unassigned)
linux (Ubuntu Dapper) Invalid (unassigned)
linux-source-2.6.15 (Ubuntu Dapper) Fix released (unassigned)
linux-source-2.6.22 (Ubuntu Dapper) Invalid (unassigned)
Bug #249593: CVE-2007-6415 - scponly allows remote command execution CVE-2007-6350
CVE-2007-6415
scponly (Ubuntu Dapper) Fix released (unassigned)
Bug #249878: CVE-2008-2952: BER Decoding Remote DoS Vulnerability CVE-2008-2952
openldap2.2 (Ubuntu Dapper) Fix released, assigned to Kees Cook
openldap2.3 (Ubuntu Dapper) Fix released, assigned to Kees Cook
openldap (Ubuntu Dapper) Invalid by Kees Cook
Bug #253787: [CVE-2008-2931] Local privilege escalation in Linux (do_change_type() in fs/namespace.c) CVE-2008-2931
linux (Ubuntu Dapper) Invalid (unassigned)
linux-source-2.6.15 (Ubuntu Dapper) Fix released (unassigned)
linux-source-2.6.20 (Ubuntu Dapper) Invalid (unassigned)
Bug #254129: Sync with upstream 5.0.51-10 for CVE-2008-2079 CVE-2008-2079
mysql-dfsg-5.0 (Ubuntu Dapper) Fix released (unassigned)
Bug #255011: sru request for sun-java5 CVE-2008-3102
CVE-2008-3103
CVE-2008-3104
CVE-2008-3105
CVE-2008-3106
CVE-2008-3107
CVE-2008-3108
CVE-2008-3109
CVE-2008-3110
CVE-2008-3111
CVE-2008-3112
CVE-2008-3113
CVE-2008-3114
CVE-2008-3115
sun-java5 (Ubuntu Dapper) Fix released (unassigned)
Bug #256632: [CVE-2008-3272, -3496, -3534, -3535] Multiple vulnerabilities in the Linux kernel CVE-2008-3272
CVE-2008-3496
CVE-2008-3534
CVE-2008-3535
linux (Ubuntu Dapper) Invalid (unassigned)
linux-source-2.6.15 (Ubuntu Dapper) Fix released (unassigned)
Bug #257122: Multiple vulnerabilities in Ruby CVE-2008-1447
CVE-2008-2376
CVE-2008-3443
CVE-2008-3655
CVE-2008-3656
CVE-2008-3657
CVE-2008-3790
CVE-2008-3905
ruby1.8 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
ruby1.9 (Ubuntu Dapper) Won't fix (unassigned)
Bug #261459: DOS Vulnerability in Ruby REXML CVE-2008-1447
CVE-2008-2376
CVE-2008-3443
CVE-2008-3655
CVE-2008-3656
CVE-2008-3657
CVE-2008-3790
CVE-2008-3905
ruby1.8 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #271025: Multiple security vulnerabilities CVE-2008-2469
libspf2 (Ubuntu Dapper) Fix released (unassigned)
Bug #271546: [hardy] Multiple unfixed CVEs CVE-2008-1380
CVE-2008-3912
CVE-2008-3913
CVE-2008-3914
CVE-2008-5314
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #277110: [CVE-2008-4201] faad2 2.6.1 - Heap-based buffer overflow in the decodeMP4file function and possibly execute arbitrary code via a crafted MPEG-4 (MP4) file CVE-2008-4201
faad2 (Ubuntu Dapper) Fix released, assigned to Stefan Lesicnik
Bug #278075: DSBL is gone and needs to be removed from SpamAssassin CVE-2007-0451
spamassassin (Ubuntu Dapper) Fix released, assigned to Scott Kitterman
Bug #278978: [CVE-2008-3962] allow remote attackers to obtain sensitive information CVE-2008-3962
ssmtp (Ubuntu Dapper) Fix released, assigned to Nicolas Valcarcel
Bug #279030: [CVE-2008-3827] Multiple integer underflows in MPlayer 1.0_rc2 and earlier allow remote attackers to cause a denial of service CVE-2008-1558
CVE-2008-3827
mplayer (Ubuntu Dapper) Fix released, assigned to Stefan Lesicnik
Bug #281915: [CVE-2008-4437] - Directory traversal vulnerability allows remote attackers to read arbitrary files via an XML file CVE-2008-4437
bugzilla (Ubuntu Dapper) Invalid (unassigned)
Bug #283446: [CVE-2008-4406/4407] - Sabre - local users to cause a denial of service andlocal users to delete or overwrite arbitrary files via a symlink attack CVE-2008-4406
CVE-2008-4407
sabre (Ubuntu Dapper) Fix released, assigned to Stefan Lesicnik
Bug #285100: [CVE-2008-4477] - mon 0.99.2 allows local users to overwrite arbitrary files via a symlink attack CVE-2008-4477
mon (Ubuntu Dapper) Fix released, assigned to Stefan Lesicnik
Bug #289915: securitysage.com blacklist gone, causing artificial bumps in spam score CVE-2007-0451
spamassassin (Ubuntu Dapper) Fix released, assigned to Scott Kitterman
Bug #294243: Buffer overflow in CUE image support CVE-2008-5032
vlc (Ubuntu Dapper) Won't fix (unassigned)
Bug #296704: ClamAV 0.94.1 fixes security problem CVE-2008-5050
clamav (Ubuntu Dapper) Fix released, assigned to Scott Kitterman
Bug #299627: [CVE-2008-5076] htop does not filter non-printable characters in process names CVE-2008-5076
htop (Ubuntu Dapper) Won't fix (unassigned)
Bug #304017: Recursive stack overflow in jpeg parsing code CVE-2008-1389
CVE-2008-2713
CVE-2008-3912
CVE-2008-3913
CVE-2008-3914
CVE-2008-5314
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #305264: gnutls regression: failure in certificate chain validation CVE-2008-4989
CVE-2009-2409
gnutls12 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
gnutls13 (Ubuntu Dapper) Invalid (unassigned)
gnutls26 (Ubuntu Dapper) Invalid (unassigned)
openldap (Ubuntu Dapper) Invalid (unassigned)
Bug #306536: CVE-2008-2379 insufficient input sanitising CVE-2008-2379
CVE-2008-3663
squirrelmail (Ubuntu Dapper) Fix released (unassigned)
Bug #317181: [CVE-2009-0050] - Lasso 2.2.1 and earlier does not properly check the return value from the OpenSSL DSA_verify function CVE-2009-0050
lasso (Ubuntu Dapper) Fix released (unassigned)
Bug #317923: Clamav modules still disabled even though security issues are fixed CVE-2008-3912
CVE-2008-3913
CVE-2008-3914
CVE-2008-5314
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #318555: Amarok - integer overflows and unchecked allocation vulnerabilities CVE-2009-0135
CVE-2009-0136
amarok (Ubuntu Dapper) Invalid (unassigned)
Bug #318670: CVE 2008-5718 in netatalk CVE-2008-5718
netatalk (Ubuntu Dapper) Won't fix (unassigned)
Bug #319367: security vulnerability in sun java packages CVE-2008-5353
sun-java5 (Ubuntu Dapper) Won't fix (unassigned)
sun-java6 (Ubuntu Dapper) Won't fix (unassigned)
Bug #320082: [CVE-2008-2378] - Untrusted search path vulnerability in hfkernel in hf 0.7.3 and 0.8 allows local users to gain privileges via a Trojan horse CVE-2008-2378
hf (Ubuntu Dapper) Fix released, assigned to Stefan Lesicnik
Bug #323842: Multiple security problems found: [CVE-2008-5249] [CVE-2008-5250] [CVE-2008-5252] CVE-2008-5249
CVE-2008-5250
CVE-2008-5252
mediawiki (Ubuntu Dapper) Won't fix (unassigned)
Bug #324258: [CVE-2008-5907] libpng: png_check_keyword() in pngwutil.c might allow overwriting arbitrary memory location CVE-2007-5268
CVE-2007-5269
CVE-2008-1382
CVE-2008-3964
CVE-2008-5907
CVE-2009-0040
libpng (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #328938: CVE-2008-3663 Cookies for SSL connection could be sent over non-SSL CVE-2006-3174
CVE-2006-3665
CVE-2008-2379
CVE-2008-3663
squirrelmail (Ubuntu Dapper) Fix released (unassigned)
Bug #328964: [CVE-2009-0034] For some non-standard /etc/sudoers root escalation is possible CVE-2009-0034
sudo (Ubuntu Dapper) Invalid (unassigned)
Bug #330192: squid affected by CVE-2009-0478 CVE-2009-0478
squid (Ubuntu Dapper) Invalid by Jamie Strandboge
squid3 (Ubuntu Dapper) Invalid (unassigned)
Bug #331410: CVE-2008-6123: not fixed in latest security releases CVE-2008-6123
net-snmp (Ubuntu Dapper) Invalid by Stephan Rügamer
Bug #338027: libpng code injection CVE-2009-0040 CVE-2007-5268
CVE-2007-5269
CVE-2008-1382
CVE-2008-3964
CVE-2008-5907
CVE-2009-0040
libpng (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #342790: DoS crash when receiving a certain color code CVE-2009-0661
weechat (Ubuntu Dapper) Won't fix (unassigned)
Bug #354190: Security fixes from clamav 0.95 need backport CVE-2008-1389
CVE-2008-2713
CVE-2008-3912
CVE-2008-3913
CVE-2008-3914
CVE-2008-6680
CVE-2009-1270
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #354793: date returns "invalid date" for some timezone's DST CVE-2009-1300
apt (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
coreutils (Ubuntu Dapper) Won't fix (unassigned)
Bug #356012: APT does not properly handle expired or revoked key signatures CVE-2009-1358
apt (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #356861: OpenAFS Security Advisories 2009-001 and 2009-002 CVE-2007-1507
CVE-2007-6599
CVE-2009-1250
CVE-2009-1251
openafs (Ubuntu Dapper) Fix released, assigned to Marc Deslauriers
Bug #360502: Fix relevant security bugs from 0.95.1 in earlier releases CVE-2008-1389
CVE-2008-2713
CVE-2008-3912
CVE-2008-3913
CVE-2008-3914
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #370031: Integer signedness error in the store_id3_text function in the ID3v2 code in mpg123 before 1.7.2 allows remote attackers to cause a denial of service (out-of-bounds memory access) and possibly execute arbitrary code CVE-2009-1301
mpg123 (Ubuntu Dapper) Invalid (unassigned)
Bug #372757: quagga: Assertion `len < str_size' failed in file bgp_aspath.c, line 619 CVE-2009-1572
quagga (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #375513: Multiple CVEs for Squirrelmail <1.4.17 CVE-2009-1578
CVE-2009-1579
CVE-2009-1580
CVE-2009-1581
squirrelmail (Ubuntu Dapper) Won't fix (unassigned)
Bug #377054: eggdrop/windrop remote crash vulnerability CVE-2007-2807
CVE-2009-1789
eggdrop (Ubuntu Dapper) Invalid (unassigned)
Bug #380149: tiff2ps crashed with SIGSEGV in TIFFReadScanline() CVE-2009-2285
CVE-2009-2347
tiff (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #383300: cyrus-sasl2 buffer overflow vulnerability: CVE-2009-0688 CVE-2009-0688
cyrus-sasl2 (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #387215: phpMyAdmin: CVE-2009-1151: Arbitrary code execution CVE-2009-1151
phpmyadmin (Ubuntu Dapper) Fix released (unassigned)
Bug #392501: readdir_r smashes stack on long dir entry CVE-2008-1391
CVE-2010-0296
CVE-2010-0830
eglibc (Ubuntu Dapper) Invalid (unassigned)
glibc (Ubuntu Dapper) Fix released (unassigned)
Bug #394290: Trac needs security fixes CVE-2008-2951
CVE-2008-3328
CVE-2008-5646
CVE-2008-5647
CVE-2009-4405
trac (Ubuntu Dapper) Won't fix, assigned to Artur Rona
Bug #396306: [CVE-2009-1381] Incomplete fix for CVE-2009-1579 CVE-2009-1381
CVE-2009-1579
squirrelmail (Ubuntu Dapper) Won't fix (unassigned)
Bug #398814: security: anyone can make mapserv read or write arbitrary files CVE-2009-0839
CVE-2009-0840
CVE-2009-0841
CVE-2009-0842
CVE-2009-0843
CVE-2009-2281
mapserver (Ubuntu Dapper) Won't fix (unassigned)
Bug #403647: compiled without -fno-delete-null-pointer-checks CVE-2009-1389
CVE-2009-1895
CVE-2009-2287
CVE-2009-2406
CVE-2009-2407
linux (Ubuntu Dapper) Invalid (unassigned)
linux-source-2.6.15 (Ubuntu Dapper) Fix released, assigned to Stefan Bader
Bug #406122: BIND Dynamic Update DoS CVE-2009-0696
bind9 (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #408825: security update micro-release CVE-2009-2659
python-django (Ubuntu Dapper) Invalid (unassigned)
Bug #413136: gnutls vulnerable to CVE-2009-2730 CVE-2009-2730
gnutls12 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
gnutls13 (Ubuntu Dapper) Invalid (unassigned)
gnutls26 (Ubuntu Dapper) Invalid (unassigned)
Bug #413656: Local root exploit via CVE-2009-2692 (incorrect proto_ops initializations) CVE-2009-1895
CVE-2009-2692
CVE-2009-2962
linux (Ubuntu Dapper) Invalid (unassigned)
linux-source-2.6.15 (Ubuntu Dapper) Fix released (unassigned)
Bug #418135: Permissions of symlinked source file/folder set to 777 if symlink is copied via nautilus CVE-2009-3289
glib2.0 (Ubuntu Dapper) Invalid by Martin Erik Werner
Bug #423565: Format string vulnerability CVE-2009-3051
silc-client (Ubuntu Dapper) Invalid (unassigned)
silc-toolkit (Ubuntu Dapper) Won't fix (unassigned)
silc-server (Ubuntu Dapper) Invalid (unassigned)
Bug #425988: all versions of rails are vunerable to CVE-2009-3009 CVE-2009-3009
CVE-2009-3086
rails (Ubuntu Dapper) Won't fix (unassigned)
Bug #428183: Directory traversal vulnerability CVE-2009-1760
libtorrent-rasterbar (Ubuntu Dapper) Invalid (unassigned)
Bug #430544: New security/bug fix microreleases: 8.1.18, 8.3.8 CVE-2007-6600
postgresql-8.3 (Ubuntu Dapper) Invalid (unassigned)
postgresql-8.1 (Ubuntu Dapper) Fix released, assigned to Martin Pitt
Bug #446838: Multiple cross-site request forgery (CSRF) vulnerabilities in SquirrelMail 1.4.19 and earlier CVE-2009-2964
squirrelmail (Ubuntu Dapper) Won't fix, assigned to Leonel Nunez
Bug #485556: inotify oops with wd == 4096 CVE-2009-4537
CVE-2010-0298
CVE-2010-0306
CVE-2010-0419
CVE-2010-0437
CVE-2010-0727
CVE-2010-0741
CVE-2010-1083
CVE-2010-1084
CVE-2010-1085
CVE-2010-1086
CVE-2010-1087
CVE-2010-1088
CVE-2010-1146
CVE-2010-1148
CVE-2010-1162
CVE-2010-1187
linux (Ubuntu Dapper) Won't fix (unassigned)
Bug #485973: php5-cgi: IMAP toolkit crash CVE-2008-2829
php-imap (Ubuntu Dapper) Won't fix (unassigned)
Bug #491637: SIP responses expose valid usernames CVE-2009-3723
CVE-2009-3727
CVE-2009-4055
asterisk (Ubuntu Dapper) Won't fix (unassigned)
Bug #496923: Security/bug fix release: 8.4.2, 8.3.9, 8.1.19 CVE-2009-4034
CVE-2009-4136
postgresql-8.4 (Ubuntu Dapper) Invalid (unassigned)
postgresql-8.3 (Ubuntu Dapper) Invalid (unassigned)
postgresql-8.1 (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #499425: getpwnam shows shadow passwords of NIS users CVE-2010-0015
eglibc (Ubuntu Dapper) Won't fix (unassigned)
Bug #511189: security update missed CVE-2009-4427
phpldapadmin (Ubuntu Dapper) Won't fix (unassigned)
Bug #527033: CVE-2008-5824 audiofile denial of service (application crash) or possibly execute arbitrary code via a crafted WAV file CVE-2008-5824
audiofile (Ubuntu Dapper) Fix released (unassigned)
Bug #531569: Emacs movemail race condition CVE-2010-0825
emacs21 (Ubuntu Dapper) Won't fix (unassigned)
emacs22 (Ubuntu Dapper) Invalid (unassigned)
emacs23 (Ubuntu Dapper) Invalid (unassigned)
Bug #531976: libnss_db reads a DB_CONFIG file in the current directory CVE-2010-0826
libnss-db (Ubuntu Dapper) Won't fix (unassigned)
Bug #532445: Arbitrary diff application hole in upload processor CVE-2010-0396
dpkg (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #538022: XSS in Despam action CVE-2010-0828
moin (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #542197: Memory corruption in ld.so CVE-2008-1391
CVE-2010-0296
CVE-2010-0830
glibc (Ubuntu Dapper) Fix released (unassigned)
eglibc (Ubuntu Dapper) Invalid (unassigned)
Bug #553266: Update for clamav security fixes from 0.96 release CVE-2010-0098
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #557408: New upstream microreleases: 8.4.3, 8.3.10, 8.1.20 CVE-2009-3555
CVE-2010-0442
postgresql-8.4 (Ubuntu Dapper) Invalid (unassigned)
postgresql-8.3 (Ubuntu Dapper) Invalid (unassigned)
postgresql-8.1 (Ubuntu Dapper) Fix released, assigned to Martin Pitt
Bug #574809: Symlink attacks possible with pmount CVE-2010-2192
pmount (Ubuntu Dapper) Won't fix (unassigned)
Bug #588928: Circumvention of sudo's secure path option CVE-2010-0426
CVE-2010-1163
CVE-2010-1646
sudo (Ubuntu Dapper) Fix released, assigned to Jamie Strandboge
Bug #603657: [Security] pcsc-lite buffer overflows - CVE-2010-0407 CVE-2010-0407
pcsc-lite (Ubuntu Dapper) Won't fix (unassigned)
Bug #616759: CVE-2009-3555 tracking bug CVE-2009-3555
apache2 (Ubuntu Dapper) Fix released, assigned to Marc Deslauriers
openssl (Ubuntu Dapper) Fix released, assigned to Marc Deslauriers
Bug #617019: FreeType security fixes in 2.4.2 CVE-2010-1797
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
freetype (Ubuntu Dapper) Fix released (unassigned)
Bug #643682: DoS due to PDF parsing issues CVE-2010-0405
CVE-2010-1639
CVE-2010-1640
clamav (Ubuntu Dapper) Fix released (unassigned)
Bug #646114: mlock on stack will create guard page gap CVE-2009-4895
CVE-2010-0435
CVE-2010-2066
CVE-2010-2226
CVE-2010-2248
CVE-2010-2478
CVE-2010-2495
CVE-2010-2521
CVE-2010-2524
CVE-2010-2798
CVE-2010-2942
CVE-2010-2943
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3015
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
Bug #655293: New security/bug fix releases: 8.4.5, 8.3.12, 8.1.22 CVE-2010-3433
postgresql-8.4 (Ubuntu Dapper) Invalid (unassigned)
postgresql-8.3 (Ubuntu Dapper) Invalid (unassigned)
postgresql-8.1 (Ubuntu Dapper) Fix released, assigned to Martin Pitt
Bug #655884: CVE-2009-3245 not fixed for 8.04LTS CVE-2009-3245
CVE-2010-2939
openssl (Ubuntu Dapper) Fix released (unassigned)
Bug #683958: Upgrade quagga in lucid CVE-2010-2948
CVE-2010-2949
quagga (Ubuntu Dapper) Fix released (unassigned)
Bug #692848: Regression between 2.6.32-27 and 2.6.32-26 xfsdump SGI_FS_BULKSTAT errno = 22 CVE-2010-2943
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4242
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4345
CVE-2010-4346
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Dapper) Won't fix, assigned to Stefan Bader
linux-ec2 (Ubuntu Dapper) Won't fix (unassigned)
Bug #706060: CVE-2010-3086 CVE-2010-3086
linux (Ubuntu Dapper) Won't fix, assigned to Andy Whitcroft
Bug #706149: CVE-2010-4074 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Dapper) Invalid (unassigned)
Bug #707000: CVE-2010-3698 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Dapper) Invalid (unassigned)
Bug #707579: CVE-2010-4078 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Dapper) Won't fix, assigned to Brad Figg
Bug #707649: CVE-2010-4079 CVE-2010-0435
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3296
CVE-2010-3297
CVE-2010-3437
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
linux (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #708023: exim 4.74 released fixes CVE-2011-0017 CVE-2010-2023
CVE-2010-2024
CVE-2010-4345
CVE-2011-0017
exim4 (Ubuntu Dapper) Fix released, assigned to Marc Deslauriers
Bug #708839: CVE-2010-3859 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Fix released, assigned to Tim Gardner
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #709153: CVE-2010-3865 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #709372: CVE-2010-3873 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Fix released, assigned to Tim Gardner
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #710680: CVE-2010-3874 CVE-2010-0435
CVE-2010-3448
CVE-2010-3698
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Invalid by Andy Whitcroft
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #710714: CVE-2010-3875 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #711045: CVE-2010-3876 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #711291: CVE-2010-3877 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Invalid by Andy Whitcroft
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #711318: New security/bug fix releases: 8.4.7, 8.3.14 CVE-2010-4015
postgresql-8.1 (Ubuntu Dapper) Fix released, assigned to Steve Beattie
postgresql-8.3 (Ubuntu Dapper) Invalid (unassigned)
postgresql-8.4 (Ubuntu Dapper) Invalid (unassigned)
Bug #711341: CVE-2010-3880 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Dapper) Fix released, assigned to Tim Gardner
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
Bug #711797: CVE-2010-4157 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #711855: CVE-2010-4160 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Dapper) Won't fix, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #711865: CVE-2010-3880 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Fix released, assigned to Tim Gardner
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
Bug #712609: CVE-2010-4248 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #712615: CVE-2010-0435 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
linux (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
Bug #712723: CVE-2010-4080 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #712737: CVE-2010-4081 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #712744: CVE-2010-4082 CVE-2010-0435
CVE-2010-3448
CVE-2010-3698
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #712749: CVE-2010-4083 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Won't fix, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #714846: CVE-2010-4242 CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4258
CVE-2010-4346
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Won't fix, assigned to Brad Figg
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #717124: CVE-2010-3881 CVE-2010-3881
linux (Ubuntu Dapper) Invalid (unassigned)
Bug #720189: CVE-2010-4076, CVE-2010-4077 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4346
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Fix released, assigned to Tim Gardner
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #721282: CVE-2010-4158 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Won't fix, assigned to Stefan Bader
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #721441: CVE-2010-4162 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4258
CVE-2010-4346
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Fix released, assigned to Tim Gardner
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #721455: CVE-2010-4175 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #721504: CVE-2010-4163 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4258
CVE-2010-4346
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Fix released, assigned to Tim Gardner
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
Bug #723945: CVE-2010-4258 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4242
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #731199: CVE-2010-4164 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4242
CVE-2010-4258
CVE-2010-4342
CVE-2010-4345
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix, assigned to Steve Conklin
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #731540: Regression when reading CCITTFAX4 files due to fix for CVE-2011-0192 (tif_fax3.h) CVE-2011-0192
tiff (Ubuntu Dapper) Fix released, assigned to Kees Cook
Bug #731971: CVE-2010-4346 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4242
CVE-2010-4258
CVE-2010-4342
CVE-2010-4345
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #736394: CVE-2010-4342 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4164
CVE-2010-4165
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
linux (Ubuntu Dapper) Won't fix, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-source-2.6.15 (Ubuntu Dapper) Won't fix, assigned to Leann Ogasawara
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #737024: CVE-2010-4263 CVE-2010-3848
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #737073: CVE-2010-4527 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4164
CVE-2010-4165
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #737823: CVE-2010-4529 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3698
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4083
CVE-2010-4158
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1090
CVE-2011-1163
CVE-2011-1169
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
linux (Ubuntu Dapper) Won't fix, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #745686: CVE-2011-1016 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3848
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #765007: CVE-2010-4565 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #767526: CVE-2011-0521 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #767740: CVE-2011-0711 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #768408: CVE-2010-4243 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4243
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #768448: CVE-2011-0712 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1593
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-ec2 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Dapper) Invalid (unassigned)
Bug #769182: CVE-2010-4249 CVE-2010-0435
CVE-2010-4073
CVE-2010-4165
CVE-2010-4169
CVE-2010-4238
CVE-2010-4249
CVE-2010-4649
CVE-2011-0711
CVE-2011-1010
CVE-2011-1090
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-2484
CVE-2011-2534
linux (Ubuntu Dapper) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #770369: CVE-2011-0695 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1593
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Won't fix, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #770483: CVE-2011-0463 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1593
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #771382: CVE-2011-1017 CVE-2010-3848
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1169
CVE-2011-1494
CVE-2011-1593
CVE-2011-1748
linux (Ubuntu Dapper) Won't fix, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #771445: CVE-2010-4655 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1593
linux (Ubuntu Dapper) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #771484: CVE-2010-4656 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Dapper) Won't fix (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #772543: CVE-2011-1182 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1182
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #784727: CVE-2011-1593 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1593
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
Bug #788684: CVE-2011-2022 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4526
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2022
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-ec2 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Dapper) Invalid (unassigned)
Bug #788694: CVE-2011-1748 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)
linux-ec2 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Dapper) Invalid (unassigned)
Bug #791212: CVE-2010-4247 CVE-2010-4076
CVE-2010-4077
CVE-2010-4247
CVE-2010-4526
CVE-2011-0726
CVE-2011-1163
CVE-2011-1577
CVE-2011-1746
linux (Ubuntu Dapper) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Dapper) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Dapper) Invalid (unassigned)
linux-mvl-dove (Ubuntu Dapper) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Dapper) Invalid (unassigned)

Other CVE reports

View the full set of CVE reports associated with Ubuntu.