CVEs related to bugs in Ubuntu Maverick

Open bugs in Ubuntu Maverick

Bug CVE(s)
Bug #771442: CVE-2010-4655 CVE-2010-4655
linux (Ubuntu Maverick) New (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) New (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) New (unassigned)
linux-mvl-dove (Ubuntu Maverick) New (unassigned)
linux-ti-omap4 (Ubuntu Maverick) New (unassigned)
Bug #801479: CVE-2011-2534 CVE-2011-2534
linux-ti-omap4 (Ubuntu Maverick) Confirmed (unassigned)
Bug #959799: CVE-2012-0037 CVE-2012-0037
CVE-2012-1090
linux (Ubuntu Maverick) New (unassigned)
linux-mvl-dove (Ubuntu Maverick) New (unassigned)
linux-ti-omap4 (Ubuntu Maverick) New (unassigned)

Resolved bugs in Ubuntu Maverick

Bug CVE(s)
Bug #314637: debian/{config,postinst} are both broken for dpkg-reconfigure CVE-2010-0209
CVE-2010-1297
CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
flashplugin-nonfree (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #331410: CVE-2008-6123: not fixed in latest security releases CVE-2008-6123
net-snmp (Ubuntu Maverick) Fix released (unassigned)
Bug #369850: Cannot set up parallel port printer CVE-2010-0540
CVE-2010-0542
CVE-2010-1748
CVE-2010-2431
cups (Ubuntu Maverick) Fix released (unassigned)
linux (Ubuntu Maverick) Invalid (unassigned)
udev (Ubuntu Maverick) Invalid (unassigned)
Bug #380126: [Karmic] Touchpad not recognised correctly, synaptics driver not in use CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
xserver-xorg-input-synaptics (Ubuntu Maverick) Invalid (unassigned)
Bug #458595: NetworkManager VPN Openconnect (Cisco) doesn't ask for password CVE-2010-1172
dbus (Ubuntu Maverick) Invalid (unassigned)
network-manager (Ubuntu Maverick) Fix released (unassigned)
Bug #472845: wrong metric for Chinese font in OpenJDK applications CVE-2009-2409
CVE-2009-3728
CVE-2009-3869
CVE-2009-3871
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
CVE-2009-3879
CVE-2009-3880
CVE-2009-3881
CVE-2009-3882
CVE-2009-3883
CVE-2009-3884
CVE-2009-3885
CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0088
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0840
CVE-2010-0845
CVE-2010-0847
CVE-2010-0848
openjdk-6 (Ubuntu Maverick) Fix released (unassigned)
Bug #477106: [regression] lucid alpha-2 and earlier freeze upon suspend with sd card plugged in with some hardware CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #493156: Please enable CONFIG_TASK_DELAY_ACCT CVE-2010-0435
CVE-2010-4165
CVE-2010-4169
iotop (Ubuntu Maverick) Invalid (unassigned)
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #497546: Microphones not working on Dell Vostro 320 CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to David Henningsson
Bug #499557: Kernel packages don't have "Section: kernel", but other packages do CVE-2012-0045
linux (Ubuntu Maverick) Invalid (unassigned)
Bug #503725: CVE-2009-4007 (DoS of OpenTTD < 0.7.5) CVE-2009-4007
openttd (Ubuntu Maverick) Fix released (unassigned)
Bug #509180: ecryptfs sometimes seems to add trailing garbage to encrypted files CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
CVE-2011-4347
CVE-2012-0879
linux (Ubuntu Maverick) Won't fix, assigned to Tim Gardner
Bug #511189: security update missed CVE-2009-4427
phpldapadmin (Ubuntu Maverick) Fix released (unassigned)
Bug #523627: Fix FTBFS on sparc CVE-2008-5913
CVE-2010-0183
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
seamonkey (Ubuntu Maverick) Fix released, assigned to Micah Gersten
thunderbird (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #534629: AssumeDefaultDomain does not work CVE-2010-0833
likewise-open (Ubuntu Maverick) Won't fix, assigned to Chuck Short
Bug #539056: backport security fixes from 6.19 and 5.23 CVE-2010-3091
CVE-2010-3092
CVE-2010-3093
CVE-2010-3094
CVE-2010-3685
CVE-2010-3686
drupal5 (Ubuntu Maverick) Invalid (unassigned)
drupal6 (Ubuntu Maverick) Fix released, assigned to Artur Rona
Bug #546091: 10.04 Installer doesn't properly detect 9240 MegaRaid SAS Controlers CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
hw-detect (Ubuntu Maverick) Won't fix (unassigned)
Bug #548546: Nautilus does not remove usb drive made with USB-Creator after unmounting it CVE-2011-4622
CVE-2012-0055
usb-creator (Ubuntu Maverick) Invalid (unassigned)
linux (Ubuntu Maverick) Won't fix (unassigned)
Bug #553464: mem=nopentium PANIC: early exception 08 rip 246:10 CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #569292: opiepasswd does not always generate valid seeds CVE-2010-1938
opie (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #569396: Monospace italic font is not monospace in java (regression) CVE-2010-2548
CVE-2010-2783
openjdk-6 (Ubuntu Maverick) Fix released (unassigned)
Bug #573748: [MASTER] fglrx does not build on 2.6.33 kernel and higher CVE-2010-3081
fglrx-installer (Ubuntu Maverick) Fix released, assigned to Alberto Milone
Bug #574809: Symlink attacks possible with pmount CVE-2010-2192
pmount (Ubuntu Maverick) Won't fix (unassigned)
Bug #575160: seamonkey 2.0 crashes with 'RenderBadPicture' diagnostics CVE-2010-0179
seamonkey (Ubuntu Maverick) Fix released (unassigned)
Bug #578527: map serial port throws "chardev: opening backend "tty" failed" CVE-2010-2237
CVE-2010-2238
CVE-2010-2239
CVE-2010-2242
libvirt (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #578856: security bug in kget CVE-2010-1000
kdenetwork (Ubuntu Maverick) Fix released, assigned to Jonathan Riddell
Bug #579276: Lost network in KVM VM / virtio_net page allocation failure CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4175
linux (Ubuntu Maverick) Fix released, assigned to Stefan Bader
Bug #580523: Flash Plugin / Update Manager / PROXY not being honored CVE-2011-0609
flashplugin-nonfree (Ubuntu Maverick) Fix released (unassigned)
Bug #581312: Received unknown WMI event messages with Dell Latitude XT2 CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-4077
CVE-2011-4110
CVE-2011-4132
linux (Ubuntu Maverick) Fix released, assigned to Seth Forshee
Bug #581525: Lucid: system becomes unstable randomly, seems related with apparmor CVE-2010-0435
CVE-2010-4165
CVE-2010-4169
apparmor (Ubuntu Maverick) Fix released, assigned to John Johansen
linux (Ubuntu Maverick) Fix released, assigned to John Johansen
Bug #582576: XSS in HTML purifier 3.0.0 and 4.0.0 CVE-2010-2479
php-htmlpurifier (Ubuntu Maverick) Fix released (unassigned)
Bug #583760: [PATCH] Mouse cursor dissappears with nouveau CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Seth Forshee
Bug #584016: security update available for chromium CVE-2010-1234
CVE-2010-1236
CVE-2010-1237
CVE-2010-1500
CVE-2010-1501
CVE-2010-1502
CVE-2010-1503
CVE-2010-1504
CVE-2010-1505
CVE-2010-1506
CVE-2010-1663
CVE-2010-1664
CVE-2010-1665
chromium-browser (Ubuntu Maverick) Fix released (unassigned)
Bug #585274: Buffer overrun in encode_string CVE-2010-1666
python-cjson (Ubuntu Maverick) Fix released (unassigned)
Bug #585657: Transfering large files to nfs mount causes system freeze CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4175
CVE-2010-4242
CVE-2010-4258
CVE-2010-4346
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #586773: CSRF and XSS vulnerability; new version 1.15.4 released CVE-2010-1647
CVE-2010-1648
mediawiki (Ubuntu Maverick) Fix released, assigned to Andreas Wenning
Bug #588928: Circumvention of sudo's secure path option CVE-2010-0426
CVE-2010-1163
CVE-2010-1646
sudo (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #589145: eog crashed with SIGSEGV in TIFFVGetField() CVE-2010-2443
tiff (Ubuntu Maverick) Fix released (unassigned)
Bug #589565: eog crashed with SIGSEGV in __memcpy_ssse3() CVE-2010-2065
tiff (Ubuntu Maverick) Fix released (unassigned)
Bug #591605: eog crashed with SIGSEGV in TIFFRGBAImageGet() CVE-2010-2482
CVE-2010-2483
CVE-2010-2595
CVE-2010-2597
CVE-2010-2598
CVE-2010-2630
CVE-2010-3087
CVE-2011-0192
tiff (Ubuntu Maverick) Fix released (unassigned)
Bug #591807: mountall creates /dev/.udev/rules.d/root.rules with mode 0666 CVE-2010-2961
mountall (Ubuntu Maverick) Fix released (unassigned)
Bug #592039: Please enable vmware-balloon driver in kernel config CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
Bug #595482: No sound from speakers on LG P1 Express laptop CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #595489: lvm snapshot causes deadlock in 2.6.35 CVE-2010-2240
CVE-2010-2803
CVE-2010-2959
linux (Ubuntu Maverick) Fix released, assigned to Phillip Susi
Bug #598077: CVE-2010-1637 Mail fetch plugin can be used as proxy for port scan CVE-2010-1637
squirrelmail (Ubuntu Maverick) Fix released (unassigned)
Bug #599892: [Security] cacti - CVE-2009-4032, CVE-2010-1431, and CVE-2010-2092 CVE-2009-4032
CVE-2009-4112
CVE-2010-1431
CVE-2010-1644
CVE-2010-1645
CVE-2010-2092
CVE-2010-2543
CVE-2010-2544
CVE-2010-2545
cacti (Ubuntu Maverick) Invalid (unassigned)
Bug #601226: Unable to handle kernel NULL pointer dereference in ppdev module CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released, assigned to Lee Jones
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Lee Jones
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Eric Miao
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #601702: CVE-2010-2451, CVE-2010-2452 Multiple vulnerabilities in DCC CVE-2010-2451
CVE-2010-2452
kvirc (Ubuntu Maverick) Fix released (unassigned)
Bug #602772: Sync mahara 1.2.5-1 (universe) from Debian unstable (main) CVE-2010-1667
CVE-2010-1668
CVE-2010-1669
CVE-2010-1670
CVE-2010-2479
mahara (Ubuntu Maverick) Fix released (unassigned)
Bug #603657: [Security] pcsc-lite buffer overflows - CVE-2010-0407 CVE-2010-0407
pcsc-lite (Ubuntu Maverick) Invalid (unassigned)
Bug #605101: gnome-volume-control: no internal microphone as input device port CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Fix released (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #609290: overlapping memcpy in ssl_io_input_read CVE-2010-1452
apache2 (Ubuntu Maverick) Fix released (unassigned)
Bug #610125: pam_motd runs commands as root with unsanitised environment CVE-2011-3628
pam (Ubuntu Maverick) Won't fix, assigned to Dustin Kirkland 
Bug #610647: Dell Latitude 2110 ships insecure apt configuration CVE-2010-0834
base-files (Ubuntu Maverick) Fix released, assigned to Martin Pitt
Bug #611803: [Lenovo IdeaPad Y550A] Subwoofer don't mute/unmute on plugging external acoustics CVE-2010-4165
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #615953: busybox sed core dump CVE-2010-3847
CVE-2010-3856
eglibc (Ubuntu Maverick) Fix released (unassigned)
Bug #616759: CVE-2009-3555 tracking bug CVE-2009-3555
apache2 (Ubuntu Maverick) Fix released (unassigned)
openssl (Ubuntu Maverick) Fix released (unassigned)
Bug #617019: FreeType security fixes in 2.4.2 CVE-2010-1797
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
freetype (Ubuntu Maverick) Fix released (unassigned)
Bug #617489: [Security] mapserver DoS vuln and CGI arg passing vuln CVE-2010-2539
CVE-2010-2540
mapserver (Ubuntu Maverick) Invalid (unassigned)
Bug #618450: plymouthd does not quit on starting kdm CVE-2010-0436
kdebase-workspace (Ubuntu Maverick) Fix released (unassigned)
Bug #619858: starts pulling OpenJDK into CDs CVE-2010-2935
CVE-2010-2936
openoffice.org-l10n (Ubuntu Maverick) Fix released, assigned to Martin Pitt
openoffice.org (Ubuntu Maverick) Fix released (unassigned)
Bug #628776: HP NC511i Driver (be2net and be2scsi) is missing in kernel module udebs CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #632594: metacity causing xvfb to not work on the buildds CVE-2010-3860
metacity (Ubuntu Maverick) Invalid (unassigned)
xorg-server (Ubuntu Maverick) Invalid by Canonical Desktop Team
openjdk-6 (Ubuntu Maverick) Fix released (unassigned)
openjdk-6b18 (Ubuntu Maverick) Fix released (unassigned)
Bug #634554: fuse mounts hang on xattr retrieval with auditd CVE-2009-3297
fuse (Ubuntu Maverick) Fix released, assigned to Colin Watson
Bug #634702: Kernel 2.6.35-19 fails to boot Lenovo S10-3 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-3080
CVE-2010-3437
CVE-2010-3705
linux (Ubuntu Maverick) Fix released, assigned to Ike Panhc
Bug #640992: ThinkPad Edge 13(AMD): thinkpad_acpi,wireless hotkey is not functional CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #643682: DoS due to PDF parsing issues CVE-2010-0405
CVE-2010-1639
CVE-2010-1640
clamav (Ubuntu Maverick) Fix released (unassigned)
Bug #643891: [IDT 92HD71B7X] ALSA test tone not correctly played back CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Fix released (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #644209: Remote/local Denial of Service vulnerability in SCTP packet/chunk handling CVE-2010-3432
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #644694: Lucid update to 2.6.32.22 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #645371: [Lucid] Update to DRM33.10 stable kernel CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #645444: [Lucid] Update to DRM33.8/9 stable kernel CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #646114: mlock on stack will create guard page gap CVE-2009-4895
CVE-2010-0435
CVE-2010-2066
CVE-2010-2226
CVE-2010-2248
CVE-2010-2478
CVE-2010-2495
CVE-2010-2521
CVE-2010-2524
CVE-2010-2798
CVE-2010-2942
CVE-2010-2943
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3015
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Fix released (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #647043: Dell Studio 1536 Unable to detect USB ports (Maverick) CVE-2011-3353
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0055
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #647071: 0-day Maverick Kernel Upload CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-3080
CVE-2010-3437
CVE-2010-3705
linux (Ubuntu Maverick) Fix released, assigned to Canonical Kernel Team
Bug #649483: Lucid update to 2.6.32.23 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #651370: ec2 kernel crash invalid opcode 0000 [#1] CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Maverick) Fix released, assigned to John Johansen
Bug #655293: New security/bug fix releases: 8.4.5, 8.3.12, 8.1.22 CVE-2010-3433
postgresql-8.4 (Ubuntu Maverick) Fix released, assigned to Martin Pitt
postgresql-8.3 (Ubuntu Maverick) Invalid (unassigned)
postgresql-8.1 (Ubuntu Maverick) Invalid (unassigned)
Bug #657024: Please sync ziproxy 3.1.3-1 (universe) from Debian unstable CVE-2010-1513
ziproxy (Ubuntu Maverick) Won't fix (unassigned)
Bug #657394: please sync encfs 1.7.2 from debian unstable - security vulnerabilities CVE-2010-3073
CVE-2010-3074
CVE-2010-3075
encfs (Ubuntu Maverick) Won't fix (unassigned)
Bug #658198: Fn key control of backlight broken after upgrade to 10.10 CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #658997: please update from 0.3.4-1 to 0.3.4-1.1 from Debian (unstable) CVE-2010-3350
bareftp (Ubuntu Maverick) Fix released (unassigned)
Bug #659084: 2.6.35-22-virtual is missing nfs modules CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #659143: 64bit-only: regression: kernels >=2.6.34: rt2800pci: load firmware Error with ralink [1814:0781] CVE-2010-4076
CVE-2010-4077
CVE-2010-4163
CVE-2010-4175
linux (Ubuntu Maverick) Fix released, assigned to Seth Forshee
Bug #659362: Subversion 1.6.13 security update CVE-2010-3315
subversion (Ubuntu Maverick) Fix released (unassigned)
Bug #660075: webkit 1.2.5 security update tracking bug CVE-2009-2797
CVE-2009-2841
CVE-2010-0046
CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0051
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
CVE-2010-0314
CVE-2010-0647
CVE-2010-0650
CVE-2010-0651
CVE-2010-0656
CVE-2010-1386
CVE-2010-1387
CVE-2010-1389
CVE-2010-1390
CVE-2010-1391
CVE-2010-1392
CVE-2010-1393
CVE-2010-1394
CVE-2010-1395
CVE-2010-1396
CVE-2010-1397
CVE-2010-1398
CVE-2010-1400
CVE-2010-1401
CVE-2010-1402
CVE-2010-1403
CVE-2010-1404
CVE-2010-1405
CVE-2010-1406
CVE-2010-1407
CVE-2010-1408
CVE-2010-1409
CVE-2010-1410
CVE-2010-1412
CVE-2010-1414
CVE-2010-1415
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1419
CVE-2010-1421
CVE-2010-1422
CVE-2010-1501
CVE-2010-1664
CVE-2010-1665
CVE-2010-1758
CVE-2010-1759
CVE-2010-1760
CVE-2010-1761
CVE-2010-1762
CVE-2010-1764
CVE-2010-1766
CVE-2010-1767
CVE-2010-1770
CVE-2010-1771
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1780
CVE-2010-1781
CVE-2010-1782
CVE-2010-1783
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1790
CVE-2010-1792
CVE-2010-1793
CVE-2010-1807
CVE-2010-1812
CVE-2010-1814
CVE-2010-1815
CVE-2010-2264
CVE-2010-2647
CVE-2010-2648
CVE-2010-3113
CVE-2010-3114
CVE-2010-3115
CVE-2010-3116
CVE-2010-3248
CVE-2010-3257
CVE-2010-3259
webkit (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #660923: CVE-2010-3385: insecure library loading CVE-2010-3385
tuxguitar (Ubuntu Maverick) Fix released (unassigned)
Bug #663176: [Lucid] Update to DRM33.11 stable kernel CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #666998: CVE-2010-3711 security vulnerability in pidgin < 2.7.4 CVE-2010-1624
CVE-2010-3711
pidgin (Ubuntu Maverick) Fix released (unassigned)
Bug #667796: kernel only recognizes 32G of memory CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to Stefan Bader
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
Bug #667887: Adobe APSA10-05 CVE-2010-3654
acroread (Ubuntu Maverick) Fix released (unassigned)
adobe-flashplugin (Ubuntu Maverick) Fix released (unassigned)
flashplugin-nonfree (Ubuntu Maverick) Fix released (unassigned)
Bug #668380: Lucid update to 2.6.32.25 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #669399: Touchpad bottom edge unresponsive in ubuntu 10.10 64-bit CVE-2010-4165
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #672352: Assertion `_rtld_global_ro._dl_pagesize != 0' failed CVE-2010-3847
CVE-2010-3856
eglibc (Ubuntu Maverick) Fix released (unassigned)
Bug #672664: Maverick update to 2.6.35.8 CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Maverick) Fix released, assigned to Brad Figg
Bug #673509: Beagleboard-xm chooses a new IP address on each boot CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #673654: Upcoming clamav release with security fixes CVE-2010-4260
CVE-2010-4261
CVE-2010-4479
clamav (Ubuntu Maverick) Fix released (unassigned)
Bug #676336: Blogs get deleted without sesskey check CVE-2011-0439
CVE-2011-0440
mahara (Ubuntu Maverick) Fix released (unassigned)
Bug #676997: Volume keys don't function - mapped to WMI events and requires driver support CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #677210: [MAVERICK] Thinkpad Edge 11 sound does not play though external headphones. CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #677226: CVE-2010-4170 and CVE-2010-4171: staprun module loading/unloading security fixes CVE-2010-4170
CVE-2010-4171
systemtap (Ubuntu Maverick) Fix released (unassigned)
Bug #677498: Marvell Dove BSP 5.3.6 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Tim Gardner
linux-meta-mvl-dove (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #681083: Ubuntu Crashes/Freeze on XenMotion CVE-2010-3699
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Stefan Bader
Bug #681132: Lucid update to 2.6.32.26+drm33.11 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #682549: CVE-2010-4300 and CVE-2010-3445 CVE-2010-3445
CVE-2010-4300
wireshark (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #682596: ALC887-VD Initial error - cannot start alsamixer CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #683257: Lucid update to 2.6.32.26+drm33.12 stable release CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #683422: Maverick: 2.6.35-24.42 -proposed tracker CVE-2010-3861
CVE-2010-4072
linux (Ubuntu Maverick) Fix released, assigned to Ara Pulido
Bug #683938: kernel crash on symlink chased from NFS to failing automount CVE-2010-0435
CVE-2010-4165
CVE-2010-4169
linux (Ubuntu Maverick) Fix released, assigned to Stefan Bader
Bug #684865: Sync phpmyadmin 4:3.3.7-2 (universe) from Debian sid (main) CVE-2010-4329
phpmyadmin (Ubuntu Maverick) Fix released (unassigned)
Bug #684888: Update intel_idle driver CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to Leann Ogasawara
Bug #685015: [MAVERICK] Thinkpad Edge 13 External headphones/mic not functiona CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to Manoj Iyer
Bug #685161: microphone not working on installed Ubuntu CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #686158: Maverick update to 2.6.35.9 stable release CVE-2010-4165
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #687750: [MAVERICK] THINKPAD EDGE 13 Horizontal scroll on touchpad is not functioning CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to Manoj Iyer
Bug #687953: SRU otrs in 10.04 LTS CVE-2010-4071
otrs2 (Ubuntu Maverick) Won't fix (unassigned)
Bug #688070: -virtual kernel missing nfsd module CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #688765: Can't init uart3 (no clocks available) at Beagleboard-xM CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to Ricardo Salveti
Bug #688992: dbus variant recursion crash CVE-2010-4352
dbus (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #690173: Memory corruption in RealMedia parsing CVE-2010-3907
vlc (Ubuntu Maverick) Fix released (unassigned)
Bug #690323: gypsy opens arbitrary files, has unchecked buffer overflows CVE-2011-0523
CVE-2011-0524
gypsy (Ubuntu Maverick) Fix released (unassigned)
Bug #690482: MantisBT <1.2.4 multiple vulnerabilities (LFI, XSS and PD) CVE-2010-3303
CVE-2010-3763
CVE-2010-4348
CVE-2010-4349
CVE-2010-4350
mantis (Ubuntu Maverick) Won't fix (unassigned)
Bug #690798: arduino USB serial device breaks on lucid kernel upgrade CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #692483: Buffer overflow CVE-2010-4523
opensc (Ubuntu Maverick) Fix released (unassigned)
Bug #692917: autofs/autofs4 missing from linux-image-virtual CVE-2010-4165
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #693078: Wi-Fi Kill-switch hot-key doesn't notify NM CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Kamal Mostafa
Bug #695646: Critical wordpress update: HTML sanitization CVE-2010-4536
wordpress (Ubuntu Maverick) Fix released (unassigned)
Bug #696616: Heap corruption in font parsing with FreeType2 backend CVE-2011-0020
CVE-2011-0064
pango1.0 (Ubuntu Maverick) Fix released (unassigned)
Bug #696857: Fix CVE-2010-4480 and CVE-2010-4481 CVE-2010-4480
CVE-2010-4481
phpmyadmin (Ubuntu Maverick) Fix released (unassigned)
Bug #697181: DoS: Infinite loop processing 2.2250738585072011e-308 CVE-2010-3436
CVE-2010-3709
CVE-2010-3710
CVE-2010-3870
CVE-2010-4156
CVE-2010-4409
CVE-2010-4645
php5 (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #697197: Empty password allows access to VNC in libvirt CVE-2011-0011
libvirt (Ubuntu Maverick) Invalid (unassigned)
qemu-kvm (Ubuntu Maverick) Fix released, assigned to Kees Cook
Bug #697451: CVE-2011-0003: clickjacking vulnerability in mediawiki <1.16.1 CVE-2011-0003
mediawiki (Ubuntu Maverick) Invalid (unassigned)
Bug #697948: Maverick: 2.6.35-25.43 -proposed tracker CVE-2010-4165
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #698060: CVE-2010-3872: stack buffer overwrite CVE-2010-3872
libapache2-mod-fcgid (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #698883: kernel BUG at /build/buildd/linux-2.6.32/drivers/net/tun.c:725! - tun_chr_aio_read+0x428/0x430 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #700198: CVE-2009-0793 CVE-2009-0073
CVE-2009-0793
CVE-2009-3245
CVE-2009-3555
CVE-2010-0421
CVE-2010-1797
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
CVE-2010-2939
CVE-2010-3311
CVE-2010-3814
CVE-2010-3855
CVE-2011-0020
CVE-2011-0064
gimp (Ubuntu Maverick) Invalid (unassigned)
ia32-libs (Ubuntu Maverick) Fix released (unassigned)
lcms (Ubuntu Maverick) Fix released, assigned to Steve Beattie
openjdk-6 (Ubuntu Maverick) Fix released (unassigned)
openjdk-6b18 (Ubuntu Maverick) Fix released (unassigned)
Bug #701220: [Security] xpdf - CVE-2010-3702,3704 CVE-2010-3702
CVE-2010-3704
xpdf (Ubuntu Maverick) Fix released (unassigned)
Bug #701530: Volume keys don't function - mapped to WMI events and requires driver support CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Colin Ian King
Bug #702434: [MAVERICK] [THINKPAD EDGE14] System does not completely wake from suspend using lid CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Manoj Iyer
Bug #703228: memcpy Oops in suspend_nvs_save after multiple S4 cycles CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Colin Ian King
Bug #705014: CVE-2011-0495: AST-2011-001: Asterisk: Stack based buffer overflow by forming an outgoing SIP request with specially-crafted caller ID information CVE-2011-0495
asterisk (Ubuntu Maverick) Fix released (unassigned)
Bug #705845: Suspend on Thinkpad X200s worked in 2.6.35-24-generic but no longer in 2.6.35-25-generic CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
Bug #706058: amd64 x86-64 boot fails with more then 64 CPUs CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #706060: CVE-2010-3086 CVE-2010-3086
linux (Ubuntu Maverick) Invalid by Andy Whitcroft
Bug #706149: CVE-2010-4074 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #707000: CVE-2010-3698 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Stefan Bader
Bug #707154: heap overflow in CDG decoder and XML heap corruption CVE-2011-0021
vlc (Ubuntu Maverick) Fix released (unassigned)
Bug #707579: CVE-2010-4078 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #707649: CVE-2010-4079 CVE-2010-0435
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3296
CVE-2010-3297
CVE-2010-3437
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
linux (Ubuntu Maverick) Fix released, assigned to Brad Figg
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #708023: exim 4.74 released fixes CVE-2011-0017 CVE-2010-2023
CVE-2010-2024
CVE-2010-4345
CVE-2011-0017
exim4 (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #708839: CVE-2010-3859 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #709153: CVE-2010-3865 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released, assigned to Stefan Bader
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #709245: ARM SMP scheduler performance bug CVE-2011-1576
CVE-2011-1776
CVE-2011-2213
CVE-2011-2497
CVE-2011-2695
CVE-2011-2700
CVE-2011-2723
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #709352: linux: 2.6.35-26.45 -proposed tracker CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #709372: CVE-2010-3873 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #710680: CVE-2010-3874 CVE-2010-0435
CVE-2010-3448
CVE-2010-3698
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #710714: CVE-2010-3875 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #711045: CVE-2010-3876 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Won't fix, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #711291: CVE-2010-3877 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Tim Gardner
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #711318: New security/bug fix releases: 8.4.7, 8.3.14 CVE-2010-4015
postgresql-8.1 (Ubuntu Maverick) Invalid (unassigned)
postgresql-8.3 (Ubuntu Maverick) Invalid (unassigned)
postgresql-8.4 (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #711341: CVE-2010-3880 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #711797: CVE-2010-4157 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix (unassigned)
Bug #711855: CVE-2010-4160 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #711865: CVE-2010-3880 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #712174: [MAVERICK] Thinkpad Edge 11 camera hotkey (F5) not functional CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #712609: CVE-2010-4248 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #712610: linux-mvl-dove:2.6.32-216.33 -proposed tracker CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-meta-mvl-dove (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #712615: CVE-2010-0435 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3448
CVE-2010-3477
CVE-2010-3698
CVE-2010-3699
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4160
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4248
linux (Ubuntu Maverick) Fix released (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #712723: CVE-2010-4080 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
Bug #712737: CVE-2010-4081 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix (unassigned)
Bug #712744: CVE-2010-4082 CVE-2010-0435
CVE-2010-3448
CVE-2010-3698
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4248
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #712749: CVE-2010-4083 CVE-2010-0435
CVE-2010-2943
CVE-2010-3296
CVE-2010-3297
CVE-2010-3448
CVE-2010-3698
CVE-2010-3699
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3873
CVE-2010-3874
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4076
CVE-2010-4077
CVE-2010-4078
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #714089: memory corruption, code execution (CVE-2011-0531) CVE-2011-0531
vlc (Ubuntu Maverick) Fix released (unassigned)
Bug #714239: Tomcat6 version below 6.0.32 can be easily brought down CVE-2010-3718
CVE-2011-0013
CVE-2011-0534
tomcat6 (Ubuntu Maverick) Fix released (unassigned)
Bug #714732: Maverick update to 2.6.35.11 stable release CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Brad Figg
Bug #714846: CVE-2010-4242 CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4258
CVE-2010-4346
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #714864: SSL keys for iTalc in Edubuntu only gets generated at build time CVE-2011-0724
italc (Ubuntu Maverick) Fix released, assigned to Stéphane Graber
Bug #716532: linux: 2.6.35-27.47 -proposed tracker CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Canonical Kernel Team
Bug #716641: CVE-2010-4257: SQL Injection from trackback functions CVE-2010-4257
wordpress (Ubuntu Maverick) Fix released (unassigned)
Bug #716689: Security Alert For CVE-2010-4476 Released CVE-2010-4476
openjdk-6 (Ubuntu Maverick) Fix released, assigned to Steve Beattie
sun-java6 (Ubuntu Maverick) Fix released, assigned to Brian Thomason
Bug #717124: CVE-2010-3881 CVE-2010-3881
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #717435: [MAVERICK] Ricoh e823 Media card reader not functional CVE-2010-4076
CVE-2010-4077
CVE-2010-4163
CVE-2010-4175
linux (Ubuntu Maverick) Fix released, assigned to Manoj Iyer
Bug #718127: CVE-2010-2951 and CVE-2010-3072 still exists in Lucid and CVE-2010-2951 still exists in maverick CVE-2010-2951
CVE-2010-3072
squid3 (Ubuntu Maverick) Fix released (unassigned)
Bug #718300: CVE-2011-0530 CVE-2005-3534
CVE-2011-0530
nbd (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #719031: SECURITY - multiple vulnerabilities, upgrade needed to 1.2.5 or 1.1.4 CVE-2011-0696
CVE-2011-0697
python-django (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #719446: systematic freezes on any kernel version post 2.6.35-22 CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #720189: CVE-2010-4076, CVE-2010-4077 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3858
CVE-2010-3859
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4346
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #720959: CVE-2010-4249 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #720966: CVE-2010-4169 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
Bug #720967: CVE-2010-4165 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #720968: CVE-2010-4073 CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix (unassigned)
Bug #721282: CVE-2010-4158 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #721441: CVE-2010-4162 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4258
CVE-2010-4346
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #721455: CVE-2010-4175 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Brad Figg
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #721480: CVE-2011-0987 - SQL query could be executed under another user CVE-2011-0987
phpmyadmin (Ubuntu Maverick) Won't fix (unassigned)
Bug #721504: CVE-2010-4163 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4258
CVE-2010-4346
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #722228: Information disclosure in org.debian.apt.UpdateCachePartially CVE-2011-0725
aptdaemon (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #722747: Touchpad enable/disable hotkey broken in 2.6.35-27 CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Manoj Iyer
Bug #723335: linux: 2.6.35-27.48 -proposed tracker CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
linux (Ubuntu Maverick) Fix released, assigned to Canonical Kernel Team
Bug #723945: CVE-2010-4258 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4242
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #726796: linux: 2.6.35-28.49 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2010-4163
CVE-2010-4175
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #727336: linux: 2.6.32-30.59 / 2.6.32-216.33 / 2.6.32-416.33 -proposed tracker CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #729700: SQL injections in DTC CVE-2011-0434
CVE-2011-0435
CVE-2011-0436
CVE-2011-0437
dtc (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #730409: CVE- 2011-1139 denial of service (application crash),via a pcap-ng file that contains a large packet-length field CVE-2011-1139
wireshark (Ubuntu Maverick) Invalid (unassigned)
Bug #730412: CVE-2011-0713 Wireshark: heap-based buffer overflow when reading malformed Nokia DCT3 phone signalling traces CVE-2011-0713
wireshark (Ubuntu Maverick) Won't fix (unassigned)
Bug #730413: CVE-2011-0538 Wireshark: memory corruption when reading a malformed pcap file CVE-2010-2287
CVE-2010-2995
CVE-2010-3445
CVE-2011-0444
CVE-2011-0538
CVE-2011-0713
CVE-2011-1139
wireshark (Ubuntu Maverick) Invalid (unassigned)
Bug #730415: CVE-2011-0444 wireshark: buffer overflow in MAC-LTE disector CVE-2011-0444
wireshark (Ubuntu Maverick) Fix released (unassigned)
Bug #730417: CVE-2010-4538 Wireshark: Stack-based array index error in ENTTEC dissector CVE-2010-4538
wireshark (Ubuntu Maverick) Fix released (unassigned)
Bug #730419: CVE-2010-2287 CVE-2010-2995 wireshark: SigComp UDVM dissector buffer overruns CVE-2010-2287
CVE-2010-2995
wireshark (Ubuntu Maverick) Fix released (unassigned)
Bug #731199: CVE-2010-4164 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4242
CVE-2010-4258
CVE-2010-4342
CVE-2010-4345
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #731540: Regression when reading CCITTFAX4 files due to fix for CVE-2011-0192 (tif_fax3.h) CVE-2011-0192
tiff (Ubuntu Maverick) Fix released, assigned to Kees Cook
Bug #731971: CVE-2010-4346 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4242
CVE-2010-4258
CVE-2010-4342
CVE-2010-4345
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #732046: Missing filesystem modules in -virtual package CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #732628: TOCTOU in mount.ecryptfs_private CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1576
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1776
CVE-2011-1831
CVE-2011-1832
CVE-2011-1833
CVE-2011-1834
CVE-2011-1835
CVE-2011-1836
CVE-2011-1837
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2534
CVE-2011-2689
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
ecryptfs-utils (Ubuntu Maverick) Fix released (unassigned)
linux-source-2.6.15 (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-qcm-msm (Ubuntu Maverick) Invalid (unassigned)
linux-linaro (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #732700: apparmor_parser triggers a kernel panic CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux (Ubuntu Maverick) Invalid by Paolo Pisati
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #732721: Screen corruption in -proposed kernel CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #733514: 10.0.648.127 -> 10.0.648.133 CVE-2011-1290
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #734950: linux-ec2 2.6.32-315.28 -proposed tracker CVE-2010-0435
CVE-2010-2942
CVE-2010-2943
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3084
CVE-2010-3310
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3477
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #736394: CVE-2010-4342 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4164
CVE-2010-4165
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-source-2.6.15 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #737024: CVE-2010-4263 CVE-2010-3848
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
Bug #737073: CVE-2010-4527 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4158
CVE-2010-4164
CVE-2010-4165
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #737208: [MAVERICK] system does not enter hibernte CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
hibernate (Ubuntu Maverick) Invalid (unassigned)
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #737676: calling PTRACE_ATTACH from thread of parent does not attach to child CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Kees Cook
Bug #737823: CVE-2010-4529 CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3698
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4083
CVE-2010-4158
CVE-2010-4163
CVE-2010-4164
CVE-2010-4165
CVE-2010-4175
CVE-2010-4248
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1090
CVE-2011-1163
CVE-2011-1169
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #738134: Needed security upgrade for ffmpeg in lucid CVE-2010-3908
CVE-2010-4704
CVE-2011-0480
CVE-2011-0722
CVE-2011-0723
ffmpeg (Ubuntu Maverick) Fix released (unassigned)
Bug #740142: persistent xss vector in (unescaped) filenames in revision views CVE-2011-0728
loggerhead (Ubuntu Maverick) Fix released (unassigned)
Bug #742104: OpenLDAP remote DoS: CVE-2011-1081 CVE-2011-1024
CVE-2011-1025
CVE-2011-1081
openldap (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #742118: 10.0.648.133 -> 10.0.648.204 CVE-2011-1291
CVE-2011-1292
CVE-2011-1293
CVE-2011-1294
CVE-2011-1295
CVE-2011-1296
CVE-2011-1301
CVE-2011-1302
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #743669: XSS scripting vulnerability in kdelibs CVE-2011-1094
CVE-2011-1168
kde4libs (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #744250: Maverick update to 2.6.35-903.22 stable release CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3437
CVE-2010-3705
CVE-2010-3848
CVE-2010-3849
CVE-2010-3850
CVE-2010-3861
CVE-2010-3865
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3904
CVE-2010-4072
CVE-2010-4079
CVE-2010-4158
CVE-2010-4164
CVE-2010-4165
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #745181: booting 32bit non-PAE on CPU with NX does not report NX emulation CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Kees Cook
Bug #745217: [MAVERICK] thinkpad_acpi does not autoload on newer lenovo thinkpads CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Manoj Iyer
Bug #745686: CVE-2011-1016 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3848
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #745836: encrypted swap corrupts application stack/heap [was: soffice.bin SIGSEGV cppu::throwException()] CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2517
CVE-2011-2905
CVE-2011-2909
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
ecryptfs-utils (Ubuntu Maverick) Invalid (unassigned)
libreoffice (Ubuntu Maverick) Invalid (unassigned)
linux (Ubuntu Maverick) Invalid (unassigned)
openoffice.org (Ubuntu Maverick) Won't fix (unassigned)
Bug #745854: chromium-browser version 10.0.648.204~r79063-0ubuntu1 failed to build on armel CVE-2011-1291
CVE-2011-1292
CVE-2011-1293
CVE-2011-1294
CVE-2011-1295
CVE-2011-1296
CVE-2011-1301
CVE-2011-1302
chromium-browser (Ubuntu Maverick) Fix released, assigned to Fabien Tassin
Bug #746101: SOAP interfaces are vulnerable to XML Signature Element Wrapping attacks CVE-2011-0730
eucalyptus (Ubuntu Maverick) Fix released (unassigned)
Bug #746652: [MAVERICK] Touchscreen not functional x220 CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Manoj Iyer
xf86-input-wacom (Ubuntu Maverick) Fix released, assigned to Timo Aaltonen
Bug #747520: Maverick update to 2.6.35.12 stable release CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #748656: AppArmor complain doesn't always allow requested accesses, doesn't log errors CVE-2011-1017
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Invalid by John Johansen
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
Bug #748881: Update SVG logo CVE-2011-1303
CVE-2011-1304
CVE-2011-1305
CVE-2011-1434
CVE-2011-1435
CVE-2011-1437
CVE-2011-1438
CVE-2011-1439
CVE-2011-1440
CVE-2011-1441
CVE-2011-1442
CVE-2011-1443
CVE-2011-1444
CVE-2011-1445
CVE-2011-1446
CVE-2011-1447
CVE-2011-1448
CVE-2011-1449
CVE-2011-1450
CVE-2011-1451
CVE-2011-1452
CVE-2011-1454
CVE-2011-1801
CVE-2011-1802
CVE-2011-1803
CVE-2011-1804
CVE-2011-1805
CVE-2011-1806
CVE-2011-1807
chromium-browser (Ubuntu Maverick) Fix released (unassigned)
scour (Ubuntu Maverick) Invalid (unassigned)
Bug #750339: Request security update for CVE-2011-0009 request-tracker3.6 request-tracker3.8 CVE-2011-0009
request-tracker3.8 (Ubuntu Maverick) Fix released (unassigned)
request-tracker3.6 (Ubuntu Maverick) Invalid (unassigned)
Bug #752064: Maverick on Hyper-V causes BUG: scheduling while atomic CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #752315: [SECURITY update] Sync x11-xserver-utils 7.6+2 (main) from Debian unstable (main) CVE-2011-0465
x11-xserver-utils (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #756368: Heap overflow in MP4 demuxer CVE-2010-3275
CVE-2010-3276
CVE-2011-1684
vlc (Ubuntu Maverick) Fix released (unassigned)
Bug #757526: Updated fix for CVE-2010-1000 CVE-2010-1000
CVE-2011-1586
kdenetwork (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #760928: linux: 2.6.35-29.51 -proposed tracker CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #761809: Quota modules are missing from the package CVE-2011-1479
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Stefan Bader
Bug #762275: 10.0.648.204 -> 10.0.648.205 CVE-2011-1291
CVE-2011-1292
CVE-2011-1293
CVE-2011-1294
CVE-2011-1295
CVE-2011-1296
CVE-2011-1301
CVE-2011-1302
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #764397: Polkit authentification can be bypassed CVE-2011-0729
language-selector (Ubuntu Maverick) Fix released, assigned to Martin Pitt
Bug #765007: CVE-2010-4565 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #767526: CVE-2011-0521 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
Bug #767740: CVE-2011-0711 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Leann Ogasawara
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #768408: CVE-2010-4243 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4243
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
Bug #768448: CVE-2011-0712 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1593
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
Bug #769182: CVE-2010-4249 CVE-2010-0435
CVE-2010-4073
CVE-2010-4165
CVE-2010-4169
CVE-2010-4238
CVE-2010-4249
CVE-2010-4649
CVE-2011-0711
CVE-2011-1010
CVE-2011-1090
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-2484
CVE-2011-2534
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #770369: CVE-2011-0695 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1593
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Won't fix, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #770430: module "cachefiles" missing from linux-image-virtual CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #770483: CVE-2011-0463 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1593
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #771382: CVE-2011-1017 CVE-2010-3848
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4263
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1169
CVE-2011-1494
CVE-2011-1593
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Brad Figg
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #771445: CVE-2010-4655 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1593
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
Bug #771484: CVE-2010-4656 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
Bug #771935: 10.0.648.205 -> 11.0.696.57 CVE-2011-1303
CVE-2011-1304
CVE-2011-1305
CVE-2011-1434
CVE-2011-1435
CVE-2011-1436
CVE-2011-1437
CVE-2011-1438
CVE-2011-1439
CVE-2011-1440
CVE-2011-1441
CVE-2011-1442
CVE-2011-1443
CVE-2011-1444
CVE-2011-1445
CVE-2011-1446
CVE-2011-1447
CVE-2011-1448
CVE-2011-1449
CVE-2011-1450
CVE-2011-1451
CVE-2011-1452
CVE-2011-1454
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #772543: CVE-2011-1182 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1182
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
Bug #772560: Maverick update to 2.6.35.13 stable release CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #778043: vesafb: mtrr module parameter is uint, not bool CVE-2010-3848
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
Bug #778822: 11.0.696.57 -> 11.0.696.65 CVE-2011-1793
CVE-2011-1794
CVE-2011-1795
CVE-2011-1796
CVE-2011-1797
CVE-2011-1798
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #779391: CVE-2011-1764: format string vulnerability CVE-2011-1764
exim4 (Ubuntu Maverick) Fix released, assigned to Kees Cook
Bug #780917: Major security updates for Mahara CVE-2011-1402
CVE-2011-1403
CVE-2011-1404
CVE-2011-1405
CVE-2011-1406
mahara (Ubuntu Maverick) Fix released (unassigned)
Bug #781822: 11.0.696.65 -> 11.0.696.68 CVE-2011-1799
CVE-2011-1800
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #783405: Mumble stores passwords in plain text in a globally readable sqlite DB CVE-2012-0863
mumble (Ubuntu Maverick) Fix released (unassigned)
Bug #783660: linux-tools: perf should link statically to libbfd CVE-2011-1020
CVE-2011-1493
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2492
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2689
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
linux (Ubuntu Maverick) Fix released, assigned to Stefan Bader
Bug #784727: CVE-2011-1593 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1017
CVE-2011-1593
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
linux-ti-omap4 (Ubuntu Maverick) Won't fix, assigned to Paolo Pisati
Bug #785331: CVE-2011-1169 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Herton R. Krzesinski
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #785972: CVE-2011-0999 CVE-2011-0999
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
Bug #787145: CVE-2011-1494 CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4164
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Herton R. Krzesinski
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #787846: 11.0.696.68 -> 11.0.696.71 CVE-2011-1801
CVE-2011-1802
CVE-2011-1803
CVE-2011-1804
CVE-2011-1805
CVE-2011-1806
CVE-2011-1807
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #788351: xfs ioctl XFS_IOC_FSGEOMETRY_V1 clobbers kernel stack CVE-2011-0711
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #788684: CVE-2011-2022 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4526
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2022
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
Bug #788694: CVE-2011-1748 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4164
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
Bug #788818: Assertion failure when unbound generates an empty error reply in response to a query CVE-2011-1922
unbound (Ubuntu Maverick) Fix released (unassigned)
Bug #790538: pam update causes cron to stop working with "Module is unknown" error CVE-2010-0832
pam (Ubuntu Maverick) Fix released (unassigned)
Bug #790754: [REVERTED] [NATTY] RICOH [1180:e823] unable to read MMC cards CVE-2010-4076
CVE-2010-4077
CVE-2011-1090
CVE-2011-1163
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
linux (Ubuntu Maverick) Won't fix, assigned to Manoj Iyer
Bug #791212: CVE-2010-4247 CVE-2010-4076
CVE-2010-4077
CVE-2010-4247
CVE-2010-4526
CVE-2011-0726
CVE-2011-1163
CVE-2011-1577
CVE-2011-1746
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
Bug #791315: libnih version 1.0.3-4ubuntu1 failed to build on armel CVE-2011-1089
CVE-2011-1659
eglibc (Ubuntu Maverick) Won't fix (unassigned)
libnih (Ubuntu Maverick) Won't fix (unassigned)
Bug #791652: ekiga attempts to load a library from /tmp CVE-2011-1830
ekiga (Ubuntu Maverick) Won't fix (unassigned)
Bug #791730: CVE-2011-1753: billion laughs DoS vulnerability CVE-2011-1753
ejabberd (Ubuntu Maverick) Fix released (unassigned)
Bug #791918: CVE-2011-1746 CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4083
CVE-2010-4163
CVE-2010-4175
CVE-2010-4247
CVE-2010-4248
CVE-2010-4526
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-0726
CVE-2011-1016
CVE-2011-1017
CVE-2011-1090
CVE-2011-1163
CVE-2011-1169
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
Bug #792312: CVE-2011-1581 CVE-2011-1017
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #792959: Error in upstream stable patch for xhci CVE-2010-3848
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0711
CVE-2011-1016
CVE-2011-1017
CVE-2011-1169
CVE-2011-1494
CVE-2011-1748
linux (Ubuntu Maverick) Fix released, assigned to Steve Conklin
Bug #794034: CVE-2010-4076 CVE-2010-4077 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4526
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Won't fix, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #794197: 11.0.696.77 -> 12.0.742.91 CVE-2011-1808
CVE-2011-1809
CVE-2011-1810
CVE-2011-1811
CVE-2011-1812
CVE-2011-1813
CVE-2011-1815
CVE-2011-1816
CVE-2011-1817
CVE-2011-1818
CVE-2011-1819
CVE-2011-2332
CVE-2011-2342
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #795410: VLC XSPF integer overflow CVE-2011-2194
vlc (Ubuntu Maverick) Fix released (unassigned)
Bug #795418: CVE-2011-1577 CVE-2010-3296
CVE-2010-3297
CVE-2010-3698
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4526
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #796502: CVE-2011-1598 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
Bug #796606: CVE-2011-1163 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4256
CVE-2010-4526
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
Bug #797718: sun java 6u26 needs packaging CVE-2011-0802
CVE-2011-0814
CVE-2011-0815
CVE-2011-0862
CVE-2011-0863
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
CVE-2011-0873
sun-java6 (Ubuntu Maverick) Fix released, assigned to Brian Thomason
Bug #799805: CVE-2010-4256 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #799828: CVE-2010-4526 CVE-2010-4076
CVE-2010-4077
CVE-2010-4247
CVE-2010-4526
CVE-2011-0726
CVE-2011-1163
CVE-2011-1577
CVE-2011-1746
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
Bug #799906: CVE-2011-0726 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4526
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix, assigned to Andy Whitcroft
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
Bug #800121: CVE 2010-4649 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #800527: cx23885: Incorrect argument passed to videobuf_dma_unmap CVE-2010-4076
CVE-2010-4077
CVE-2011-1090
CVE-2011-1163
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #800758: CVE-2011-1082 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #800775: CVE-2011-1090 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
Bug #801083: CVE-2011-1012 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #801473: CVE-2011-2534 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #801479: CVE-2011-2534 CVE-2011-2534
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #801480: CVE-2011-1170 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
Bug #801482: CVE-2011-1171 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
Bug #801483: CVE-2011-1172 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
Bug #801484: CVE-2011-1173 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
Bug #801610: Include enic & fnic drivers in ubuntu-installer CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #803107: 12.0.742.91 -> 12.0.742.112 CVE-2011-2345
CVE-2011-2346
CVE-2011-2347
CVE-2011-2348
CVE-2011-2349
CVE-2011-2350
CVE-2011-2351
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #803931: CVE-2010-4238 CVE-2010-4073
CVE-2010-4165
CVE-2010-4238
CVE-2010-4649
CVE-2011-0711
CVE-2011-1010
CVE-2011-1090
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-2484
CVE-2011-2534
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
Bug #804225: CVE-2011-1010 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-qcm-msm (Ubuntu Maverick) Invalid (unassigned)
linux-linaro (Ubuntu Maverick) Won't fix (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
Bug #804229: CVE-2011-1013 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #804234: CVE-2010-NNN3 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #804366: CVE-2011-1019 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-qcm-msm (Ubuntu Maverick) Invalid (unassigned)
linux-linaro (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
Bug #805209: System locks up after upgrading to linux-image-2.6.32-32-generic-pae CVE-2010-3848
CVE-2010-4076
CVE-2010-4077
CVE-2011-1017
CVE-2011-1090
CVE-2011-1163
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #805341: sched clock overflows in 208 days (i386 and amd64) CVE-2011-3353
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Maverick) Fix released, assigned to Chris J Arges
Bug #805494: ubuntu/rtl8192se driver breaks build when running 3.0 and above kernels CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1770
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
Bug #806375: CVE-2011-1770 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
Bug #806390: CVE-2011-2484 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4175
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #806788: phpMyAdmin Security fixes in versions 3.3.10.2 and 3.4.3.1 CVE-2011-2505
CVE-2011-2506
CVE-2011-2507
CVE-2011-2508
phpmyadmin (Ubuntu Maverick) Invalid (unassigned)
Bug #806929: CVE-2011-2493 CVE-2011-1017
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Invalid by Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid by Andy Whitcroft
linux-ti-omap4 (Ubuntu Maverick) Invalid by Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #807414: Buffer overflow bugs CVE-2011-2516 CVE-2011-2516
xml-security-c (Ubuntu Maverick) Fix released (unassigned)
Bug #807462: CVE-2010-4251 CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #807486: vlc: RealMedia demuxer integer overflow CVE-2011-2587
CVE-2011-2588
vlc (Ubuntu Maverick) Fix released (unassigned)
Bug #807488: vlc: AVI demuxer integer overflow CVE-2011-2587
CVE-2011-2588
vlc (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #808934: linux: 2.6.35-30.56 -proposed tracker CVE-2010-4076
CVE-2010-4077
CVE-2011-1090
CVE-2011-1163
CVE-2011-1577
CVE-2011-1598
CVE-2011-1746
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #809133: Possible SQL injection in WFS CVE-2011-2703
CVE-2011-2704
mapserver (Ubuntu Maverick) Fix released (unassigned)
Bug #809318: CVE-2010-4805 CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4649
CVE-2010-4805
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
Bug #811422: Exploitable integer overflow on x86 in mod SetEnvIf, leading to buffer overwrite CVE-2011-3607
CVE-2011-4317
CVE-2011-4415
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
apache2 (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #813026: CVE-2011-1020 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #813110: CVE-2011-1938 CVE-2010-1914
CVE-2011-1657
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
CVE-2011-3182
CVE-2011-3267
php5 (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #813115: CVE-2011-2202 CVE-2010-1914
CVE-2010-2484
CVE-2011-1657
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
CVE-2011-3182
CVE-2011-3267
php5 (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #814087: CVE-2011-1093 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #814464: webkit 1.2.7 security update tracking bug CVE-2010-1824
CVE-2010-2646
CVE-2010-2651
CVE-2010-2900
CVE-2010-2901
CVE-2010-3120
CVE-2010-3254
CVE-2010-3812
CVE-2010-3813
CVE-2010-4040
CVE-2010-4042
CVE-2010-4197
CVE-2010-4198
CVE-2010-4199
CVE-2010-4204
CVE-2010-4206
CVE-2010-4492
CVE-2010-4493
CVE-2010-4577
CVE-2010-4578
CVE-2011-0482
CVE-2011-0778
webkit (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #816315: Shibboleth Security Advisory [25 July 2011] CVE-2011-1411
opensaml2 (Ubuntu Maverick) Fix released (unassigned)
Bug #816542: CVE-2011-1078 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #816544: CVE-2011-1079 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #816545: CVE-2011-1080 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #816546: CVE-2011-1160 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #816547: CVE-2011-1180 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #816549: CVE-2011-1478 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #816550: CVE-2011-1493 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #819569: CVE-2011-2492 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #819570: CVE-2011-2534 CVE-2011-2534
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
Bug #819572: CVE-2011-2689 CVE-2011-1017
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #819574: CVE-2011-2695 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #819991: Update to 13.0.782.107 CVE-2011-2358
CVE-2011-2359
CVE-2011-2360
CVE-2011-2361
CVE-2011-2782
CVE-2011-2783
CVE-2011-2784
CVE-2011-2785
CVE-2011-2786
CVE-2011-2787
CVE-2011-2788
CVE-2011-2789
CVE-2011-2790
CVE-2011-2791
CVE-2011-2792
CVE-2011-2793
CVE-2011-2794
CVE-2011-2795
CVE-2011-2796
CVE-2011-2797
CVE-2011-2798
CVE-2011-2799
CVE-2011-2800
CVE-2011-2801
CVE-2011-2802
CVE-2011-2803
CVE-2011-2805
CVE-2011-2818
CVE-2011-2819
CVE-2011-2821
CVE-2011-2823
CVE-2011-2824
CVE-2011-2825
CVE-2011-2826
CVE-2011-2827
CVE-2011-2828
CVE-2011-2829
CVE-2011-2834
CVE-2011-2835
CVE-2011-2837
CVE-2011-2838
CVE-2011-2839
CVE-2011-2840
CVE-2011-2841
CVE-2011-2843
CVE-2011-2844
CVE-2011-2846
CVE-2011-2847
CVE-2011-2848
CVE-2011-2849
CVE-2011-2850
CVE-2011-2851
CVE-2011-2852
CVE-2011-2853
CVE-2011-2854
CVE-2011-2855
CVE-2011-2856
CVE-2011-2857
CVE-2011-2858
CVE-2011-2859
CVE-2011-2860
CVE-2011-2861
CVE-2011-2862
CVE-2011-2864
CVE-2011-2874
CVE-2011-2875
CVE-2011-2876
CVE-2011-2877
CVE-2011-2878
CVE-2011-2879
CVE-2011-2880
CVE-2011-2881
CVE-2011-3234
CVE-2011-3873
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #820497: vulnerable to symlink attack via insecure /tmp directory or file CVE-2011-3618
atop (Ubuntu Maverick) Fix released (unassigned)
Bug #823306: [Regression] linux: 2.6.35-30.57 -proposed tracker CVE-2011-1020
CVE-2011-1493
CVE-2011-1770
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #827198: Kernel update google Chrome and Chromium freeze CVE-2011-1020
linux (Ubuntu Maverick) Won't fix, assigned to Tim Gardner
Bug #827685: CVE-2011-2699 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1576
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2534
CVE-2011-2689
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #828376: linux: 2.6.35-30.58 -proposed tracker CVE-2011-1020
CVE-2011-1493
CVE-2011-1770
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #829655: linux-ti-omap4: 2.6.35-903.23 -proposed tracker CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #833300: NFSv4 mount point does not allow binary files to run when permissions are set only to execute CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Maverick) Invalid (unassigned)
Bug #834121: CVE-2011-2918 CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4251
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2010-4805
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1576
CVE-2011-1577
CVE-2011-1581
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2497
CVE-2011-2534
CVE-2011-2689
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #834124: CVE-2011-2928 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #834129: CVE-2011-3188 CVE-2009-4067
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #834135: CVE-2011-3191 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #834922: Update to 13.0.782.215 CVE-2011-2358
CVE-2011-2359
CVE-2011-2360
CVE-2011-2361
CVE-2011-2782
CVE-2011-2783
CVE-2011-2784
CVE-2011-2785
CVE-2011-2786
CVE-2011-2787
CVE-2011-2788
CVE-2011-2789
CVE-2011-2790
CVE-2011-2791
CVE-2011-2792
CVE-2011-2793
CVE-2011-2794
CVE-2011-2795
CVE-2011-2796
CVE-2011-2797
CVE-2011-2798
CVE-2011-2799
CVE-2011-2800
CVE-2011-2801
CVE-2011-2802
CVE-2011-2803
CVE-2011-2805
CVE-2011-2818
CVE-2011-2819
CVE-2011-2821
CVE-2011-2823
CVE-2011-2824
CVE-2011-2825
CVE-2011-2826
CVE-2011-2827
CVE-2011-2828
CVE-2011-2829
CVE-2011-2834
CVE-2011-2835
CVE-2011-2837
CVE-2011-2838
CVE-2011-2839
CVE-2011-2840
CVE-2011-2841
CVE-2011-2843
CVE-2011-2844
CVE-2011-2846
CVE-2011-2847
CVE-2011-2848
CVE-2011-2849
CVE-2011-2850
CVE-2011-2851
CVE-2011-2852
CVE-2011-2853
CVE-2011-2854
CVE-2011-2855
CVE-2011-2856
CVE-2011-2857
CVE-2011-2858
CVE-2011-2859
CVE-2011-2860
CVE-2011-2861
CVE-2011-2862
CVE-2011-2864
CVE-2011-2874
CVE-2011-2875
CVE-2011-2876
CVE-2011-2877
CVE-2011-2878
CVE-2011-2879
CVE-2011-2880
CVE-2011-2881
CVE-2011-3234
CVE-2011-3873
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #837449: linux: 2.6.35-30.59 -proposed tracker CVE-2011-1020
CVE-2011-1493
CVE-2011-1770
CVE-2011-2484
CVE-2011-2492
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #838037: linux-ti-omap4: 2.6.35-903.24 -proposed tracker CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3880
CVE-2010-4073
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4162
CVE-2010-4163
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1577
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2534
CVE-2011-2699
CVE-2011-2918
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #838421: CVE-2011-2213 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #838423: CVE-2011-2497 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #843701: CVE-2011-3190 Apache Tomcat Authentication bypass and information disclosure CVE-2011-1184
CVE-2011-2204
CVE-2011-2526
CVE-2011-3190
tomcat6 (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
tomcat7 (Ubuntu Maverick) Invalid (unassigned)
tomcat5.5 (Ubuntu Maverick) Invalid (unassigned)
Bug #844361: CVE-2011-1576 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Stefan Bader
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Stefan Bader
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #844362: CVE-2011-1771 CVE-2011-1771
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #844365: CVE-2011-1776 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #844367: CVE-2011-2184 CVE-2011-2184
linux (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
Bug #844370: CVE-2011-2700 CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #844371: CVE-2011-2723 CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #844743: Unescaped shell command vulnerabilities CVE-2011-3211
bcfg2 (Ubuntu Maverick) Fix released (unassigned)
Bug #845707: remote DoS CVE-2011-3354
quassel (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #848476: security flaw in Tahoe-LAFS could lead to unauthorized deletion of files CVE-2011-3617
tahoe-lafs (Ubuntu Maverick) Fix released (unassigned)
Bug #854092: linux: 2.6.35-30.60 -proposed tracker CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2497
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #856489: Improper verification of updated key via apt-key net-update CVE-2011-3374
apt (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #858744: 13.0.782.215 -> 14.0.835.202 CVE-2011-2358
CVE-2011-2359
CVE-2011-2360
CVE-2011-2361
CVE-2011-2782
CVE-2011-2783
CVE-2011-2784
CVE-2011-2785
CVE-2011-2786
CVE-2011-2787
CVE-2011-2788
CVE-2011-2789
CVE-2011-2790
CVE-2011-2791
CVE-2011-2792
CVE-2011-2793
CVE-2011-2794
CVE-2011-2795
CVE-2011-2796
CVE-2011-2797
CVE-2011-2798
CVE-2011-2799
CVE-2011-2800
CVE-2011-2801
CVE-2011-2802
CVE-2011-2803
CVE-2011-2805
CVE-2011-2818
CVE-2011-2819
CVE-2011-2821
CVE-2011-2823
CVE-2011-2824
CVE-2011-2825
CVE-2011-2826
CVE-2011-2827
CVE-2011-2828
CVE-2011-2829
CVE-2011-2834
CVE-2011-2835
CVE-2011-2836
CVE-2011-2837
CVE-2011-2838
CVE-2011-2839
CVE-2011-2840
CVE-2011-2841
CVE-2011-2842
CVE-2011-2843
CVE-2011-2844
CVE-2011-2846
CVE-2011-2847
CVE-2011-2848
CVE-2011-2849
CVE-2011-2850
CVE-2011-2851
CVE-2011-2852
CVE-2011-2853
CVE-2011-2854
CVE-2011-2855
CVE-2011-2856
CVE-2011-2857
CVE-2011-2858
CVE-2011-2859
CVE-2011-2860
CVE-2011-2861
CVE-2011-2862
CVE-2011-2864
CVE-2011-2874
CVE-2011-2875
CVE-2011-2876
CVE-2011-2877
CVE-2011-2878
CVE-2011-2879
CVE-2011-2880
CVE-2011-2881
CVE-2011-3234
CVE-2011-3873
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #861182: Remote directory traversal, allows write to arbitrary locations CVE-2011-3848
puppet (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #861296: mmap fails to allocate 2030Mb heap on ARM CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3353
CVE-2011-3619
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0055
CVE-2012-0056
linux (Ubuntu Maverick) Fix released (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #866021: CVE-2011-2494 CVE-2009-4067
CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #866025: CVE-2011-2495 CVE-2009-4067
CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #866034: CVE-2011-3363 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #866049: New bug fix releases: 8.4.9, 8.3.16 CVE-2011-2483
postgresql-8.4 (Ubuntu Maverick) Fix released (unassigned)
postgresql-8.3 (Ubuntu Maverick) Invalid (unassigned)
Bug #868353: in apt-https Verify-Peer does not fail a connection on error CVE-2011-3634
apt (Ubuntu Maverick) Fix released (unassigned)
Bug #868360: Incorrect secret key causes user details to be revealed CVE-2011-4076
nova (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #869195: CVE-2009-4067 CVE-2009-4067
CVE-2011-1573
CVE-2011-2494
CVE-2011-2495
CVE-2011-3188
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
Bug #869198: CVE-2011-1021 CVE-2011-1021
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix (unassigned)
Bug #869203: CVE-2011-1479 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1576
CVE-2011-1759
CVE-2011-1776
CVE-2011-1833
CVE-2011-1927
CVE-2011-2182
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
CVE-2011-3619
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #869208: CVE-2011-1585 CVE-2011-1479
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2905
CVE-2011-2909
CVE-2011-3188
CVE-2011-3209
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #869227: CVE-2011-2183 CVE-2010-3873
CVE-2011-1479
CVE-2011-1585
CVE-2011-2183
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2695
CVE-2011-2905
CVE-2011-2909
CVE-2011-3188
CVE-2011-3363
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #869230: CVE-2011-2479 CVE-2011-2479
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #869234: CVE-2011-2482 CVE-2011-2482
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix (unassigned)
Bug #869259: CVE-2011-2905 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #869261: CVE-2011-2909 CVE-2010-3873
CVE-2011-1479
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2183
CVE-2011-2213
CVE-2011-2479
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #870846: several vulnerabilities in rails CVE-2011-0446
CVE-2011-0447
CVE-2011-2930
CVE-2011-2931
CVE-2011-2932
CVE-2011-3186
rails (Ubuntu Maverick) Fix released (unassigned)
Bug #871912: linux: 2.6.35-30.61 -proposed tracker CVE-2011-1479
CVE-2011-2494
CVE-2011-2495
CVE-2011-2695
CVE-2011-2905
CVE-2011-2909
CVE-2011-3188
CVE-2011-3363
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #872179: ipv6: restore correct ECN handling on TCP xmit CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
CVE-2011-2905
CVE-2011-2909
linux (Ubuntu Maverick) Fix released, assigned to Tim Gardner
Bug #872658: linux-ti-omap4: 2.6.35-903.26 -proposed tracker CVE-2010-3873
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2517
CVE-2011-2695
CVE-2011-2905
CVE-2011-2909
CVE-2011-3363
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #872659: linux-mvl-dove: 2.6.32-419.37 -proposed tracker CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-3191
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #876994: /etc/init.d/selinux possible privilege escalation CVE-2011-3151
selinux (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #877740: CVE-2011-3368 Apache2 mod_proxy reverse proxy exposure CVE-2011-1176
CVE-2011-3192
CVE-2011-3348
CVE-2011-3368
apache2 (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #877905: [lucid] glx regression after upgrading xorg-server packages to versions in USN-1232-1 CVE-2010-4818
xorg-server (Ubuntu Maverick) Invalid by Marc Deslauriers
Bug #878619: Ark directory traversal issue (CVE-2011-2725) CVE-2011-2725
kdeutils (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #878684: Update icedtea-java7 to Java SE 7 Update 1 CVE-2011-3389
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3555
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
openjdk-6 (Ubuntu Maverick) Fix released, assigned to Steve Beattie
openjdk-7 (Ubuntu Maverick) Invalid (unassigned)
Bug #880887: CVE-2011-2942 CVE-2011-2942
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #880909: bypass access restrictions for some commands CVE-2011-3372
cyrus-imapd-2.2 (Ubuntu Maverick) Fix released (unassigned)
cyrus-imapd-2.4 (Ubuntu Maverick) Invalid (unassigned)
kolab-cyrus-imapd (Ubuntu Maverick) Won't fix (unassigned)
Bug #880914: Stack-based buffer overflow in the split_wildmats function in nntpd.c CVE-2011-3208
cyrus-imapd-2.2 (Ubuntu Maverick) Fix released (unassigned)
cyrus-imapd-2.4 (Ubuntu Maverick) Invalid (unassigned)
kolab-cyrus-imapd (Ubuntu Maverick) Won't fix (unassigned)
Bug #880924: STARTTLS implementation allows MITM CVE-2011-1926
cyrus-imapd-2.2 (Ubuntu Maverick) Fix released (unassigned)
cyrus-imapd-2.4 (Ubuntu Maverick) Fix released (unassigned)
Bug #881361: puppetmaster-passenger fails to install with puppet 2.6.4-2ubuntu2.5 CVE-2011-3872
puppet (Ubuntu Maverick) Invalid by Marc Deslauriers
Bug #881548: Insecure use of tarfile module PRIOR to validation of the downloaded tarfile CVE-2011-3152
CVE-2011-3154
update-manager (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
update-notifier (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #881786: Update to 15.0.874.102/106 CVE-2011-2845
CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
CVE-2011-3890
CVE-2011-3891
CVE-2011-3892
CVE-2011-3893
CVE-2011-3894
CVE-2011-3895
CVE-2011-3896
CVE-2011-3897
CVE-2011-3900
CVE-2011-3903
CVE-2011-3904
CVE-2011-3905
CVE-2011-3906
CVE-2011-3907
CVE-2011-3908
CVE-2011-3909
CVE-2011-3910
CVE-2011-3911
CVE-2011-3912
CVE-2011-3913
CVE-2011-3914
CVE-2011-3915
CVE-2011-3916
CVE-2011-3917
CVE-2011-3919
CVE-2011-3921
CVE-2011-3922
CVE-2011-3924
CVE-2011-3925
CVE-2011-3926
CVE-2011-3927
CVE-2011-3928
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #882055: ubuntu-sso-client doesn't validate ssl certificates CVE-2011-4408
ubuntu-sso-client (Ubuntu Maverick) Won't fix, assigned to Marc Deslauriers
Bug #882062: ubuntuone-client doesn't validate ssl certificates CVE-2011-4409
ubuntuone-client (Ubuntu Maverick) Won't fix, assigned to Marc Deslauriers
ubuntuone-storage-protocol (Ubuntu Maverick) Won't fix (unassigned)
Bug #884163: OpenLDAP "UTF8StringNormalize()" Off-by-One Denial of Service Vulnerability CVE-2011-4079
openldap (Ubuntu Maverick) Fix released, assigned to Jamie Strandboge
Bug #884910: Security issue (no CVE yet) CVE-2011-4103
python-django-piston (Ubuntu Maverick) Fix released (unassigned)
Bug #885744: pathconf() does not reflect reality CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
linux (Ubuntu Maverick) Won't fix (unassigned)
Bug #887290: Security vulnerability in phpldapadmin CVE-2011-4074
CVE-2011-4075
phpldapadmin (Ubuntu Maverick) Fix released (unassigned)
Bug #887302: CVE-2011-4087 CVE-2011-4077
CVE-2011-4081
CVE-2011-4087
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #887378: linux: 2.6.35-31.62 -proposed tracker CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #888358: Several security updates for Mahara CVE-2011-2771
CVE-2011-2772
CVE-2011-2773
CVE-2011-2774
CVE-2011-4118
mahara (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #888569: linux-ti-omap4: 2.6.35-903.27 -proposed tracker CVE-2011-1585
CVE-2011-2496
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #888570: linux-mvl-dove: 2.6.32-420.38 -proposed tracker CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #889711: Update to 15.0.874.120 CVE-2011-2845
CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
CVE-2011-3890
CVE-2011-3891
CVE-2011-3892
CVE-2011-3893
CVE-2011-3894
CVE-2011-3895
CVE-2011-3896
CVE-2011-3897
CVE-2011-3898
CVE-2011-3900
CVE-2011-3903
CVE-2011-3904
CVE-2011-3905
CVE-2011-3906
CVE-2011-3907
CVE-2011-3908
CVE-2011-3909
CVE-2011-3910
CVE-2011-3911
CVE-2011-3912
CVE-2011-3913
CVE-2011-3914
CVE-2011-3915
CVE-2011-3916
CVE-2011-3917
CVE-2011-3919
CVE-2011-3921
CVE-2011-3922
CVE-2011-3924
CVE-2011-3925
CVE-2011-3926
CVE-2011-3927
CVE-2011-3928
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #893190: Qa-testing failures for 2.6.35-903.27 CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Paolo Pisati
Bug #894371: CVE-2011-4112 CVE-2011-4112
linux (Ubuntu Maverick) Won't fix (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Won't fix (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Won't fix (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #897265: linux: 2.6.35-31.63 -proposed tracker CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #897740: linux-ti-omap4: 2.6.35-903.28 -proposed tracker CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #897742: linux-mvl-dove: 2.6.32-421.39 -proposed tracker CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4326
CVE-2011-4330
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #897812: CVE-2011-4347 CVE-2011-0716
CVE-2011-1927
CVE-2011-2498
CVE-2011-2518
CVE-2011-3347
CVE-2011-3619
CVE-2011-4347
CVE-2012-0207
CVE-2012-0879
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #898139: Maverick update to 2.6.35.14 stable release CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Maverick) Fix released, assigned to Herton R. Krzesinski
Bug #900396: Regression with applications which expects bind(AF_UNSPEC) with INADDR_ANY to work CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-4077
CVE-2011-4110
CVE-2011-4132
linux (Ubuntu Maverick) Fix released, assigned to Herton R. Krzesinski
Bug #905058: CVE-2011-3353 CVE-2011-0716
CVE-2011-1162
CVE-2011-1576
CVE-2011-1927
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3359
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #905060: CVE-2011-3359 CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-3353
CVE-2011-3359
CVE-2011-4110
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid by Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #905062: CVE-2011-3593 CVE-2011-3593
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #905066: CVE-2011-4594 CVE-2011-4594
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #905070: CVE-2011-4611 CVE-2011-4611
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #905252: CVE-2011-4130 in lucid, maverick, natty CVE-2010-4652
CVE-2011-0411
CVE-2011-1137
CVE-2011-4130
proftpd-dfsg (Ubuntu Maverick) Won't fix (unassigned)
Bug #906773: CVE-2011-4824 SQL injection issue in auth_login.php CVE-2010-1431
CVE-2010-1644
CVE-2010-1645
CVE-2010-2092
CVE-2010-2543
CVE-2010-2544
CVE-2010-2545
CVE-2011-4824
cacti (Ubuntu Maverick) Fix released (unassigned)
Bug #906792: CVE-2011-4362 DoS because of incorrect code in src/http_auth.c:67 CVE-2011-4362
lighttpd (Ubuntu Maverick) Fix released (unassigned)
Bug #907686: CVE-2010-0308: DoS (assertion failure) via a crafted DNS packet that only contains header in lucid series CVE-2010-0308
CVE-2010-0639
CVE-2011-3205
squid3 (Ubuntu Maverick) Fix released (unassigned)
Bug #907687: CVE-2010-0639: DoS (NULL pointer dereference and daemon crash) via crafted packets to the HTCP port CVE-2010-0308
CVE-2010-0639
CVE-2011-3205
CVE-2011-4096
squid3 (Ubuntu Maverick) Fix released (unassigned)
Bug #907690: CVE-2011-3205: DoS (memory corruption and daemon restart) or remote Gopher servers. CVE-2010-0308
CVE-2010-0639
CVE-2011-3205
squid3 (Ubuntu Maverick) Fix released (unassigned)
Bug #907983: Multiple security issues with unbound [DSA 2370-1] CVE-2009-4008
CVE-2010-0969
CVE-2011-4528
CVE-2011-4869
unbound (Ubuntu Maverick) Fix released, assigned to Scott Kitterman
Bug #909828: Tomcat needs update to prevent hash function DoS attack CVE-2011-3375
CVE-2011-4858
CVE-2012-0022
tomcat6 (Ubuntu Maverick) Fix released (unassigned)
Bug #910296: Please backport the upstream patch to prevent attacks based on hash collisions CVE-2011-0441
CVE-2011-4153
CVE-2011-4885
CVE-2012-0057
CVE-2012-0788
CVE-2012-0830
CVE-2012-0831
php5 (Ubuntu Maverick) Fix released, assigned to Steve Beattie
Bug #910919: linux: 2.6.35-32.64 -proposed tracker CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #911245: linux-ti-omap4: 2.6.35-903.29 -proposed tracker CVE-2011-1162
CVE-2011-1576
CVE-2011-2203
CVE-2011-3353
CVE-2011-3359
CVE-2011-4110
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #911246: linux-mvl-dove: 2.6.32-422.40 -proposed tracker CVE-2011-1576
CVE-2011-2203
CVE-2011-4110
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #911303: CVE-2011-4622 CVE-2011-0716
CVE-2011-1162
CVE-2011-1576
CVE-2011-1927
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0055
CVE-2012-0056
CVE-2012-0207
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #911401: CVE-2011-4621 CVE-2011-4621
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #912221: CVE-2011-4913 CVE-2011-4913
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #912222: CVE-2011-4914 CVE-2011-4914
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #914648: Update to 16.0.912.75 CVE-2011-2845
CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
CVE-2011-3890
CVE-2011-3891
CVE-2011-3892
CVE-2011-3893
CVE-2011-3894
CVE-2011-3895
CVE-2011-3896
CVE-2011-3897
CVE-2011-3900
CVE-2011-3903
CVE-2011-3904
CVE-2011-3905
CVE-2011-3906
CVE-2011-3907
CVE-2011-3908
CVE-2011-3909
CVE-2011-3910
CVE-2011-3911
CVE-2011-3912
CVE-2011-3913
CVE-2011-3914
CVE-2011-3915
CVE-2011-3916
CVE-2011-3917
CVE-2011-3919
CVE-2011-3921
CVE-2011-3922
CVE-2011-3924
CVE-2011-3925
CVE-2011-3926
CVE-2011-3927
CVE-2011-3928
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #915210: apt-add-repository does not perform ssl verification where it *needs* to CVE-2011-4407
software-properties (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #917797: CVE-2010-4250 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #917801: CVE-2010-4648 CVE-2010-4648
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #917804: CVE-2010-4650 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #917808: CVE-2011-0006 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #917813: CVE-2011-0716 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1162
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1576
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2203
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #917817: CVE-2011-1023 CVE-2011-1023
linux (Ubuntu Maverick) Invalid by Stefan Bader
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #917826: CVE-2011-3637 CVE-2011-3637
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #917838: CVE-2012-0044 CVE-2011-0716
CVE-2011-1162
CVE-2011-1576
CVE-2011-1927
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4621
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
CVE-2012-2372
CVE-2012-3400
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #917842: CVE-2012-0045 CVE-2011-3347
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
CVE-2012-1601
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #917848: CVE-2012-0207 CVE-2011-1162
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #918212: CVE-2012-0055 CVE-2011-4622
CVE-2011-4917
CVE-2012-0055
CVE-2012-0056
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #918332: CVE-2011-4613 tracking bug CVE-2011-4613
xorg (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #919115: CVE-2012-0056 CVE-2011-4622
CVE-2011-4917
CVE-2012-0055
CVE-2012-0056
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #920677: linux: 2.6.35-32.65 -proposed tracker CVE-2011-3353
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #921471: linux-ti-omap4: 2.6.35-903.30 -proposed tracker CVE-2011-4621
CVE-2012-0038
CVE-2012-0044
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #922051: CVE-2011-1927 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1162
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1576
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
linux (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #922371: CVE-2011-2182 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2498
CVE-2011-2518
CVE-2011-3619
CVE-2011-4324
CVE-2012-0028
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid by Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #922374: CVE-2011-2498 CVE-2011-1162
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #922377: CVE-2011-2518 CVE-2011-1162
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2203
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-3619
CVE-2011-4110
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #923602: New upstream release 16.0.912.77 CVE-2011-2845
CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
CVE-2011-3890
CVE-2011-3891
CVE-2011-3892
CVE-2011-3893
CVE-2011-3894
CVE-2011-3895
CVE-2011-3896
CVE-2011-3897
CVE-2011-3900
CVE-2011-3903
CVE-2011-3904
CVE-2011-3905
CVE-2011-3906
CVE-2011-3907
CVE-2011-3908
CVE-2011-3909
CVE-2011-3910
CVE-2011-3911
CVE-2011-3912
CVE-2011-3913
CVE-2011-3914
CVE-2011-3915
CVE-2011-3916
CVE-2011-3917
CVE-2011-3919
CVE-2011-3921
CVE-2011-3922
CVE-2011-3924
CVE-2011-3925
CVE-2011-3926
CVE-2011-3927
CVE-2011-3928
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #925335: CVE-2011-1477 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
CVE-2011-4324
CVE-2012-0028
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #925337: CVE-2011-1476 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
CVE-2011-4324
CVE-2012-0028
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #925373: CVE-2011-1759 CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-2498
CVE-2011-2518
CVE-2011-3619
linux (Ubuntu Maverick) Fix released (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Fix released, assigned to Andy Whitcroft
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #925987: CVE-2011-4080 CVE-2011-4080
linux (Ubuntu Maverick) Invalid (unassigned)
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-mvl-dove (Ubuntu Maverick) Invalid (unassigned)
linux-ti-omap4 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
linux-armadaxp (Ubuntu Maverick) Invalid (unassigned)
Bug #927892: CVE-2012-0058 CVE-2012-0058
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #931036: dhcpcd before 5.2.12 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message. CVE-2011-0996
dhcpcd (Ubuntu Maverick) Fix released (unassigned)
dhcpcd5 (Ubuntu Maverick) Invalid (unassigned)
Bug #931600: linux: 2.6.35-32.66 -proposed tracker CVE-2011-0716
CVE-2011-1927
CVE-2011-3619
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #931905: Update to 17.0.963.46 CVE-2011-3015
CVE-2011-3016
CVE-2011-3017
CVE-2011-3018
CVE-2011-3019
CVE-2011-3020
CVE-2011-3021
CVE-2011-3022
CVE-2011-3023
CVE-2011-3024
CVE-2011-3025
CVE-2011-3026
CVE-2011-3027
CVE-2011-3953
CVE-2011-3954
CVE-2011-3955
CVE-2011-3956
CVE-2011-3957
CVE-2011-3958
CVE-2011-3959
CVE-2011-3960
CVE-2011-3961
CVE-2011-3962
CVE-2011-3963
CVE-2011-3964
CVE-2011-3965
CVE-2011-3966
CVE-2011-3967
CVE-2011-3968
CVE-2011-3969
CVE-2011-3970
CVE-2011-3971
CVE-2011-3972
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #932107: ktsuss fails to change the effective UID back to the real UID CVE-2011-2921
CVE-2011-2922
ktsuss (Ubuntu Maverick) Won't fix (unassigned)
Bug #932237: linux-ti-omap4: 2.6.35-903.31 -proposed tracker CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #933262: Update to 17.0.963.56 CVE-2011-3015
CVE-2011-3016
CVE-2011-3017
CVE-2011-3018
CVE-2011-3019
CVE-2011-3020
CVE-2011-3021
CVE-2011-3022
CVE-2011-3023
CVE-2011-3024
CVE-2011-3025
CVE-2011-3026
CVE-2011-3027
CVE-2011-3953
CVE-2011-3954
CVE-2011-3955
CVE-2011-3956
CVE-2011-3957
CVE-2011-3958
CVE-2011-3959
CVE-2011-3960
CVE-2011-3961
CVE-2011-3962
CVE-2011-3963
CVE-2011-3964
CVE-2011-3965
CVE-2011-3966
CVE-2011-3967
CVE-2011-3968
CVE-2011-3969
CVE-2011-3970
CVE-2011-3971
CVE-2011-3972
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #937869: MySQL security update tracking bug CVE-2007-5925
CVE-2008-3963
CVE-2008-4098
CVE-2008-4456
CVE-2008-7247
CVE-2009-2446
CVE-2009-4019
CVE-2009-4030
CVE-2009-4484
CVE-2010-1621
CVE-2010-1626
CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
CVE-2010-2008
CVE-2010-3677
CVE-2010-3678
CVE-2010-3679
CVE-2010-3680
CVE-2010-3681
CVE-2010-3682
CVE-2010-3683
CVE-2010-3833
CVE-2010-3834
CVE-2010-3835
CVE-2010-3836
CVE-2010-3837
CVE-2010-3838
CVE-2010-3839
CVE-2010-3840
CVE-2011-2262
CVE-2012-0075
CVE-2012-0087
CVE-2012-0101
CVE-2012-0102
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0117
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0486
CVE-2012-0487
CVE-2012-0488
CVE-2012-0489
CVE-2012-0490
CVE-2012-0491
CVE-2012-0492
CVE-2012-0493
CVE-2012-0494
CVE-2012-0495
CVE-2012-0496
mysql-5.1 (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
mysql-dfsg-5.1 (Ubuntu Maverick) Invalid (unassigned)
mysql-dfsg-5.0 (Ubuntu Maverick) Invalid (unassigned)
Bug #938812: libgdata does not validate SSL certificates CVE-2012-1177
libgdata (Ubuntu Maverick) Won't fix (unassigned)
Bug #939076: CVE-2011-4097 CVE-2011-4097
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #941912: New bug fix releases: 9.1.3, 8.4.11, 8.3.18 CVE-2012-0866
CVE-2012-0867
CVE-2012-0868
postgresql-8.4 (Ubuntu Maverick) Fix released (unassigned)
Bug #942766: linux-ti-omap4: 2.6.35-903.32 -proposed tracker CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1479
CVE-2011-1759
CVE-2011-1927
CVE-2011-2182
CVE-2011-3619
linux-ti-omap4 (Ubuntu Maverick) Fix released (unassigned)
Bug #944990: ecryptfs: Extend array bounds for all filename chars CVE-2011-4347
linux (Ubuntu Maverick) Invalid (unassigned)
Bug #946703: CVE-2011-4620: Buffer overflow CVE-2011-4620
plib (Ubuntu Maverick) Fix released (unassigned)
Bug #946914: Update to 17.0.963.65 CVE-2011-3031
CVE-2011-3032
CVE-2011-3033
CVE-2011-3034
CVE-2011-3035
CVE-2011-3036
CVE-2011-3037
CVE-2011-3038
CVE-2011-3039
CVE-2011-3040
CVE-2011-3041
CVE-2011-3042
CVE-2011-3043
CVE-2011-3044
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #946928: sysfs: can not remove 'bsg', no directory CVE-2011-3347
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
linux (Ubuntu Maverick) Won't fix, assigned to Tim Gardner
Bug #947206: linux: 2.6.35-32.67 -proposed tracker CVE-2011-4347
linux (Ubuntu Maverick) Fix released (unassigned)
Bug #947896: linux-mvl-dove: 2.6.32-424.43 -proposed tracker CVE-2011-4347
CVE-2012-0879
linux-mvl-dove (Ubuntu Maverick) Fix released (unassigned)
Bug #948749: Update to 17.0.963.66 CVE-2011-3046
chromium-browser (Ubuntu Maverick) Fix released (unassigned)
Bug #949218: Double free security issue CVE-2012-1502
python-pam (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #950174: Update to 17.0.963.78 CVE-2011-3046
chromium-browser (Ubuntu Maverick) Fix released (unassigned)
Bug #952711: Update to 17.0.963.79 CVE-2011-3047
chromium-browser (Ubuntu Maverick) Fix released (unassigned)
Bug #952828: CVE-2012-1146 CVE-2011-3347
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #953044: Guest session clean up can remove other user's files CVE-2012-0943
gdm-guest-session (Ubuntu Maverick) Fix released, assigned to Marc Deslauriers
Bug #956150: March 15th 2012 Security Advisory CVE-2009-4487
CVE-2011-4315
CVE-2012-1180
nginx (Ubuntu Maverick) Won't fix, assigned to Thomas Ward
Bug #957727: apr: update to 1.4.6 to fix svn fsfs repository corruption CVE-2012-0840
apr (Ubuntu Maverick) Won't fix (unassigned)
Bug #958208: Backport security fixes from Pidgin 2.10.1 and 2.10.2 CVE-2011-3594
CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
CVE-2011-4922
CVE-2011-4939
CVE-2012-1178
CVE-2012-2214
CVE-2012-2318
CVE-2012-3374
pidgin (Ubuntu Maverick) Won't fix (unassigned)
Bug #959799: CVE-2012-0037 CVE-2012-0037
CVE-2012-1090
linux-ec2 (Ubuntu Maverick) Invalid (unassigned)
linux-fsl-imx51 (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-maverick (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-natty (Ubuntu Maverick) Invalid (unassigned)
linux-lts-backport-oneiric (Ubuntu Maverick) Invalid (unassigned)
Bug #961831: Update to 17.0.963.83 CVE-2011-3045
CVE-2011-3050
CVE-2011-3051
CVE-2011-3052
CVE-2011-3053
CVE-2011-3054
CVE-2011-3055
CVE-2011-3056
CVE-2011-3057
CVE-2011-3058
CVE-2011-3059
CVE-2011-3060
CVE-2011-3061
CVE-2011-3062
CVE-2011-3063
CVE-2011-3064
CVE-2011-3065
CVE-2011-3066
CVE-2011-3067
CVE-2011-3068
CVE-2011-3069
CVE-2011-3070
CVE-2011-3071
CVE-2011-3072
CVE-2011-3073
CVE-2011-3074
CVE-2011-3075
CVE-2011-3076
CVE-2011-3077
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #968901: Please update to 18.0.1025.142 CVE-2011-3045
CVE-2011-3050
CVE-2011-3051
CVE-2011-3052
CVE-2011-3053
CVE-2011-3054
CVE-2011-3055
CVE-2011-3056
CVE-2011-3057
CVE-2011-3058
CVE-2011-3059
CVE-2011-3060
CVE-2011-3061
CVE-2011-3062
CVE-2011-3063
CVE-2011-3064
CVE-2011-3065
CVE-2011-3066
CVE-2011-3067
CVE-2011-3068
CVE-2011-3069
CVE-2011-3070
CVE-2011-3071
CVE-2011-3072
CVE-2011-3073
CVE-2011-3074
CVE-2011-3075
CVE-2011-3076
CVE-2011-3077
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten
Bug #977502: Please update to 18.0.1025.151 CVE-2011-3045
CVE-2011-3050
CVE-2011-3051
CVE-2011-3052
CVE-2011-3053
CVE-2011-3054
CVE-2011-3055
CVE-2011-3056
CVE-2011-3057
CVE-2011-3058
CVE-2011-3059
CVE-2011-3060
CVE-2011-3061
CVE-2011-3062
CVE-2011-3063
CVE-2011-3064
CVE-2011-3065
CVE-2011-3066
CVE-2011-3067
CVE-2011-3068
CVE-2011-3069
CVE-2011-3070
CVE-2011-3071
CVE-2011-3072
CVE-2011-3073
CVE-2011-3074
CVE-2011-3075
CVE-2011-3076
CVE-2011-3077
chromium-browser (Ubuntu Maverick) Fix released, assigned to Micah Gersten

Other CVE reports

View the full set of CVE reports associated with Ubuntu.