USNs by month
December 2019
- USN-4214-1: RabbitMQ vulnerability — 5 December 2019
- USN-4213-1: Squid vulnerabilities — 4 December 2019
- USN-4212-1: HAProxy vulnerability — 4 December 2019
- USN-4182-4: Intel Microcode regression — 4 December 2019
- USN-4182-3: Intel Microcode regression — 4 December 2019
- USN-4194-2: postgresql-common vulnerability — 3 December 2019
- USN-4207-1: GraphicsMagick vulnerabilities — 3 December 2019
- USN-4211-2: Linux kernel (Xenial HWE) vulnerabilities — 3 December 2019
- USN-4211-1: Linux kernel vulnerabilities — 3 December 2019
- USN-4210-1: Linux kernel vulnerabilities — 3 December 2019
- USN-4209-1: Linux kernel vulnerabilities — 2 December 2019
- USN-4208-1: Linux kernel vulnerabilities — 2 December 2019
- USN-4206-1: GraphicsMagick vulnerabilities — 2 December 2019
- USN-4205-1: SQLite vulnerabilities — 2 December 2019
November 2019
- USN-4204-1: psutil vulnerability — 28 November 2019
- USN-4203-2: NSS vulnerability — 27 November 2019
- USN-4203-1: NSS vulnerability — 27 November 2019
- USN-4202-1: Thunderbird vulnerabilities — 26 November 2019
- USN-4201-1: Ruby vulnerabilities — 26 November 2019
- USN-4200-1: Redmine vulnerabilities — 26 November 2019
- USN-4199-1: libvpx vulnerabilities — 25 November 2019
- USN-4189-2: DPDK regression — 25 November 2019
- USN-4198-1: DjVuLibre vulnerabilities — 21 November 2019
- USN-4197-1: Bind vulnerability — 21 November 2019
- USN-4195-2: MariaDB vulnerabilities — 20 November 2019
- USN-4196-1: python-ecdsa vulnerabilities — 18 November 2019
- USN-4195-1: MySQL vulnerabilities — 18 November 2019
- USN-4194-1: postgresql-common vulnerability — 14 November 2019
- USN-4193-1: Ghostscript vulnerability — 14 November 2019
- USN-4192-1: ImageMagick vulnerabilities — 14 November 2019
- USN-4191-2: QEMU vulnerabilities — 14 November 2019
- USN-4191-1: QEMU vulnerabilities — 14 November 2019
- USN-4186-3: Linux kernel vulnerability — 13 November 2019
- USN-4185-3: Linux kernel vulnerability and regression — 13 November 2019
- USN-4183-2: Linux kernel vulnerability — 13 November 2019
- USN-4184-2: Linux kernel vulnerability and regression — 13 November 2019
- USN-4190-1: libjpeg-turbo vulnerabilities — 13 November 2019
- USN-4189-1: DPDK vulnerability — 13 November 2019
- USN-4188-1: Linux kernel vulnerability — 13 November 2019
- USN-4185-2: Linux kernel (Azure) vulnerabilities — 13 November 2019
- USN-4187-1: Linux kernel vulnerability — 13 November 2019
- USN-4186-2: Linux kernel (Xenial HWE) vulnerabilities — 13 November 2019
- USN-4186-1: Linux kernel vulnerabilities — 13 November 2019
- USN-4185-1: Linux kernel vulnerabilities — 13 November 2019
- USN-4184-1: Linux kernel vulnerabilities — 13 November 2019
- USN-4183-1: Linux kernel vulnerabilities — 13 November 2019
- USN-4182-2: Intel Microcode update — 12 November 2019
- USN-4182-1: Intel Microcode update — 12 November 2019
- USN-4181-1: WebKitGTK+ vulnerabilities — 12 November 2019
- USN-4180-1: Bash vulnerability — 11 November 2019
- USN-4179-1: FriBidi vulnerability — 7 November 2019
- USN-4178-1: WebKitGTK+ vulnerabilities — 7 November 2019
- USN-4177-1: Rygel vulnerability — 6 November 2019
- USN-4176-1: GNU cpio vulnerability — 6 November 2019
- USN-4165-2: Firefox regressions — 5 November 2019
- USN-4171-4: Apport regression — 5 November 2019
- USN-4175-1: Nokogiri vulnerability — 5 November 2019
- USN-4174-1: HAproxy vulnerability — 5 November 2019
- USN-4171-3: Apport regression — 5 November 2019
- USN-4170-3: Whoopsie regression — 5 November 2019
- USN-4171-2: Apport vulnerabilities — 4 November 2019
October 2019
- USN-4172-2: file vulnerability — 31 October 2019
- USN-4170-2: Whoopsie regression — 30 October 2019
- USN-4173-1: FreeTDS vulnerability — 30 October 2019
- USN-4172-1: file vulnerability — 30 October 2019
- USN-4171-1: Apport vulnerabilities — 30 October 2019
- USN-4170-1: Whoopsie vulnerability — 30 October 2019
- USN-4169-1: libarchive vulnerability — 29 October 2019
- USN-4167-2: Samba vulnerabilities — 29 October 2019
- USN-4168-1: Libidn2 vulnerabilities — 29 October 2019
- USN-4167-1: Samba vulnerabilities — 29 October 2019
- USN-4166-2: PHP vulnerability — 29 October 2019
- USN-4166-1: PHP vulnerability — 28 October 2019
- USN-4165-1: Firefox vulnerabilities — 23 October 2019
- USN-4162-2: Linux kernel (Azure) vulnerabilities — 23 October 2019
- USN-4163-2: Linux kernel (Xenial HWE) vulnerabilities — 23 October 2019
- USN-4164-1: Libxslt vulnerabilities — 22 October 2019
- USN-4163-1: Linux kernel vulnerabilities — 22 October 2019
- USN-4162-1: Linux kernel vulnerabilities — 22 October 2019
- USN-4157-2: Linux kernel (HWE) vulnerabilities — 22 October 2019
- USN-4161-1: Linux kernel vulnerability — 21 October 2019
- USN-4160-1: UW IMAP vulnerability — 21 October 2019
- USN-4159-1: Exiv2 vulnerability — 21 October 2019
- USN-4155-2: Aspell vulnerability — 21 October 2019
- USN-4157-1: Linux kernel vulnerabilities — 17 October 2019
- USN-4156-2: SDL vulnerabilities — 16 October 2019
- USN-4156-1: SDL vulnerabilities — 15 October 2019
- USN-4155-1: Aspell vulnerability — 15 October 2019
- USN-4154-1: Sudo vulnerability — 14 October 2019
- USN-4151-2: Python vulnerabilities — 10 October 2019
- USN-4153-1: Octavia vulnerability — 10 October 2019
- USN-4152-1: libsoup vulnerability — 9 October 2019
- USN-4151-1: Python vulnerabilities — 9 October 2019
- USN-4150-1: Thunderbird vulnerabilities — 8 October 2019
- USN-4122-2: Firefox regression — 8 October 2019
- USN-4149-1: Unbound vulnerability — 8 October 2019
- USN-4148-1: OpenEXR vulnerabilities — 7 October 2019
- USN-4147-1: Linux kernel vulnerabilities — 4 October 2019
- USN-4146-2: ClamAV vulnerabilities — 3 October 2019
- USN-4146-1: ClamAV vulnerabilities — 2 October 2019
- USN-4145-1: Linux kernel vulnerabilities — 1 October 2019
- USN-4144-1: Linux kernel vulnerabilities — 1 October 2019
September 2019
- USN-4143-1: SDL 2.0 vulnerabilities — 30 September 2019
- USN-4142-2: e2fsprogs vulnerability — 30 September 2019
- USN-4142-1: e2fsprogs vulnerability — 30 September 2019
- USN-4141-1: Exim vulnerability — 28 September 2019
- USN-4140-1: Firefox vulnerability — 25 September 2019
- USN-4139-1: File Roller vulnerability — 25 September 2019
- USN-4138-1: LibreOffice vulnerability — 24 September 2019
- USN-4137-1: Mosquitto vulnerability — 23 September 2019
- USN-4134-2: IBus regression — 23 September 2019
- USN-4128-2: Tomcat vulnerabilities — 18 September 2019
- USN-4136-2: wpa_supplicant and hostapd vulnerability — 18 September 2019
- USN-4136-1: wpa_supplicant and hostapd vulnerability — 18 September 2019
- USN-4135-2: Linux kernel vulnerabilities — 18 September 2019
- USN-4135-1: Linux kernel vulnerabilities — 18 September 2019
- USN-4113-2: Apache HTTP Server regression — 17 September 2019
- USN-4124-2: Exim vulnerability — 16 September 2019
- USN-4134-1: IBus vulnerability — 16 September 2019
- USN-4133-1: Wireshark vulnerabilities — 16 September 2019
- USN-4129-2: curl vulnerability — 12 September 2019
- USN-4132-2: Expat vulnerability — 12 September 2019
- USN-4132-1: Expat vulnerability — 12 September 2019
- USN-4131-1: VLC vulnerabilities — 11 September 2019
- USN-4130-1: WebKitGTK+ vulnerabilities — 11 September 2019
- USN-4129-1: curl vulnerabilities — 11 September 2019
- USN-4115-2: Linux kernel regression — 11 September 2019
- USN-4120-2: systemd regression — 10 September 2019
- USN-4128-1: Tomcat vulnerabilities — 10 September 2019
- USN-4127-2: Python vulnerabilities — 10 September 2019
- USN-4126-2: FreeType vulnerabilities — 9 September 2019
- USN-4127-1: Python vulnerabilities — 9 September 2019
- USN-4126-1: FreeType vulnerability — 9 September 2019
- USN-4125-1: Memcached vulnerability — 9 September 2019
- USN-4124-1: Exim vulnerability — 6 September 2019
- USN-4123-1: npm/fstream vulnerability — 5 September 2019
- USN-4122-1: Firefox vulnerabilities — 4 September 2019
- USN-4121-1: Samba vulnerability — 3 September 2019
- USN-4120-1: systemd vulnerability — 3 September 2019
- USN-4119-1: Irssi vulnerability — 3 September 2019
- USN-4118-1: Linux kernel (AWS) vulnerabilities — 2 September 2019
- USN-4117-1: Linux kernel (AWS) vulnerabilities — 2 September 2019
- USN-4116-1: Linux kernel vulnerabilities — 2 September 2019
- USN-4115-1: Linux kernel vulnerabilities — 2 September 2019
- USN-4114-1: Linux kernel vulnerabilities — 2 September 2019
- USN-3934-2: PolicyKit vulnerability — 2 September 2019
August 2019
- USN-4113-1: Apache HTTP Server vulnerabilities — 29 August 2019
- USN-4112-1: Ceph vulnerability — 29 August 2019
- USN-4111-1: Ghostscript vulnerabilities — 29 August 2019
- USN-4110-4: Dovecot regression — 28 August 2019
- USN-4110-3: Dovecot regression — 28 August 2019
- USN-4110-2: Dovecot vulnerability — 28 August 2019
- USN-4110-1: Dovecot vulnerability — 28 August 2019
- USN-4109-1: OpenJPEG vulnerabilities — 21 August 2019
- USN-4108-1: Zstandard vulnerability — 21 August 2019
- USN-4107-1: GIFLIB vulnerabilities — 20 August 2019
- USN-4106-1: NLTK vulnerability — 20 August 2019
- USN-4105-1: CUPS vulnerabilities — 20 August 2019
- USN-4104-1: Nova vulnerability — 19 August 2019
- USN-4103-2: Docker vulnerability — 19 August 2019
- USN-4103-1: docker-credential-helpers vulnerability — 19 August 2019
- USN-4078-2: OpenLDAP vulnerabilities — 19 August 2019
- USN-4102-1: LibreOffice vulnerabilities — 19 August 2019
- USN-4100-1: KConfig and KDE libraries vulnerabilities — 16 August 2019
- USN-4101-1: Firefox vulnerability — 16 August 2019
- USN-4099-1: nginx vulnerabilities — 15 August 2019
- USN-4098-1: wpa_supplicant and hostapd vulnerability — 14 August 2019
- USN-4097-2: PHP vulnerabilities — 13 August 2019
- USN-4097-1: PHP vulnerabilities — 13 August 2019
- USN-4095-2: Linux kernel (Xenial HWE) vulnerabilities — 13 August 2019
- USN-4096-1: Linux kernel (AWS) vulnerability — 13 August 2019
- USN-4095-1: Linux kernel vulnerabilities — 13 August 2019
- USN-4094-1: Linux kernel vulnerabilities — 13 August 2019
- USN-4093-1: Linux kernel vulnerabilities — 13 August 2019
- USN-4070-3: MariaDB vulnerabilities — 13 August 2019
- USN-4070-2: MariaDB vulnerabilities — 12 August 2019
- USN-4092-1: Ghostscript vulnerability — 12 August 2019
- USN-4091-1: poppler vulnerability — 12 August 2019
- USN-4090-1: PostgreSQL vulnerabilities — 9 August 2019
- USN-4089-1: Rack vulnerability — 7 August 2019
- USN-4088-1: PHP vulnerability — 7 August 2019
- USN-4087-1: BWA vulnerability — 6 August 2019
- USN-4086-1: Mercurial vulnerability — 6 August 2019
- USN-4049-4: GLib regression — 6 August 2019
- USN-4049-3: GLib regression — 5 August 2019
- USN-4058-2: Bash vulnerability — 5 August 2019
- USN-4079-2: SoX vulnerabilities — 1 August 2019
- USN-4085-1: Sigil vulnerability — 1 August 2019
- USN-4084-1: Django vulnerabilities — 1 August 2019
- USN-4069-2: Linux kernel (HWE) vulnerabilities — 1 August 2019
July 2019
- USN-4082-2: Subversion vulnerabilities — 31 July 2019
- USN-4083-1: OpenJDK 11 vulnerabilities — 31 July 2019
- USN-4082-1: Subversion vulnerabilities — 31 July 2019
- USN-4081-1: Pango vulnerability — 31 July 2019
- USN-4080-1: OpenJDK 8 vulnerabilities — 31 July 2019
- USN-4079-1: SoX vulnerabilities — 30 July 2019
- USN-4078-1: OpenLDAP vulnerabilities — 30 July 2019
- USN-4077-1: tmpreaper vulnerability — 29 July 2019
- USN-3990-2: urllib3 vulnerability — 29 July 2019
- USN-4076-1: Linux kernel vulnerabilities — 25 July 2019
- USN-4054-2: Firefox regressions — 25 July 2019
- USN-4075-1: Exim vulnerability — 25 July 2019
- USN-4074-1: VLC vulnerabilities — 25 July 2019
- USN-4073-1: libEBML vulnerability — 25 July 2019
- USN-4072-1: Ansible vulnerabilities — 24 July 2019
- USN-4071-2: Patch vulnerabilities — 24 July 2019
- USN-4071-1: Patch vulnerabilities — 24 July 2019
- USN-4070-1: MySQL vulnerabilities — 24 July 2019
- USN-4069-1: Linux kernel vulnerabilities — 23 July 2019
- USN-4068-2: Linux kernel (HWE) vulnerabilities — 23 July 2019
- USN-4068-1: Linux kernel vulnerabilities — 23 July 2019
- USN-4067-1: Evince vulnerability — 22 July 2019
- USN-4065-2: Squid vulnerabilities — 22 July 2019
- USN-4066-2: ClamAV vulnerability — 22 July 2019
- USN-4066-1: libmspack vulnerability — 18 July 2019
- USN-4065-1: Squid vulnerabilities — 18 July 2019
- USN-4064-1: Thunderbird vulnerabilities — 17 July 2019
- USN-4063-1: LibreOffice vulnerabilities — 17 July 2019
- USN-4059-2: Squid vulnerabilities — 17 July 2019
- USN-4062-1: WavPack vulnerabilities — 16 July 2019
- USN-4060-2: NSS vulnerabilities — 16 July 2019
- USN-4061-1: Redis vulnerabilities — 16 July 2019
- USN-4060-1: NSS vulnerabilities — 16 July 2019
- USN-4059-1: Squid vulnerabilities — 15 July 2019
- USN-4057-1: Zipios vulnerability — 15 July 2019
- USN-4058-1: Bash vulnerability — 15 July 2019
- USN-4055-1: flightcrew vulnerabilities — 15 July 2019
- USN-4056-1: Exiv2 vulnerabilities — 15 July 2019
- USN-4054-1: Firefox vulnerabilities — 12 July 2019
- USN-4051-2: Apport vulnerability — 9 July 2019
- USN-4053-1: GVfs vulnerabilities — 9 July 2019
- USN-4051-1: Apport vulnerability — 9 July 2019
- USN-4052-1: Whoopsie vulnerability — 9 July 2019
- USN-4049-2: GLib vulnerability — 8 July 2019
- USN-4050-1: ZeroMQ vulnerability — 8 July 2019
- USN-4049-1: GLib vulnerability — 8 July 2019
- USN-4048-1: Docker vulnerabilities — 8 July 2019
- USN-4047-1: libvirt vulnerabilities — 8 July 2019
- USN-4046-1: Irssi vulnerabilities — 4 July 2019
- USN-4038-4: bzip2 regression — 4 July 2019
- USN-4038-3: bzip2 regression — 4 July 2019
- USN-4045-1: Thunderbird vulnerabilities — 1 July 2019
- USN-4044-1: ZNC vulnerability — 1 July 2019
- USN-4043-1: Django vulnerabilities — 1 July 2019
June 2019
- USN-4041-2: Linux kernel (HWE) update — 29 June 2019
- USN-4041-1: Linux kernel update — 29 June 2019
- USN-4042-1: poppler vulnerabilities — 27 June 2019
- USN-4039-1: CImg vulnerabilities — 26 June 2019
- USN-4040-2: Expat vulnerability — 26 June 2019
- USN-4040-1: Expat vulnerability — 26 June 2019
- USN-4038-2: bzip2 vulnerabilities — 26 June 2019
- USN-4038-1: bzip2 vulnerabilities — 26 June 2019
- USN-4037-1: policykit-desktop-privileges update — 25 June 2019
- USN-4036-1: OpenStack Neutron vulnerability — 25 June 2019
- USN-4035-1: Ceph vulnerabilities — 25 June 2019
- USN-4034-1: ImageMagick vulnerabilities — 25 June 2019
- USN-4033-1: libmysofa vulnerability — 24 June 2019
- USN-4032-1: Firefox vulnerability — 24 June 2019
- USN-4031-1: Linux kernel vulnerability — 24 June 2019
- USN-4030-1: web2py vulnerabilities — 21 June 2019
- USN-3977-3: Intel Microcode update — 20 June 2019
- USN-4028-1: Thunderbird vulnerabilities — 20 June 2019
- USN-4027-1: PostgreSQL vulnerability — 20 June 2019
- USN-4023-1: Mosquitto vulnerabilities — 20 June 2019
- USN-4026-1: Bind vulnerability — 20 June 2019
- USN-4024-1: Evince update — 19 June 2019
- USN-4022-1: Gunicorn vulnerability — 19 June 2019
- USN-4019-2: SQLite vulnerabilities — 19 June 2019
- USN-4020-1: Firefox vulnerability — 19 June 2019
- USN-4021-1: libvirt vulnerabilities — 19 June 2019
- USN-4019-1: SQLite vulnerabilities — 19 June 2019
- USN-4018-1: samba vulnerabilities — 19 June 2019
- USN-4017-1: Linux kernel vulnerabilities — 17 June 2019
- USN-4017-2: Linux kernel vulnerabilities — 17 June 2019
- USN-3991-3: Firefox regression — 14 June 2019
- USN-4015-2: DBus vulnerability — 12 June 2019
- USN-4016-2: Neovim vulnerability — 11 June 2019
- USN-4016-1: Vim vulnerabilities — 11 June 2019
- USN-4015-1: DBus vulnerability — 11 June 2019
- USN-4014-2: GLib vulnerability — 11 June 2019
- USN-4014-1: GLib vulnerability — 10 June 2019
- USN-4013-1: libsndfile vulnerabilities — 10 June 2019
- USN-4012-1: elfutils vulnerabilities — 10 June 2019
- USN-4008-3: Linux kernel (Xenial HWE) vulnerabilities — 7 June 2019
- USN-3991-2: Firefox regression — 6 June 2019
- USN-4011-2: Jinja2 vulnerabilities — 6 June 2019
- USN-4011-1: Jinja2 vulnerabilities — 6 June 2019
- USN-4008-2: AppArmor update — 5 June 2019
- USN-3957-3: MariaDB vulnerabilities — 5 June 2019
- USN-4009-2: PHP vulnerabilities — 5 June 2019
- USN-4010-1: Exim vulnerability — 5 June 2019
- USN-4009-1: PHP vulnerabilities — 5 June 2019
- USN-4007-2: Linux kernel (HWE) vulnerability — 4 June 2019
- USN-4006-2: Linux kernel (HWE) vulnerability — 4 June 2019
- USN-4008-1: Linux kernel vulnerabilities — 4 June 2019
- USN-4007-1: Linux kernel vulnerability — 4 June 2019
- USN-4005-1: Linux kernel vulnerabilities — 4 June 2019
- USN-4006-1: Linux kernel vulnerability — 4 June 2019
- USN-4004-2: Berkeley DB vulnerability — 4 June 2019
- USN-4004-1: Berkeley DB vulnerability — 4 June 2019
- USN-4003-1: Qt vulnerabilities — 3 June 2019
- USN-4002-1: Doxygen vulnerability — 3 June 2019
May 2019
- USN-4001-2: libseccomp vulnerability — 30 May 2019
- USN-4001-1: libseccomp vulnerability — 30 May 2019
- USN-4000-1: Corosync vulnerability — 30 May 2019
- USN-3999-1: GnuTLS vulnerabilities — 30 May 2019
- USN-3998-1: Evolution Data Server vulnerability — 30 May 2019
- USN-3968-2: Sudo vulnerability — 29 May 2019
- USN-3996-1: GNU Screen vulnerability — 29 May 2019
- USN-3997-1: Thunderbird vulnerabilities — 28 May 2019
- USN-3995-2: Keepalived vulnerability — 28 May 2019
- USN-3845-2: FreeRDP vulnerabilities — 28 May 2019
- USN-3995-1: Keepalived vulnerability — 28 May 2019
- USN-3976-4: Samba vulnerability — 27 May 2019
- USN-3994-1: gnome-desktop vulnerability — 27 May 2019
- USN-3976-3: Samba regression — 27 May 2019
- USN-3957-2: MariaDB vulnerabilities — 23 May 2019
- USN-3977-2: Intel Microcode update — 22 May 2019
- USN-3993-2: curl vulnerability — 22 May 2019
- USN-3993-1: curl vulnerabilities — 22 May 2019
- USN-3992-1: WebKitGTK+ vulnerabilities — 22 May 2019
- USN-3566-2: PHP vulnerabilities — 22 May 2019
- USN-3991-1: Firefox vulnerabilities — 21 May 2019
- USN-3990-1: urllib3 vulnerabilities — 21 May 2019
- USN-3989-1: LibRaw vulnerabilities — 21 May 2019
- USN-3985-2: libvirt update — 16 May 2019
- USN-3988-1: MediaInfo vulnerabilities — 16 May 2019
- USN-3986-1: Wireshark vulnerabilities — 16 May 2019
- USN-3985-1: libvirt update — 15 May 2019
- USN-3983-2: Linux kernel (Trusty HWE) vulnerabilities — 15 May 2019
- USN-3981-2: Linux kernel (HWE) vulnerabilities — 15 May 2019
- USN-3984-1: Linux kernel vulnerabilities — 15 May 2019
- USN-3982-2: Linux kernel (Xenial HWE) vulnerabilities — 14 May 2019
- USN-3980-2: Linux kernel (HWE) vulnerabilities — 14 May 2019
- USN-3981-1: Linux kernel vulnerabilities — 14 May 2019
- USN-3983-1: Linux kernel vulnerabilities — 14 May 2019
- USN-3982-1: Linux kernel vulnerabilities — 14 May 2019
- USN-3980-1: Linux kernel vulnerabilities — 14 May 2019
- USN-3979-1: Linux kernel vulnerabilities — 14 May 2019
- USN-3978-1: QEMU update — 14 May 2019
- USN-3977-1: Intel Microcode update — 14 May 2019
- USN-3976-2: Samba vulnerability — 14 May 2019
- USN-3976-1: Samba vulnerability — 14 May 2019
- USN-3975-1: OpenJDK vulnerabilities — 13 May 2019
- USN-3974-1: VCFtools vulnerabilities — 13 May 2019
- USN-3972-1: PostgreSQL vulnerabilities — 13 May 2019
- USN-3969-2: wpa_supplicant and hostapd vulnerability — 9 May 2019
- USN-3956-2: Bind vulnerability — 9 May 2019
- USN-3971-1: Monit vulnerabilities — 8 May 2019
- USN-3970-1: Ghostscript vulnerability — 8 May 2019
- USN-3969-1: wpa_supplicant and hostapd vulnerability — 7 May 2019
- USN-3967-1: FFmpeg vulnerabilities — 6 May 2019
- USN-3968-1: Sudo vulnerabilities — 6 May 2019
- USN-3965-1: aria2 vulnerability — 6 May 2019
- USN-3966-1: GNOME Shell vulnerability — 6 May 2019
- USN-3964-1: python-gnupg vulnerabilities — 2 May 2019
- USN-3953-2: PHP vulnerabilities — 1 May 2019
- USN-3963-1: Memcached vulnerability — 1 May 2019
April 2019
- USN-3962-1: libpng vulnerability — 30 April 2019
- USN-3961-1: Dovecot vulnerabilities — 30 April 2019
- USN-3960-1: WavPack vulnerability — 30 April 2019
- USN-3959-1: Evince vulnerability — 29 April 2019
- USN-3958-1: GStreamer Base Plugins vulnerability — 29 April 2019
- USN-3957-1: MySQL vulnerabilities — 29 April 2019
- USN-3956-1: Bind vulnerability — 25 April 2019
- USN-3922-3: PHP vulnerabilities — 25 April 2019
- USN-3955-1: tcpflow vulnerabilities — 24 April 2019
- USN-3954-1: FreeRADIUS vulnerabilities — 24 April 2019
- USN-3936-2: AdvanceCOMP vulnerability — 23 April 2019
- USN-3922-2: PHP vulnerabilities — 23 April 2019
- USN-3953-1: PHP vulnerabilities — 23 April 2019
- USN-3952-1: Pacemaker vulnerabilities — 23 April 2019
- USN-3951-1: Dovecot vulnerability — 23 April 2019
- USN-3950-1: ZNC vulnerability — 18 April 2019
- USN-3914-2: NTFS-3G update — 17 April 2019
- USN-3918-4: Firefox regressions — 16 April 2019
- USN-3949-1: OpenJDK 11 vulnerability — 16 April 2019
- USN-3948-1: WebKitGTK+ vulnerabilities — 16 April 2019
- USN-3947-2: Libxslt vulnerability — 15 April 2019
- USN-3947-1: Libxslt vulnerability — 15 April 2019
- USN-3946-1: rssh vulnerabilities — 11 April 2019
- USN-3945-1: Ruby vulnerabilities — 11 April 2019
- USN-3944-1: wpa_supplicant and hostapd vulnerabilities — 10 April 2019
- USN-3937-2: Apache vulnerabilities — 10 April 2019
- USN-3943-2: Wget vulnerability — 9 April 2019
- USN-3942-1: OpenJDK 7 vulnerability — 9 April 2019
- USN-3943-1: Wget vulnerabilities — 8 April 2019
- USN-3938-1: systemd vulnerability — 8 April 2019
- USN-3941-1: Lua vulnerability — 8 April 2019
- USN-3940-2: ClamAV vulnerabilities — 8 April 2019
- USN-3939-2: Samba vulnerability — 8 April 2019
- USN-3940-1: ClamAV vulnerabilities — 8 April 2019
- USN-3939-1: Samba vulnerability — 8 April 2019
- USN-3937-1: Apache HTTP Server vulnerabilities — 4 April 2019
- USN-3936-1: AdvanceCOMP vulnerability — 4 April 2019
- USN-3935-1: BusyBox vulnerabilities — 3 April 2019
- USN-3934-1: PolicyKit vulnerability — 3 April 2019
- USN-3933-2: Linux kernel (Trusty HWE) vulnerabilities — 2 April 2019
- USN-3933-1: Linux kernel vulnerabilities — 2 April 2019
- USN-3932-2: Linux kernel (Xenial HWE) vulnerabilities — 2 April 2019
- USN-3932-1: Linux kernel vulnerabilities — 2 April 2019
- USN-3931-2: Linux kernel (HWE) vulnerabilities — 2 April 2019
- USN-3931-1: Linux kernel vulnerabilities — 2 April 2019
- USN-3930-2: Linux kernel (HWE) vulnerabilities — 2 April 2019
- USN-3930-1: Linux kernel vulnerabilities — 2 April 2019
- USN-3929-1: Firebird vulnerabilities — 2 April 2019
- USN-3928-1: Dovecot vulnerability — 1 April 2019
March 2019
- USN-3926-1: GPAC vulnerabilities — 29 March 2019
- USN-3927-1: Thunderbird vulnerabilities — 28 March 2019
- USN-3918-3: Firefox regression — 28 March 2019
- USN-3925-1: FreeImage vulnerability — 28 March 2019
- USN-3924-1: mod_auth_mellon vulnerabilities — 28 March 2019
- USN-3923-1: QEMU vulnerabilities — 27 March 2019
- USN-3922-1: PHP vulnerabilities — 26 March 2019
- USN-3921-1: XMLTooling vulnerability — 26 March 2019
- USN-3919-1: Firefox vulnerabilities — 25 March 2019
- USN-3918-2: Firefox vulnerabilities — 25 March 2019
- USN-3916-1: libsolv vulnerabilities — 22 March 2019
- USN-3918-1: Firefox vulnerabilities — 21 March 2019
- USN-3917-1: snapd vulnerability — 21 March 2019
- USN-3913-1: P7ZIP vulnerabilities — 21 March 2019
- USN-3915-1: Ghostscript vulnerabilities — 21 March 2019
- USN-3914-1: NTFS-3G vulnerability — 21 March 2019
- USN-3912-1: GDK-PixBuf vulnerability — 20 March 2019
- USN-3906-2: LibTIFF vulnerabilities — 18 March 2019
- USN-3911-1: file vulnerabilities — 18 March 2019
- USN-3910-1: Linux kernel vulnerabilities — 15 March 2019
- USN-3910-2: Linux kernel (Xenial HWE) vulnerabilities — 15 March 2019
- USN-3909-1: libvirt vulnerability — 14 March 2019
- USN-3908-2: Linux kernel (Trusty HWE) vulnerability — 13 March 2019
- USN-3908-1: Linux kernel vulnerability — 12 March 2019
- USN-3902-2: PHP vulnerabilities — 12 March 2019
- USN-3907-1: WALinuxAgent vulnerability — 12 March 2019
- USN-3906-1: LibTIFF vulnerabilities — 12 March 2019
- USN-3905-1: poppler vulnerability — 11 March 2019
- USN-3904-1: NVIDIA graphics drivers vulnerability — 7 March 2019
- USN-3903-2: Linux kernel (HWE) vulnerabilities — 6 March 2019
- USN-3903-1: Linux kernel vulnerabilities — 6 March 2019
- USN-3902-1: PHP vulnerabilities — 6 March 2019
- USN-3901-2: Linux kernel (HWE) vulnerabilities — 5 March 2019
- USN-3901-1: Linux kernel vulnerabilities — 5 March 2019
- USN-3885-2: OpenSSH vulnerability — 4 March 2019
February 2019
- USN-3900-1: GD vulnerabilities — 28 February 2019
- USN-3898-2: NSS vulnerability — 27 February 2019
- USN-3899-1: OpenSSL vulnerability — 27 February 2019
- USN-3898-1: NSS vulnerability — 27 February 2019
- USN-3897-1: Thunderbird vulnerabilities — 26 February 2019
- USN-3896-1: Firefox vulnerabilities — 26 February 2019
- USN-3895-1: LDB vulnerability — 26 February 2019
- USN-3894-1: GNOME Keyring vulnerability — 26 February 2019
- USN-3866-3: Ghostscript regression — 26 February 2019
- USN-3893-2: Bind vulnerabilities — 25 February 2019
- USN-3893-1: Bind vulnerabilities — 22 February 2019
- USN-3866-2: Ghostscript regression — 21 February 2019
- USN-3892-1: GDM vulnerability — 20 February 2019
- USN-3850-2: NSS vulnerabilities — 18 February 2019
- USN-3891-1: systemd vulnerability — 18 February 2019
- USN-3890-1: Django vulnerability — 13 February 2019
- USN-3889-1: WebKitGTK+ vulnerabilities — 13 February 2019
- USN-3888-1: GVfs vulnerability — 12 February 2019
- USN-3887-1: snapd vulnerability — 12 February 2019
- USN-3886-1: poppler vulnerabilities — 11 February 2019
- USN-3878-3: Linux kernel regression — 8 February 2019
- USN-3878-2: Linux kernel (Azure) vulnerabilities — 7 February 2019
- USN-3871-5: Linux kernel (Azure) vulnerabilities — 7 February 2019
- USN-3885-1: OpenSSH vulnerabilities — 7 February 2019
- USN-3884-1: libarchive vulnerabilities — 7 February 2019
- USN-3883-1: LibreOffice vulnerabilities — 6 February 2019
- USN-3882-1: curl vulnerabilities — 6 February 2019
- USN-3881-2: Dovecot vulnerability — 5 February 2019
- USN-3881-1: Dovecot vulnerability — 5 February 2019
- USN-3880-2: Linux kernel (Trusty HWE) vulnerabilities — 4 February 2019
- USN-3880-1: Linux kernel vulnerabilities — 4 February 2019
- USN-3871-3: Linux kernel (AWS, GCP, KVM, OEM, Raspberry Pi 2) vulnerabilities — 4 February 2019
- USN-3879-2: Linux kernel (Xenial HWE) vulnerabilities — 4 February 2019
- USN-3879-1: Linux kernel vulnerabilities — 4 February 2019
- USN-3871-4: Linux kernel (HWE) vulnerabilities — 4 February 2019
- USN-3878-1: Linux kernel vulnerabilities — 4 February 2019
January 2019
- USN-3871-2: Linux kernel regression — 31 January 2019
- USN-3877-1: LibVNCServer vulnerabilities — 31 January 2019
- USN-3876-2: Avahi vulnerabilities — 31 January 2019
- USN-3876-1: Avahi vulnerabilities — 31 January 2019
- USN-3875-1: OpenJDK vulnerability — 30 January 2019
- USN-3874-1: Firefox vulnerabilities — 30 January 2019
- USN-3873-1: Open vSwitch vulnerabilities — 30 January 2019
- USN-3872-1: Linux kernel (HWE) vulnerabilities — 29 January 2019
- USN-3871-1: Linux kernel vulnerabilities — 29 January 2019
- USN-3870-1: Spice vulnerability — 28 January 2019
- USN-3868-1: Thunderbird vulnerabilities — 24 January 2019
- USN-3869-1: Subversion vulnerability — 24 January 2019
- USN-3867-1: MySQL vulnerabilities — 23 January 2019
- USN-3866-1: Ghostscript vulnerability — 23 January 2019
- USN-3707-2: NTP vulnerabilities — 23 January 2019
- USN-3865-1: poppler vulnerabilities — 22 January 2019
- USN-3864-1: LibTIFF vulnerabilities — 22 January 2019
- USN-3863-2: APT vulnerability — 22 January 2019
- USN-3863-1: APT vulnerability — 22 January 2019
- USN-3862-1: Irssi vulnerability — 17 January 2019
- USN-3861-2: PolicyKit vulnerability — 16 January 2019
- USN-3861-1: PolicyKit vulnerability — 16 January 2019
- USN-3860-2: libcaca vulnerabilities — 15 January 2019
- USN-3860-1: libcaca vulnerabilities — 15 January 2019
- USN-3859-1: libarchive vulnerabilities — 15 January 2019
- USN-3858-1: HAProxy vulnerabilities — 15 January 2019
- USN-3857-1: PEAR vulnerability — 14 January 2019
- USN-3856-1: GNOME Bluetooth vulnerability — 14 January 2019
- USN-3855-1: systemd vulnerabilities — 11 January 2019
- USN-3854-1: WebKitGTK+ vulnerabilities — 10 January 2019
- USN-3853-1: GnuPG vulnerability — 10 January 2019
- USN-3852-1: Exiv2 vulnerabilities — 10 January 2019
- USN-3851-1: Django vulnerability — 9 January 2019
- USN-3850-1: NSS vulnerabilities — 9 January 2019
December 2018
- USN-3848-2: Linux kernel (Xenial HWE) vulnerabilities — 20 December 2018
- USN-3849-2: Linux kernel (Trusty HWE) vulnerabilities — 20 December 2018
- USN-3849-1: Linux kernel vulnerabilities — 20 December 2018
- USN-3848-1: Linux kernel vulnerabilities — 20 December 2018
- USN-3847-3: Linux kernel (Azure) vulnerabilities — 20 December 2018
- USN-3847-2: Linux kernel (HWE) vulnerabilities — 20 December 2018
- USN-3847-1: Linux kernel vulnerabilities — 20 December 2018
- USN-3846-1: Linux kernel vulnerability — 20 December 2018
- USN-3845-1: FreeRDP vulnerabilities — 12 December 2018
- USN-3844-1: Firefox vulnerabilities — 11 December 2018
- USN-3843-2: pixman vulnerability — 11 December 2018
- USN-3843-1: pixman vulnerability — 11 December 2018
- USN-3837-2: poppler regression — 11 December 2018
- USN-3842-1: CUPS vulnerability — 10 December 2018
- USN-3841-2: lxml vulnerability — 10 December 2018
- USN-3841-1: lxml vulnerability — 10 December 2018
- USN-3831-2: Ghostscript regression — 6 December 2018
- USN-3840-1: OpenSSL vulnerabilities — 6 December 2018
- USN-3839-1: WavPack vulnerabilities — 6 December 2018
- USN-3838-1: LibRaw vulnerabilities — 6 December 2018
- USN-3811-3: SpamAssassin vulnerabilities — 5 December 2018
- USN-3837-1: poppler vulnerabilities — 4 December 2018
- USN-3836-2: Linux kernel (HWE) vulnerabilities — 4 December 2018
- USN-3836-1: Linux kernel vulnerabilities — 3 December 2018
- USN-3835-1: Linux kernel vulnerabilities — 3 December 2018
- USN-3834-2: Perl vulnerabilities — 3 December 2018
- USN-3834-1: Perl vulnerabilities — 3 December 2018
November 2018
- USN-3833-1: Linux kernel (AWS) vulnerabilities — 30 November 2018
- USN-3832-1: Linux kernel (AWS) vulnerabilities — 30 November 2018
- USN-3795-3: libssh regression — 29 November 2018
- USN-3831-1: Ghostscript vulnerabilities — 29 November 2018
- USN-3830-1: OpenJDK regression — 28 November 2018
- USN-3827-2: Samba vulnerabilities — 27 November 2018
- USN-3816-3: systemd regression — 27 November 2018
- USN-3829-1: Git vulnerabilities — 27 November 2018
- USN-3828-1: WebKitGTK+ vulnerabilities — 27 November 2018
- USN-3827-1: Samba vulnerabilities — 27 November 2018
- USN-3826-1: QEMU vulnerabilities — 26 November 2018
- USN-3801-2: Firefox regressions — 23 November 2018
- USN-3825-2: mod_perl vulnerability — 22 November 2018
- USN-3825-1: mod_perl vulnerability — 21 November 2018
- USN-3816-2: systemd vulnerability — 19 November 2018
- USN-3824-1: OpenJDK 7 vulnerabilities — 16 November 2018
- USN-3817-2: Python vulnerabilities — 15 November 2018
- USN-3823-1: Linux kernel vulnerabilities — 15 November 2018
- USN-3822-2: Linux kernel (Trusty HWE) vulnerabilities — 14 November 2018
- USN-3822-1: Linux kernel vulnerabilities — 14 November 2018
- USN-3820-3: Linux kernel (Azure) vulnerabilities — 14 November 2018
- USN-3821-2: Linux kernel (Xenial HWE) vulnerabilities — 14 November 2018
- USN-3821-1: Linux kernel vulnerabilities — 14 November 2018
- USN-3820-2: Linux kernel (HWE) vulnerabilities — 14 November 2018
- USN-3819-1: Linux kernel vulnerability — 14 November 2018
- USN-3820-1: Linux kernel vulnerabilities — 14 November 2018
- USN-3818-1: PostgreSQL vulnerability — 14 November 2018
- USN-3817-1: Python vulnerabilities — 13 November 2018
- USN-3811-2: SpamAssassin vulnerability — 13 November 2018
- USN-3814-3: ClamAV vulnerabilities — 13 November 2018
- USN-3814-2: ClamAV vulnerabilities — 13 November 2018
- USN-3816-1: systemd vulnerabilities — 12 November 2018
- USN-3815-2: gettext vulnerability — 12 November 2018
- USN-3815-1: gettext vulnerability — 12 November 2018
- USN-3814-1: libmspack vulnerabilities — 12 November 2018
- USN-3813-1: pyOpenSSL vulnerabilities — 8 November 2018
- USN-3812-1: nginx vulnerabilities — 7 November 2018
- USN-3811-1: SpamAssassin vulnerabilities — 6 November 2018
- USN-3810-1: ppp vulnerability — 6 November 2018
- USN-3786-2: libxkbcommon vulnerabilities — 6 November 2018
- USN-3809-1: OpenSSH vulnerabilities — 6 November 2018
- USN-3808-1: Ruby vulnerabilities — 5 November 2018
- USN-3807-1: NetworkManager vulnerability — 5 November 2018
- USN-3806-1: systemd vulnerability — 5 November 2018
- USN-3805-2: curl vulnerability — 1 November 2018
October 2018
- USN-3805-1: curl vulnerabilities — 31 October 2018
- USN-3804-1: OpenJDK vulnerabilities — 30 October 2018
- USN-3803-1: Ghostscript vulnerabilities — 30 October 2018
- USN-3799-2: MySQL vulnerabilities — 29 October 2018
- USN-3802-1: X.Org X server vulnerability — 26 October 2018
- USN-3801-1: Firefox vulnerabilities — 24 October 2018
- USN-3800-1: audiofile vulnerabilities — 24 October 2018
- USN-3799-1: MySQL vulnerabilities — 23 October 2018
- USN-3788-2: Tex Live-bin vulnerability — 23 October 2018
- USN-3777-3: Linux kernel (Azure) vulnerabilities — 23 October 2018
- USN-3797-2: Linux kernel (Xenial HWE) vulnerabilities — 23 October 2018
- USN-3797-1: Linux kernel vulnerabilities — 23 October 2018
- USN-3798-2: Linux kernel (Trusty HWE) vulnerabilities — 23 October 2018
- USN-3798-1: Linux kernel vulnerabilities — 23 October 2018
- USN-3790-2: Requests vulnerability — 22 October 2018
- USN-3796-3: Paramiko vulnerability — 22 October 2018
- USN-3795-2: libssh vulnerability — 22 October 2018
- USN-3792-3: Net-SNMP vulnerability — 22 October 2018
- USN-3796-2: Paramiko vulnerability — 17 October 2018
- USN-3796-1: Paramiko vulnerability — 17 October 2018
- USN-3795-1: libssh vulnerability — 17 October 2018
- USN-3789-2: ClamAV vulnerabilities — 16 October 2018
- USN-3794-1: MoinMoin vulnerability — 16 October 2018
- USN-3792-2: Net-SNMP vulnerability — 16 October 2018
- USN-3793-1: Thunderbird vulnerabilities — 15 October 2018
- USN-3792-1: Net-SNMP vulnerability — 15 October 2018
- USN-3790-1: Requests vulnerability — 15 October 2018
- USN-3791-1: Git vulnerability — 12 October 2018
- USN-3789-1: ClamAV vulnerability — 11 October 2018
- USN-3788-1: Tex Live vulnerabilities — 11 October 2018
- USN-3787-1: Tomcat vulnerability — 10 October 2018
- USN-3781-2: WebKitGTK+ regression — 10 October 2018
- USN-3786-1: libxkbcommon vulnerabilities — 8 October 2018
- USN-3785-1: ImageMagick vulnerabilities — 4 October 2018
- USN-3784-1: AppArmor update — 4 October 2018
- USN-3783-1: Apache HTTP Server vulnerabilities — 3 October 2018
- USN-3778-1: Firefox vulnerabilities — 3 October 2018
- USN-3782-1: Liblouis vulnerabilities — 3 October 2018
- USN-3781-1: WebKitGTK+ vulnerabilities — 3 October 2018
- USN-3780-1: HAProxy vulnerability — 2 October 2018
- USN-3779-1: Linux kernel vulnerabilities — 2 October 2018
- USN-3777-2: Linux kernel (HWE) vulnerabilities — 1 October 2018
- USN-3777-1: Linux kernel vulnerabilities — 1 October 2018
- USN-3776-2: Linux kernel (Xenial HWE) vulnerabilities — 1 October 2018
- USN-3776-1: Linux kernel vulnerabilities — 1 October 2018
- USN-3775-2: Linux kernel (Trusty HWE) vulnerabilities — 1 October 2018
- USN-3775-1: Linux kernel vulnerabilities — 1 October 2018
- USN-3774-1: strongSwan vulnerability — 1 October 2018
- USN-3769-2: Bind vulnerability — 1 October 2018
- USN-3773-1: Ghostscript vulnerabilities — 1 October 2018
September 2018
- USN-3719-3: Mutt vulnerabilities — 28 September 2018
- USN-3772-1: UDisks vulnerability — 26 September 2018
- USN-3771-1: strongSwan vulnerabilities — 25 September 2018
- USN-3770-2: Little CMS vulnerabilities — 20 September 2018
- USN-3770-1: Little CMS vulnerabilities — 20 September 2018
- USN-3769-1: Bind vulnerability — 20 September 2018
- USN-3766-2: PHP vulnerabilities — 19 September 2018
- USN-3767-2: GLib vulnerabilities — 19 September 2018
- USN-3768-1: Ghostscript vulnerabilities — 19 September 2018
- USN-3767-1: GLib vulnerabilities — 19 September 2018
- USN-3722-6: ClamAV vulnerabilities — 18 September 2018
- USN-3766-1: PHP vulnerabilities — 18 September 2018
- USN-3722-5: ClamAV regression — 18 September 2018
- USN-3765-2: curl vulnerability — 17 September 2018
- USN-3765-1: curl vulnerability — 17 September 2018
- USN-3761-2: Firefox regressions — 13 September 2018
- USN-3747-2: OpenJDK 10 regression — 12 September 2018
- USN-3764-1: Zsh vulnerabilities — 11 September 2018
- USN-3763-1: Linux kernel vulnerability — 11 September 2018
- USN-3762-2: Linux kernel (HWE) vulnerabilities — 11 September 2018
- USN-3762-1: Linux kernel vulnerabilities — 11 September 2018
- USN-3761-1: Firefox vulnerabilities — 6 September 2018
- USN-3760-1: transfig vulnerability — 6 September 2018
- USN-3759-2: libtirpc vulnerabilities — 5 September 2018
- USN-3759-1: libtirpc vulnerabilities — 5 September 2018
August 2018
- USN-3758-2: libx11 vulnerabilities — 30 August 2018
- USN-3758-1: libx11 vulnerabilities — 30 August 2018
- USN-3757-1: poppler vulnerability — 29 August 2018
- USN-3752-3: Linux kernel (Azure, GCP, OEM) vulnerabilities — 28 August 2018
- USN-3756-1: Intel Microcode vulnerabilities — 27 August 2018
- USN-3755-1: GD vulnerabilities — 27 August 2018
- USN-3753-2: Linux kernel (Xenial HWE) vulnerabilities — 24 August 2018
- USN-3752-2: Linux kernel (HWE) vulnerabilities — 24 August 2018
- USN-3754-1: Linux kernel vulnerabilities — 24 August 2018
- USN-3753-1: Linux kernel vulnerabilities — 24 August 2018
- USN-3752-1: Linux kernel vulnerabilities — 24 August 2018
- USN-3751-1: Spice vulnerability — 22 August 2018
- USN-3750-1: Pango vulnerability — 22 August 2018
- USN-3749-1: Spidermonkey vulnerabilities — 22 August 2018
- USN-3748-1: base-files vulnerability — 21 August 2018
- USN-3747-1: OpenJDK 10 vulnerabilities — 21 August 2018
- USN-3742-3: Linux kernel (Trusty HWE) regressions — 21 August 2018
- USN-3746-1: APT vulnerability — 20 August 2018
- USN-3745-1: wpa_supplicant and hostapd vulnerability — 20 August 2018
- USN-3741-3: Linux kernel regressions — 17 August 2018
- USN-3658-3: procps-ng vulnerabilities — 16 August 2018
- USN-3744-1: PostgreSQL vulnerabilities — 16 August 2018
- USN-3743-1: WebKitGTK+ vulnerabilities — 16 August 2018
- USN-3733-2: GnuPG vulnerability — 15 August 2018
- USN-3742-2: Linux kernel (Trusty HWE) vulnerabilities — 14 August 2018
- USN-3741-2: Linux kernel (Xenial HWE) vulnerabilities — 14 August 2018
- USN-3742-1: Linux kernel vulnerabilities — 14 August 2018
- USN-3741-1: Linux kernel vulnerabilities — 14 August 2018
- USN-3740-1: Linux kernel vulnerabilities — 14 August 2018
- USN-3740-2: Linux kernel (HWE) vulnerabilities — 14 August 2018
- USN-3739-2: libxml2 vulnerabilities — 14 August 2018
- USN-3739-1: libxml2 vulnerabilities — 14 August 2018
- USN-3738-1: Samba vulnerabilities — 14 August 2018
- USN-3737-1: GDM vulnerability — 13 August 2018
- USN-3736-1: libarchive vulnerabilities — 13 August 2018
- USN-3735-1: OpenJDK 7 vulnerability — 10 August 2018
- USN-3734-1: OpenJDK 8 vulnerability — 10 August 2018
- USN-3733-1: GnuPG vulnerability — 7 August 2018
- USN-3732-1: Linux kernel vulnerability — 6 August 2018
- USN-3732-2: Linux kernel (HWE) vulnerability — 6 August 2018
- USN-3731-2: LFTP vulnerability — 6 August 2018
- USN-3731-1: LFTP vulnerability — 6 August 2018
- USN-3730-1: LXC vulnerability — 6 August 2018
- USN-3729-1: libxcursor vulnerability — 6 August 2018
- USN-3728-3: ClamAV vulnerabilities — 2 August 2018
- USN-3728-2: ClamAV vulnerabilities — 1 August 2018
- USN-3728-1: libmspack vulnerabilities — 1 August 2018
- USN-3727-1: Bouncy Castle vulnerabilities — 1 August 2018
- USN-3726-1: Django vulnerability — 1 August 2018
July 2018
- USN-3725-2: MySQL vulnerabilities — 30 July 2018
- USN-3725-1: MySQL vulnerabilities — 30 July 2018
- USN-3722-4: ClamAV regression — 26 July 2018
- USN-3722-3: ClamAV regression — 26 July 2018
- USN-3724-1: Evolution Data Server vulnerability — 26 July 2018
- USN-3723-1: Tomcat vulnerabilities — 25 July 2018
- USN-3722-2: ClamAV vulnerabilities — 25 July 2018
- USN-3721-1: Apache Ant vulnerability — 24 July 2018
- USN-3722-1: ClamAV vulnerabilities — 24 July 2018
- USN-3720-1: python-cryptography vulnerability — 23 July 2018
- USN-3719-2: Mutt vulnerabilities — 23 July 2018
- USN-3719-1: Mutt vulnerabilities — 23 July 2018
- USN-3718-2: Linux kernel (HWE) regression — 21 July 2018
- USN-3718-1: Linux kernel regression — 21 July 2018
- USN-3717-2: PolicyKit vulnerabilities — 17 July 2018
- USN-3717-1: PolicyKit vulnerabilities — 16 July 2018
- USN-3714-1: Thunderbird vulnerabilities — 12 July 2018
- USN-3716-1: Dnsmasq update — 12 July 2018
- USN-3715-1: dns-root-data update — 12 July 2018
- USN-3713-1: CUPS vulnerabilities — 11 July 2018
- USN-3712-2: libpng vulnerability — 11 July 2018
- USN-3712-1: libpng vulnerabilities — 11 July 2018
- USN-3711-1: ImageMagick vulnerabilities — 11 July 2018
- USN-3710-1: curl vulnerability — 11 July 2018
- USN-3705-2: Firefox regressions — 10 July 2018
- USN-3709-1: Xapian-core vulnerability — 10 July 2018
- USN-3706-2: libjpeg-turbo vulnerabilities — 10 July 2018
- USN-3708-1: OpenSLP vulnerabilities — 9 July 2018
- USN-3707-1: NTP vulnerabilities — 9 July 2018
- USN-3706-1: libjpeg-turbo vulnerabilities — 9 July 2018
- USN-3690-2: AMD Microcode regression — 5 July 2018
- USN-3705-1: Firefox vulnerabilities — 5 July 2018
- USN-3704-1: devscripts vulnerability — 5 July 2018
- USN-3702-2: PHP vulnerability — 5 July 2018
- USN-3703-2: Archive Zip vulnerability — 4 July 2018
- USN-3703-1: Archive Zip — 4 July 2018
- USN-3702-1: PHP vulnerability — 4 July 2018
- USN-3701-1: libsoup vulnerability — 3 July 2018
- USN-3700-1: Exiv2 vulnerabilities — 3 July 2018
- USN-3699-1: zziplib vulnerabilities — 3 July 2018
- USN-3698-2: Linux kernel (Trusty HWE) vulnerabilities — 2 July 2018
- USN-3698-1: Linux kernel vulnerabilities — 2 July 2018
- USN-3697-2: Linux kernel (OEM) vulnerabilities — 2 July 2018
- USN-3697-1: Linux kernel vulnerabilities — 2 July 2018
- USN-3696-2: Linux kernel (Xenial HWE) vulnerabilities — 2 July 2018
- USN-3696-1: Linux kernel vulnerabilities — 2 July 2018
- USN-3695-1: Linux kernel vulnerabilities — 2 July 2018
- USN-3695-2: Linux kernel (HWE) vulnerabilities — 2 July 2018
June 2018
- USN-3686-2: file vulnerabilities — 28 June 2018
- USN-3694-1: NASM vulnerabilities — 28 June 2018
- USN-3693-1: JasPer vulnerabilities — 27 June 2018
- USN-3692-2: OpenSSL vulnerabilities — 26 June 2018
- USN-3692-1: OpenSSL vulnerabilities — 26 June 2018
- USN-3691-1: OpenJDK 7 vulnerabilities — 21 June 2018
- USN-3690-1: AMD Microcode update — 20 June 2018
- USN-3689-2: Libgcrypt vulnerability — 19 June 2018
- USN-3688-1: Spidermonkey vulnerabilities — 19 June 2018
- USN-3689-1: Libgcrypt vulnerability — 19 June 2018
- USN-3675-3: GnuPG vulnerability — 18 June 2018
- USN-3687-1: WebKitGTK+ vulnerabilities — 18 June 2018
- USN-3678-4: Linux kernel (Raspberry Pi 2) vulnerabilities — 15 June 2018
- USN-3675-2: GnuPG 2 vulnerability — 15 June 2018
- USN-3686-1: file vulnerabilities — 14 June 2018
- USN-3685-1: Ruby vulnerabilities — 13 June 2018
- USN-3684-2: Perl vulnerability — 13 June 2018
- USN-3684-1: Perl vulnerability — 13 June 2018
- USN-3683-1: Bind vulnerability — 13 June 2018
- USN-3682-1: Firefox vulnerability — 12 June 2018
- USN-3678-3: Linux kernel (Azure) vulnerabilities — 12 June 2018
- USN-3681-1: ImageMagick vulnerabilities — 12 June 2018
- USN-3680-1: libvirt vulnerability and update — 12 June 2018
- USN-3679-1: QEMU update — 12 June 2018
- USN-3678-2: Linux kernel (Azure) vulnerabilities — 12 June 2018
- USN-3678-1: Linux kernel vulnerabilities — 12 June 2018
- USN-3677-2: Linux kernel (HWE) vulnerabilities — 12 June 2018
- USN-3676-2: Linux kernel (Xenial HWE) vulnerabilities — 11 June 2018
- USN-3677-1: Linux kernel vulnerabilities — 11 June 2018
- USN-3676-1: Linux kernel vulnerabilities — 11 June 2018
- USN-3675-1: GnuPG vulnerabilities — 11 June 2018
- USN-3674-2: Linux kernel (Trusty HWE) vulnerabilities — 11 June 2018
- USN-3674-1: Linux kernel vulnerabilities — 11 June 2018
- USN-3673-1: Unbound vulnerability — 7 June 2018
- USN-3672-1: Liblouis vulnerabilities — 6 June 2018
- USN-3671-1: Git vulnerabilities — 5 June 2018
- USN-3670-1: elfutils vulnerabilities — 5 June 2018
- USN-3658-2: procps-ng vulnerabilities — 5 June 2018
- USN-3669-1: Liblouis vulnerabilities — 4 June 2018
- USN-3664-2: Apport vulnerability — 4 June 2018
- USN-3668-1: Exempi vulnerabilities — 4 June 2018
May 2018
- USN-3667-1: libytnef vulnerabilities — 31 May 2018
- USN-3666-1: Oslo middleware vulnerability — 31 May 2018
- USN-3665-1: Tomcat vulnerabilities — 30 May 2018
- USN-3664-1: Apport vulnerability — 30 May 2018
- USN-3663-1: HAProxy vulnerability — 30 May 2018
- USN-3662-1: NVIDIA graphics drivers vulnerabilities — 29 May 2018
- USN-3661-1: Batik vulnerability — 29 May 2018
- USN-3586-2: DHCP vulnerabilities — 28 May 2018
- USN-3660-1: Thunderbird vulnerabilities — 25 May 2018
- USN-3598-2: curl vulnerabilities — 24 May 2018
- USN-3659-1: Spice vulnerability — 23 May 2018
- USN-3658-1: procps-ng vulnerabilities — 23 May 2018
- USN-3657-1: Linux kernel (Raspberry Pi 2) vulnerabilities — 22 May 2018
- USN-3656-1: Linux kernel (Raspberry Pi 2, Snapdragon) vulnerabilities — 22 May 2018
- USN-3655-2: Linux kernel (Trusty HWE) vulnerabilities — 22 May 2018
- USN-3655-1: Linux kernel vulnerabilities — 22 May 2018
- USN-3654-2: Linux kernel (Xenial HWE) vulnerabilities — 22 May 2018
- USN-3654-1: Linux kernel vulnerabilities — 22 May 2018
- USN-3653-2: Linux kernel (HWE) vulnerabilities — 22 May 2018
- USN-3653-1: Linux kernel vulnerabilities — 22 May 2018
- USN-3652-1: Linux kernel vulnerability — 22 May 2018
- USN-3651-1: QEMU update — 21 May 2018
- USN-3650-1: xdg-utils vulnerability — 21 May 2018
- USN-3645-2: Firefox regression — 18 May 2018
- USN-3646-2: PHP vulnerabilities — 16 May 2018
- USN-3642-2: DPDK vulnerability — 16 May 2018
- USN-3649-1: QEMU vulnerabilities — 16 May 2018
- USN-3648-1: curl vulnerabilities — 16 May 2018
- USN-3647-1: poppler vulnerabilities — 15 May 2018
- USN-3600-2: PHP vulnerabilities — 15 May 2018
- USN-3646-1: PHP vulnerabilities — 14 May 2018
- USN-3645-1: Firefox vulnerabilities — 11 May 2018
- USN-3644-1: OpenJDK 8 vulnerabilities — 11 May 2018
- USN-3643-2: Wget vulnerability — 9 May 2018
- USN-3643-1: Wget vulnerability — 9 May 2018
- USN-3642-1: DPDK vulnerability — 9 May 2018
- USN-3641-2: Linux kernel vulnerabilities — 8 May 2018
- USN-3641-1: Linux kernel vulnerabilities — 8 May 2018
- USN-3640-1: WebKitGTK+ vulnerability — 8 May 2018
- USN-3639-1: LibRaw vulnerabilities — 8 May 2018
- USN-3638-1: QPDF vulnerabilities — 7 May 2018
April 2018
- USN-3637-1: WavPack vulnerabilities — 30 April 2018
- USN-3636-1: Ghostscript vulnerabilities — 30 April 2018
- USN-3627-2: Apache HTTP Server vulnerabilities — 30 April 2018
- USN-3629-3: MySQL vulnerabilities — 30 April 2018
- USN-3635-1: WebKitGTK+ vulnerabilities — 30 April 2018
- USN-3629-2: MySQL vulnerabilities — 25 April 2018
- USN-3634-1: PackageKit vulnerability — 24 April 2018
- USN-3633-1: Linux kernel (Intel Euclid) vulnerability — 24 April 2018
- USN-3632-1: Linux kernel (Azure) vulnerabilities — 24 April 2018
- USN-3631-2: Linux kernel (Xenial HWE) vulnerabilities — 24 April 2018
- USN-3631-1: Linux kernel vulnerabilities — 24 April 2018
- USN-3630-2: Linux kernel (HWE) vulnerability — 24 April 2018
- USN-3630-1: Linux kernel vulnerability — 23 April 2018
- USN-3629-1: MySQL vulnerabilities — 23 April 2018
- USN-3628-2: OpenSSL vulnerability — 19 April 2018
- USN-3628-1: OpenSSL vulnerability — 19 April 2018
- USN-3627-1: Apache HTTP Server vulnerabilities — 19 April 2018
- USN-3625-2: Perl vulnerabilities — 17 April 2018
- USN-3611-2: OpenSSL vulnerabilities — 17 April 2018
- USN-3626-1: Ruby vulnerabilities — 16 April 2018
- USN-3624-2: Patch vulnerabilities — 16 April 2018
- USN-3625-1: Perl vulnerabilities — 16 April 2018
- USN-3621-2: Ruby regression — 13 April 2018
- USN-3624-1: Patch vulnerabilities — 10 April 2018
- USN-3623-1: ubuntu-release-upgrader vulnerability — 9 April 2018
- USN-3622-1: Wayland vulnerability — 9 April 2018
- USN-3616-2: Python Crypto vulnerability — 9 April 2018
- USN-3596-2: Firefox regression — 6 April 2018
- USN-3619-2: Linux kernel (Xenial HWE) vulnerabilities — 5 April 2018
- USN-3621-1: Ruby vulnerabilities — 5 April 2018
- USN-3620-2: Linux kernel (Trusty HWE) vulnerabilities — 5 April 2018
- USN-3620-1: Linux kernel vulnerabilities — 4 April 2018
- USN-3619-1: Linux kernel vulnerabilities — 4 April 2018
- USN-3617-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 4 April 2018
- USN-3618-1: LibVNCServer vulnerability — 4 April 2018
- USN-3617-2: Linux (HWE) vulnerabilities — 3 April 2018
- USN-3617-1: Linux kernel vulnerabilities — 3 April 2018
- USN-3616-1: Python Crypto vulnerability — 3 April 2018
- USN-3615-1: LibRaw vulnerabilities — 3 April 2018
- USN-3614-1: OpenJDK 7 vulnerabilities — 2 April 2018
- USN-3613-1: OpenJDK 8 vulnerabilities — 2 April 2018
- USN-3587-2: Dovecot vulnerabilities — 2 April 2018
March 2018
- USN-3531-3: intel-microcode update — 29 March 2018
- USN-3545-1: Thunderbird vulnerabilities — 29 March 2018
- USN-3612-1: librelp vulnerability — 28 March 2018
- USN-3611-1: OpenSSL vulnerability — 28 March 2018
- USN-3610-1: ICU vulnerability — 28 March 2018
- USN-3609-1: Firefox vulnerability — 27 March 2018
- USN-3608-1: Zsh vulnerabilities — 27 March 2018
- USN-3607-1: Screen Resolution Extra vulnerability — 26 March 2018
- USN-3606-1: LibTIFF vulnerabilities — 26 March 2018
- USN-3595-2: Samba vulnerability — 23 March 2018
- USN-3605-1: Sharutils vulnerability — 22 March 2018
- USN-3604-1: libvorbis vulnerability — 22 March 2018
- USN-3603-2: Paramiko vulnerability — 20 March 2018
- USN-3603-1: Paramiko vulnerability — 20 March 2018
- USN-3602-1: LibTIFF vulnerabilities — 20 March 2018
- USN-3601-1: Memcached vulnerability — 19 March 2018
- USN-3600-1: PHP vulnerabilities — 19 March 2018
- USN-3599-1: Firefox vulnerability — 16 March 2018
- USN-3598-1: curl vulnerabilities — 15 March 2018
- USN-3597-2: Linux kernel (HWE) vulnerabilities — 15 March 2018
- USN-3597-1: Linux kernel vulnerabilities — 15 March 2018
- USN-3596-1: Firefox vulnerabilities — 14 March 2018
- USN-3595-1: Samba vulnerabilities — 13 March 2018
- USN-3594-1: Linux kernel vulnerability — 9 March 2018
- USN-3592-2: ClamAV vulnerabilities — 8 March 2018
- USN-3593-1: Zsh vulnerabilities — 8 March 2018
- USN-3592-1: ClamAV vulnerabilities — 8 March 2018
- USN-3579-3: LibreOffice regression — 7 March 2018
- USN-3591-1: Django vulnerabilities — 6 March 2018
- USN-3590-1: Irssi vulnerabilities — 6 March 2018
- USN-3589-1: PostgreSQL vulnerability — 6 March 2018
- USN-3585-1: Twisted vulnerability — 5 March 2018
- USN-3588-1: Memcached vulnerabilities — 5 March 2018
- USN-3587-1: Dovecot vulnerabilities — 5 March 2018
- USN-3575-2: QEMU regression — 5 March 2018
- USN-3586-1: DHCP vulnerabilities — 1 March 2018
February 2018
- USN-3579-2: LibreOffice regression — 28 February 2018
- USN-3584-1: sensible-utils vulnerability — 26 February 2018
- USN-3583-2: Linux kernel (Trusty HWE) vulnerabilities — 23 February 2018
- USN-3583-1: Linux kernel vulnerabilities — 23 February 2018
- USN-3581-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 23 February 2018
- USN-3582-2: Linux kernel (Xenial HWE) vulnerabilities — 22 February 2018
- USN-3582-1: Linux kernel vulnerabilities — 22 February 2018
- USN-3581-2: Linux kernel (HWE) vulnerabilities — 22 February 2018
- USN-3581-1: Linux kernel vulnerabilities — 22 February 2018
- USN-3578-1: WavPack vulnerabilities — 22 February 2018
- USN-3580-1: Linux kernel vulnerabilities — 22 February 2018
- USN-3579-1: LibreOffice vulnerability — 21 February 2018
- USN-3577-1: CUPS vulnerability — 21 February 2018
- USN-3576-1: libvirt vulnerabilities — 20 February 2018
- USN-3575-1: QEMU vulnerabilities — 20 February 2018
- USN-3574-1: Bind vulnerability — 19 February 2018
- USN-3573-1: Quagga vulnerabilities — 16 February 2018
- USN-3572-1: FreeType vulnerability — 14 February 2018
- USN-3571-1: Erlang vulnerabilities — 14 February 2018
- USN-3570-1: AdvanceCOMP vulnerability — 14 February 2018
- USN-3569-1: libvorbis vulnerabilities — 13 February 2018
- USN-3544-2: Firefox regressions — 12 February 2018
- USN-3568-1: WavPack vulnerabilities — 12 February 2018
- USN-3567-1: Puppet vulnerability — 12 February 2018
- USN-3566-1: PHP vulnerabilities — 12 February 2018
- USN-3565-1: Exim vulnerability — 12 February 2018
- USN-3564-1: PostgreSQL vulnerability — 9 February 2018
- USN-3563-1: Mailman vulnerability — 8 February 2018
- USN-3562-1: MiniUPnP vulnerabilities — 7 February 2018
- USN-3561-1: libvirt update — 7 February 2018
- USN-3560-1: QEMU update — 7 February 2018
- USN-3559-1: Django vulnerabilities — 7 February 2018
- USN-3558-1: systemd vulnerabilities — 5 February 2018
- USN-3557-1: Squid vulnerabilities — 5 February 2018
- USN-3550-2: ClamAV vulnerabilities — 5 February 2018
- USN-3556-2: Dovecot vulnerabilities — 1 February 2018
- USN-3556-1: Dovecot vulnerability — 1 February 2018
- USN-3555-2: w3m vulnerabilities — 1 February 2018
- USN-3555-1: w3m vulnerabilities — 1 February 2018
- USN-3554-2: curl vulnerability — 1 February 2018
January 2018
- USN-3554-1: curl vulnerabilities — 31 January 2018
- USN-3552-1: Firefox vulnerability — 31 January 2018
- USN-3553-1: Ruby vulnerabilities — 31 January 2018
- USN-3551-1: WebKitGTK+ vulnerabilities — 30 January 2018
- USN-3550-1: ClamAV vulnerabilities — 30 January 2018
- USN-3529-1: Thunderbird vulnerabilities — 29 January 2018
- USN-3549-1: Linux kernel (KVM) vulnerabilities — 29 January 2018
- USN-3548-2: Linux kernel (HWE) vulnerability — 26 January 2018
- USN-3548-1: Linux kernel vulnerability — 26 January 2018
- USN-3547-1: Libtasn1 vulnerabilities — 25 January 2018
- USN-3537-2: MySQL vulnerabilities — 25 January 2018
- USN-3544-1: Firefox vulnerabilities — 24 January 2018
- USN-3546-1: gcab vulnerability — 24 January 2018
- USN-3543-2: rsync vulnerabilities — 23 January 2018
- USN-3543-1: rsync vulnerabilities — 23 January 2018
- USN-3542-2: Linux kernel (Trusty HWE) vulnerabilities — 23 January 2018
- USN-3541-2: Linux kernel (HWE) vulnerabilities — 23 January 2018
- USN-3542-1: Linux kernel vulnerabilities — 23 January 2018
- USN-3540-2: Linux kernel (Xenial HWE) vulnerabilities — 23 January 2018
- USN-3541-1: Linux kernel vulnerabilities — 23 January 2018
- USN-3540-1: Linux kernel vulnerabilities — 23 January 2018
- USN-3539-1: GIMP vulnerabilities — 22 January 2018
- USN-3538-1: OpenSSH vulnerabilities — 22 January 2018
- USN-3537-1: MySQL vulnerabilities — 22 January 2018
- USN-3531-2: Intel Microcode regression — 22 January 2018
- USN-3535-2: Bind vulnerability — 17 January 2018
- USN-3536-1: GNU C Library vulnerability — 17 January 2018
- USN-3534-1: GNU C Library vulnerabilities — 17 January 2018
- USN-3535-1: Bind vulnerability — 17 January 2018
- USN-3533-1: Transmission vulnerability — 16 January 2018
- USN-3532-1: GDK-PixBuf vulnerabilities — 15 January 2018
- USN-3531-1: Intel Microcode update — 11 January 2018
- USN-3530-1: WebKitGTK+ vulnerabilities — 11 January 2018
- USN-3522-4: Linux kernel (Xenial HWE) regression — 10 January 2018
- USN-3522-3: Linux kernel regression — 10 January 2018
- USN-3528-1: Ruby vulnerabilities — 10 January 2018
- USN-3527-1: Irssi vulnerabilities — 10 January 2018
- USN-3523-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 10 January 2018
- USN-3523-2: Linux kernel (HWE) vulnerabilities — 10 January 2018
- USN-3526-1: SSSD vulnerability — 10 January 2018
- USN-3525-1: Linux kernel vulnerability — 10 January 2018
- USN-3524-2: Linux kernel (Trusty HWE) vulnerability — 10 January 2018
- USN-3524-1: Linux kernel vulnerability — 9 January 2018
- USN-3522-1: Linux kernel vulnerability — 9 January 2018
- USN-3523-1: Linux kernel vulnerabilities — 9 January 2018
- USN-3522-2: Linux (Xenial HWE) vulnerability — 9 January 2018
- USN-3521-1: NVIDIA graphics drivers vulnerability — 9 January 2018
- USN-3520-1: PySAML2 vulnerability — 8 January 2018
- USN-3519-1: Tomcat vulnerabilities — 8 January 2018
- USN-3518-1: AWStats vulnerability — 8 January 2018
- USN-3517-1: poppler vulnerabilities — 8 January 2018
- USN-3516-1: Firefox vulnerabilities — 5 January 2018
- USN-3515-1: Ruby vulnerability — 4 January 2018
- USN-3430-3: Dnsmasq regression — 4 January 2018
- USN-3480-3: Apport regression — 3 January 2018
- USN-3514-1: WebKitGTK+ vulnerabilities — 3 January 2018
- USN-3477-4: Firefox regression — 3 January 2018
December 2017
- USN-3382-2: PHP vulnerabilities — 18 December 2017
- USN-3509-4: Linux kernel (Xenial HWE) regression — 15 December 2017
- USN-3509-3: Linux kernel regression — 15 December 2017
- USN-3513-2: libxml2 vulnerability — 13 December 2017
- USN-3513-1: libxml2 vulnerability — 13 December 2017
- USN-3512-1: OpenSSL vulnerabilities — 11 December 2017
- USN-3507-2: Linux kernel (GCP) vulnerabilities — 8 December 2017
- USN-3511-1: Linux kernel (Azure) vulnerabilities — 8 December 2017
- USN-3510-2: Linux kernel (Trusty HWE) vulnerabilities — 8 December 2017
- USN-3510-1: Linux kernel vulnerabilities — 8 December 2017
- USN-3509-2: Linux kernel (Xenial HWE) vulnerabilities — 7 December 2017
- USN-3509-1: Linux kernel vulnerabilities — 7 December 2017
- USN-3508-2: Linux kernel (HWE) vulnerabilities — 7 December 2017
- USN-3508-1: Linux kernel vulnerabilities — 7 December 2017
- USN-3507-1: Linux kernel vulnerabilities — 7 December 2017
- USN-3506-2: rsync vulnerabilities — 7 December 2017
- USN-3506-1: rsync vulnerabilities — 7 December 2017
- USN-3505-1: Linux firmware vulnerabilities — 6 December 2017
- USN-3504-2: libxml2 vulnerability — 5 December 2017
- USN-3504-1: libxml2 vulnerability — 5 December 2017
- USN-3498-2: curl vulnerability — 4 December 2017
- USN-3503-1: Evince vulnerability — 4 December 2017
- USN-3477-3: Firefox regressions — 1 December 2017
- USN-3490-1: Thunderbird vulnerabilities — 1 December 2017
November 2017
- USN-3501-1: libxcursor vulnerability — 29 November 2017
- USN-3500-1: libXfont vulnerability — 29 November 2017
- USN-3499-1: Exim vulnerability — 29 November 2017
- USN-3498-1: curl vulnerabilities — 29 November 2017
- USN-3497-1: OpenJDK 7 vulnerabilities — 29 November 2017
- USN-3496-3: Python vulnerability — 28 November 2017
- USN-3496-2: Python vulnerability — 28 November 2017
- USN-3496-1: Python vulnerability — 28 November 2017
- USN-3477-2: Firefox regression — 27 November 2017
- USN-3476-2: postgresql-common vulnerabilities — 27 November 2017
- USN-3495-1: OptiPNG vulnerability — 27 November 2017
- USN-3494-1: XML::LibXML vulnerability — 27 November 2017
- USN-3493-1: Exim vulnerability — 27 November 2017
- USN-3492-1: LibRaw vulnerabilities — 22 November 2017
- USN-3491-1: ldns vulnerabilities — 22 November 2017
- USN-3489-2: Berkeley DB vulnerability — 21 November 2017
- USN-3489-1: Berkeley DB vulnerability — 21 November 2017
- USN-3485-3: Linux kernel (AWS) vulnerabilities — 21 November 2017
- USN-3484-3: Linux kernel (GCP) vulnerability — 21 November 2017
- USN-3488-1: Linux kernel (Azure) vulnerability — 21 November 2017
- USN-3487-1: Linux kernel vulnerabilities — 21 November 2017
- USN-3486-2: Samba vulnerability — 21 November 2017
- USN-3483-2: procmail vulnerability — 21 November 2017
- USN-3486-1: Samba vulnerabilities — 21 November 2017
- USN-3485-2: Linux kernel (Xenial HWE) vulnerabilities — 21 November 2017
- USN-3484-2: Linux kernel (HWE) vulnerability — 21 November 2017
- USN-3485-1: Linux kernel vulnerabilities — 21 November 2017
- USN-3484-1: Linux kernel vulnerability — 21 November 2017
- USN-3480-2: Apport regressions — 20 November 2017
- USN-3483-1: procmail vulnerability — 20 November 2017
- USN-3477-1: Firefox vulnerabilities — 16 November 2017
- USN-3482-1: ipsec-tools vulnerability — 16 November 2017
- USN-3481-1: WebKitGTK+ vulnerabilities — 16 November 2017
- USN-3480-1: Apport vulnerabilities — 15 November 2017
- USN-3276-3: shadow vulnerability — 14 November 2017
- USN-3479-1: PostgreSQL vulnerabilities — 14 November 2017
- USN-3478-2: Perl vulnerability — 13 November 2017
- USN-3478-1: Perl vulnerabilities — 13 November 2017
- USN-3476-1: postgresql-common vulnerabilities — 9 November 2017
- USN-3346-3: Bind vulnerabilities — 8 November 2017
- USN-3473-1: OpenJDK 8 vulnerabilities — 8 November 2017
- USN-3475-1: OpenSSL vulnerabilities — 6 November 2017
- USN-3474-1: Liblouis vulnerability — 6 November 2017
- USN-3426-2: Samba vulnerabilities — 2 November 2017
- USN-3472-1: LibreOffice vulnerabilities — 2 November 2017
October 2017
- USN-3470-2: Linux kernel (Trusty HWE) vulnerabilities — 31 October 2017
- USN-3471-1: Quagga vulnerabilities — 31 October 2017
- USN-3469-2: Linux kernel (Xenial HWE) vulnerabilities — 31 October 2017
- USN-3469-1: Linux kernel vulnerabilities — 31 October 2017
- USN-3470-1: Linux kernel vulnerabilities — 31 October 2017
- USN-3468-3: Linux kernel (GCP) vulnerabilities — 31 October 2017
- USN-3468-2: Linux kernel (HWE) vulnerabilities — 31 October 2017
- USN-3468-1: Linux kernel vulnerabilities — 31 October 2017
- USN-3459-2: MySQL vulnerabilities — 30 October 2017
- USN-3464-2: Wget vulnerabilities — 30 October 2017
- USN-3467-1: poppler vulnerability — 30 October 2017
- USN-3466-1: systemd vulnerability — 26 October 2017
- USN-3465-1: Irssi vulnerabilities — 26 October 2017
- USN-3464-1: Wget vulnerabilities — 26 October 2017
- USN-3463-1: Werkzeug vulnerability — 25 October 2017
- USN-3425-2: Apache HTTP Server vulnerability — 24 October 2017
- USN-3388-2: Subversion vulnerabilities — 24 October 2017
- USN-3411-2: Bazaar vulnerability — 24 October 2017
- USN-3462-1: Pacemaker vulnerabilities — 24 October 2017
- USN-3454-2: libffi vulnerability — 24 October 2017
- USN-3434-2: Libidn vulnerability — 23 October 2017
- USN-3441-2: curl vulnerabilities — 23 October 2017
- USN-3458-2: ICU vulnerability — 23 October 2017
- USN-3458-1: ICU vulnerability — 23 October 2017
- USN-3461-1: NVIDIA graphics drivers vulnerabilities — 23 October 2017
- USN-3460-1: WebKitGTK+ vulnerabilities — 23 October 2017
- USN-3459-1: MySQL vulnerabilities — 23 October 2017
- USN-3457-1: curl vulnerability — 23 October 2017
- USN-3456-1: X.Org X server vulnerabilities — 17 October 2017
- USN-3455-1: wpa_supplicant and hostapd vulnerabilities — 16 October 2017
- USN-3454-1: libffi vulnerability — 12 October 2017
- USN-3453-1: X.Org X server vulnerabilities — 12 October 2017
- USN-3452-1: Ceph vulnerabilities — 11 October 2017
- USN-3451-1: OpenStack Swift vulnerabilities — 11 October 2017
- USN-3450-1: Open vSwitch vulnerabilities — 11 October 2017
- USN-3449-1: OpenStack Nova vulnerabilities — 11 October 2017
- USN-3448-1: OpenStack Keystone vulnerability — 11 October 2017
- USN-3447-1: OpenStack Horizon vulnerability — 11 October 2017
- USN-3446-1: OpenStack Glance vulnerabilities — 11 October 2017
- USN-3436-1: Thunderbird vulnerabilities — 11 October 2017
- USN-3445-2: Linux kernel (Trusty HWE) vulnerabilities — 11 October 2017
- USN-3443-3: Linux kernel (GCP) vulnerability — 11 October 2017
- USN-3444-2: Linux kernel (Xenial HWE) vulnerabilities — 10 October 2017
- USN-3445-1: Linux kernel vulnerabilities — 10 October 2017
- USN-3444-1: Linux kernel vulnerabilities — 10 October 2017
- USN-3424-2: libxml2 vulnerabilities — 10 October 2017
- USN-3443-2: Linux kernel (HWE) vulnerabilities — 10 October 2017
- USN-3443-1: Linux kernel vulnerabilities — 10 October 2017
- USN-3442-1: libXfont vulnerabilities — 10 October 2017
- USN-3441-1: curl vulnerabilities — 10 October 2017
- USN-3440-1: poppler vulnerabilities — 6 October 2017
- USN-3439-1: Ruby vulnerabilities — 5 October 2017
- USN-3438-1: Git vulnerability — 5 October 2017
- USN-3435-2: Firefox regression — 4 October 2017
- USN-3437-1: OCaml vulnerability — 3 October 2017
- USN-3430-2: Dnsmasq vulnerabilities — 3 October 2017
- USN-3435-1: Firefox vulnerabilities — 2 October 2017
- USN-3434-1: Libidn vulnerability — 2 October 2017
- USN-3433-1: poppler vulnerabilities — 2 October 2017
- USN-3430-1: Dnsmasq vulnerabilities — 2 October 2017
- USN-3432-1: ca-certificates update — 2 October 2017
- USN-3431-1: NSS vulnerability — 2 October 2017
September 2017
- USN-3429-1: Libplist vulnerability — 25 September 2017
- USN-3428-1: Emacs vulnerability — 21 September 2017
- USN-3427-1: Emacs vulnerability — 21 September 2017
- USN-3426-1: Samba vulnerabilities — 21 September 2017
- USN-3414-2: QEMU regression — 20 September 2017
- USN-3425-1: Apache HTTP Server vulnerability — 19 September 2017
- USN-3424-1: libxml2 vulnerabilities — 19 September 2017
- USN-3423-1: Linux kernel vulnerability — 18 September 2017
- USN-3422-2: Linux kernel (Trusty HWE) vulnerabilities — 18 September 2017
- USN-3420-2: Linux kernel (Xenial HWE) vulnerabilities — 18 September 2017
- USN-3419-2: Linux kernel (HWE) vulnerabilities — 18 September 2017
- USN-3419-1: Linux kernel vulnerabilities — 18 September 2017
- USN-3420-1: Linux kernel vulnerabilities — 18 September 2017
- USN-3421-1: Libidn2 vulnerability — 18 September 2017
- USN-3422-1: Linux kernel vulnerabilities — 18 September 2017
- USN-3346-2: Bind regression — 18 September 2017
- USN-3418-1: GDK-PixBuf vulnerabilities — 18 September 2017
- USN-3416-1: Thunderbird vulnerabilities — 14 September 2017
- USN-3417-1: Libgcrypt vulnerability — 14 September 2017
- USN-3415-2: tcpdump vulnerabilities — 14 September 2017
- USN-3415-1: tcpdump vulnerabilities — 14 September 2017
- USN-3414-1: QEMU vulnerabilities — 13 September 2017
- USN-3413-1: BlueZ vulnerability — 12 September 2017
- USN-3412-1: file vulnerability — 7 September 2017
- USN-3411-1: Bazaar vulnerability — 6 September 2017
- USN-3410-2: GD library vulnerability — 5 September 2017
- USN-3410-1: GD library vulnerability — 5 September 2017
- USN-3409-1: FontForge vulnerabilities — 4 September 2017
- USN-3408-1: Liblouis vulnerabilities — 4 September 2017
August 2017
- USN-3407-1: PyJWT vulnerability — 30 August 2017
- USN-3406-2: Linux kernel (Trusty HWE) vulnerabilities — 29 August 2017
- USN-3405-2: Linux kernel (Xenial HWE) vulnerabilities — 28 August 2017
- USN-3404-2: Linux kernel (HWE) vulnerability — 28 August 2017
- USN-3406-1: Linux kernel vulnerabilities — 28 August 2017
- USN-3405-1: Linux kernel vulnerabilities — 28 August 2017
- USN-3404-1: Linux kernel vulnerability — 28 August 2017
- USN-3403-1: Ghostscript vulnerabilities — 28 August 2017
- USN-3199-3: Python Crypto vulnerability — 28 August 2017
- USN-3402-1: PySAML2 vulnerability — 24 August 2017
- USN-3401-1: TeX Live vulnerability — 22 August 2017
- USN-3400-1: Augeas vulnerability — 21 August 2017
- USN-3399-1: cvs vulnerability — 21 August 2017
- USN-3398-1: graphite2 vulnerabilities — 21 August 2017
- USN-3397-1: strongSwan vulnerability — 21 August 2017
- USN-3396-1: OpenJDK 7 vulnerabilities — 18 August 2017
- USN-3391-3: Firefox regression — 17 August 2017
- USN-3393-2: ClamAV vulnerabilities — 17 August 2017
- USN-3395-1: c-ares vulnerability — 17 August 2017
- USN-3394-1: libmspack vulnerabilities — 17 August 2017
- USN-3393-1: ClamAV vulnerabilities — 17 August 2017
- USN-3391-2: Ubufox update — 16 August 2017
- USN-3392-1: Linux kernel regression — 16 August 2017
- USN-3392-2: Linux kernel (Xenial HWE) regression — 16 August 2017
- USN-3391-1: Firefox vulnerabilities — 15 August 2017
- USN-3390-1: PostgreSQL vulnerabilities — 15 August 2017
- USN-3389-2: GD vulnerability — 14 August 2017
- USN-3389-1: GD vulnerability — 14 August 2017
- USN-3388-1: Subversion vulnerabilities — 11 August 2017
- USN-3387-1: Git vulnerability — 11 August 2017
- USN-3385-2: Linux kernel (Xenial HWE) vulnerabilities — 11 August 2017
- USN-3386-2: Linux kernel (Trusty HWE) vulnerabilities — 11 August 2017
- USN-3384-2: Linux kernel (HWE) vulnerabilities — 11 August 2017
- USN-3386-1: Linux kernel vulnerabilities — 11 August 2017
- USN-3385-1: Linux kernel vulnerabilities — 11 August 2017
- USN-3384-1: Linux kernel vulnerabilities — 11 August 2017
- USN-3383-1: libsoup vulnerability — 10 August 2017
- USN-3382-1: PHP vulnerabilities — 10 August 2017
- USN-3381-2: Linux kernel (Trusty HWE) vulnerabilities — 7 August 2017
- USN-3381-1: Linux kernel vulnerabilities — 7 August 2017
- USN-3380-1: FreeRDP vulnerabilities — 7 August 2017
- USN-3379-1: Shotwell vulnerability — 7 August 2017
- USN-3339-2: OpenVPN vulnerability — 7 August 2017
- USN-3212-4: LibTIFF vulnerabilities — 7 August 2017
- USN-3378-2: Linux kernel (Xenial HWE) vulnerabilities — 3 August 2017
- USN-3377-2: Linux kernel (HWE) vulnerabilities — 3 August 2017
- USN-3378-1: Linux kernel vulnerabilities — 3 August 2017
- USN-3377-1: Linux kernel vulnerabilities — 3 August 2017
- USN-3376-1: WebKitGTK+ vulnerabilities — 2 August 2017
- USN-3375-1: LXC vulnerability — 2 August 2017
- USN-3370-2: Apache HTTP Server vulnerability — 1 August 2017
- USN-3294-2: Bash vulnerability — 1 August 2017
July 2017
- USN-3366-2: OpenJDK 8 regression — 31 July 2017
- USN-3374-1: RabbitMQ vulnerability — 31 July 2017
- USN-3363-2: ImageMagick regression — 31 July 2017
- USN-3373-1: Apache HTTP Server vulnerabilities — 31 July 2017
- USN-3372-1: NSS vulnerability — 31 July 2017
- USN-3371-1: Linux kernel (HWE) kernel vulnerabilities — 28 July 2017
- USN-3370-1: Apache HTTP Server vulnerability — 27 July 2017
- USN-3369-1: FreeRADIUS vulnerabilities — 27 July 2017
- USN-3366-1: OpenJDK 8 vulnerabilities — 26 July 2017
- USN-3368-1: libiberty vulnerabilities — 26 July 2017
- USN-3367-1: gdb vulnerabilities — 26 July 2017
- USN-3364-3: Linux kernel (AWS, GKE) vulnerabilities — 25 July 2017
- USN-3365-1: Ruby vulnerabilities — 25 July 2017
- USN-3364-2: Linux kernel (Xenial HWE) vulnerabilities — 24 July 2017
- USN-3364-1: Linux kernel vulnerabilities — 24 July 2017
- USN-3357-2: MySQL vulnerabilities — 24 July 2017
- USN-3353-4: Samba vulnerability — 24 July 2017
- USN-3363-1: ImageMagick vulnerabilities — 24 July 2017
- USN-3362-1: X.Org X server vulnerabilities — 24 July 2017
- USN-3353-3: Heimdal vulnerability — 24 July 2017
- USN-3360-2: Linux kernel (Trusty HWE) vulnerabilities — 21 July 2017
- USN-3361-1: Linux kernel (HWE) vulnerabilities — 21 July 2017
- USN-3360-1: Linux kernel vulnerabilities — 21 July 2017
- USN-3359-1: Linux kernel vulnerabilities — 20 July 2017
- USN-3358-1: Linux kernel vulnerabilities — 20 July 2017
- USN-3357-1: MySQL vulnerabilities — 20 July 2017
- USN-3356-2: Expat vulnerability — 19 July 2017
- USN-3356-1: Expat vulnerability — 19 July 2017
- USN-3212-3: LibTIFF vulnerabilities — 19 July 2017
- USN-3355-1: Spice vulnerability — 19 July 2017
- USN-3307-2: OpenLDAP vulnerability — 19 July 2017
- USN-3309-2: Libtasn1 vulnerability — 18 July 2017
- USN-3354-1: Apport vulnerability — 18 July 2017
- USN-3274-2: ICU vulnerabilities — 18 July 2017
- USN-3347-2: Libgcrypt vulnerability — 17 July 2017
- USN-3353-2: Samba vulnerability — 14 July 2017
- USN-3353-1: Heimdal vulnerability — 14 July 2017
- USN-3352-1: nginx vulnerability — 13 July 2017
- USN-3351-1: Evince vulnerability — 13 July 2017
- USN-3350-1: poppler vulnerabilities — 7 July 2017
- USN-3321-1: Thunderbird vulnerabilities — 5 July 2017
- USN-3349-1: NTP vulnerabilities — 5 July 2017
- USN-3348-1: Samba vulnerability — 5 July 2017
- USN-3347-1: Libgcrypt vulnerabilities — 3 July 2017
June 2017
- USN-3346-1: bind9 vulnerabilities — 29 June 2017
- USN-3323-2: GNU C Library vulnerability — 29 June 2017
- USN-3342-2: Linux kernel (HWE) vulnerabilities — 29 June 2017
- USN-3345-1: Linux kernel vulnerabilities — 29 June 2017
- USN-3343-2: Linux kernel (Trusty HWE) vulnerabilities — 29 June 2017
- USN-3338-2: Linux kernel regression — 29 June 2017
- USN-3342-1: Linux kernel vulnerabilities — 29 June 2017
- USN-3343-1: Linux kernel vulnerabilities — 29 June 2017
- USN-3344-1: Linux kernel vulnerabilities — 29 June 2017
- USN-3344-2: Linux kernel (Xenial HWE) vulnerabilities — 29 June 2017
- USN-3341-1: Systemd vulnerability — 27 June 2017
- USN-3340-1: Apache HTTP Server vulnerabilities — 26 June 2017
- USN-3339-1: OpenVPN vulnerabilities — 22 June 2017
- USN-3335-1: Linux kernel vulnerability — 22 June 2017
- USN-3334-1: Linux kernel (Xenial HWE) vulnerability — 22 June 2017
- USN-3333-1: Linux kernel (HWE) vulnerability — 22 June 2017
- USN-3332-1: Linux kernel (Raspberry Pi 2) vulnerability — 22 June 2017
- USN-3331-1: Linux kernel (AWS) vulnerability — 22 June 2017
- USN-3330-1: Linux kernel (Qualcomm Snapdragon) vulnerability — 22 June 2017
- USN-3329-1: Linux kernel (GKE) vulnerability — 22 June 2017
- USN-3328-1: Linux kernel vulnerability — 22 June 2017
- USN-3327-1: Linux kernel (Raspberry Pi 2) vulnerability — 22 June 2017
- USN-3326-1: Linux kernel vulnerability — 22 June 2017
- USN-3325-1: Linux kernel (Raspberry Pi 2) vulnerability — 22 June 2017
- USN-3324-1: Linux kernel vulnerability — 22 June 2017
- USN-3335-2: Linux kernel (Trusty HWE) vulnerability — 21 June 2017
- USN-3338-1: Linux kernel vulnerabilities — 21 June 2017
- USN-3337-1: Valgrind vulnerabilities — 21 June 2017
- USN-3336-1: NSS vulnerability — 21 June 2017
- USN-3311-2: libnl vulnerability — 19 June 2017
- USN-3323-1: GNU C Library vulnerability — 19 June 2017
- USN-3322-1: Exim vulnerability — 19 June 2017
- USN-3320-1: zziplib vulnerabilities — 15 June 2017
- USN-3319-1: libmwaw vulnerability — 15 June 2017
- USN-3315-1: Firefox vulnerabilities — 15 June 2017
- USN-3318-1: GnuTLS vulnerabilities — 13 June 2017
- USN-3317-1: Irssi vulnerabilities — 12 June 2017
- USN-3253-2: Nagios regression — 7 June 2017
- USN-3316-1: FreeRADIUS vulnerability — 7 June 2017
- USN-3314-1: Linux kernel vulnerabilities — 7 June 2017
- USN-3313-2: Linux kernel (HWE) vulnerability — 7 June 2017
- USN-3312-2: Linux kernel (Xenial HWE) vulnerabilities — 7 June 2017
- USN-3312-1: Linux kernel vulnerabilities — 7 June 2017
- USN-3313-1: Linux kernel vulnerability — 6 June 2017
- USN-3311-1: libnl vulnerability — 6 June 2017
- USN-3310-1: lintian vulnerability — 6 June 2017
- USN-3309-1: Libtasn1 vulnerability — 5 June 2017
- USN-3308-1: Puppet vulnerabilities — 5 June 2017
- USN-3307-1: OpenLDAP vulnerability — 1 June 2017
- USN-3306-1: libsndfile vulnerabilities — 1 June 2017
May 2017
- USN-3305-1: NVIDIA graphics drivers vulnerabilities — 31 May 2017
- USN-3304-1: Sudo vulnerability — 30 May 2017
- USN-3212-2: LibTIFF regression — 30 May 2017
- USN-3303-1: WebKitGTK+ vulnerabilities — 30 May 2017
- USN-3302-1: ImageMagick vulnerabilities — 30 May 2017
- USN-3301-1: strongSwan vulnerabilities — 30 May 2017
- USN-3300-1: juju-core vulnerability — 26 May 2017
- USN-3299-1: Firefox update — 25 May 2017
- USN-3296-2: Samba vulnerability — 24 May 2017
- USN-3298-2: MiniUPnP vulnerability — 24 May 2017
- USN-3298-1: MiniUPnP vulnerability — 24 May 2017
- USN-3297-1: jbig2dec vulnerabilities — 24 May 2017
- USN-3296-1: Samba vulnerability — 24 May 2017
- USN-3283-2: rtmpdump vulnerabilities — 23 May 2017
- USN-3275-3: OpenJDK 7 regression — 18 May 2017
- USN-3295-1: JasPer vulnerabilities — 18 May 2017
- USN-3291-3: Linux kernel (Xenial HWE) vulnerabilities — 17 May 2017
- USN-3291-2: Linux kernel vulnerabilities — 17 May 2017
- USN-3294-1: Bash vulnerabilities — 17 May 2017
- USN-3282-2: FreeType vulnerabilities — 17 May 2017
- USN-3276-2: shadow regression — 17 May 2017
- USN-3293-1: Linux kernel vulnerabilities — 17 May 2017
- USN-3292-2: Linux kernel (HWE) vulnerability — 17 May 2017
- USN-3292-1: Linux kernel vulnerability — 17 May 2017
- USN-3291-1: Linux kernel vulnerabilities — 17 May 2017
- USN-3290-1: Linux kernel vulnerability — 17 May 2017
- USN-3278-1: Thunderbird vulnerabilities — 16 May 2017
- USN-3272-2: Ghostscript regression — 16 May 2017
- USN-3289-1: QEMU vulnerabilities — 16 May 2017
- USN-3275-2: OpenJDK 7 vulnerabilities — 15 May 2017
- USN-3288-1: libytnef vulnerabilities — 15 May 2017
- USN-3287-1: Git vulnerability — 15 May 2017
- USN-3286-1: KDE-Libs vulnerability — 15 May 2017
- USN-3285-1: LightDM vulnerability — 12 May 2017
- USN-3260-2: Firefox regression — 11 May 2017
- USN-3275-1: OpenJDK 8 vulnerabilities — 11 May 2017
- USN-3284-1: OpenVPN vulnerabilities — 11 May 2017
- USN-3283-1: rtmpdump vulnerabilities — 9 May 2017
- USN-3282-1: FreeType vulnerabilities — 9 May 2017
- USN-3281-1: Apache Fop vulnerability — 9 May 2017
- USN-3280-1: Apache Batik vulnerability — 9 May 2017
- USN-3279-1: Apache HTTP Server vulnerabilities — 9 May 2017
- USN-3276-1: shadow vulnerabilities — 5 May 2017
- USN-3274-1: ICU vulnerabilities — 2 May 2017
- USN-3273-1: LibreOffice vulnerabilities — 2 May 2017
April 2017
- USN-3272-1: Ghostscript vulnerabilities — 28 April 2017
- USN-3271-1: Libxslt vulnerabilities — 28 April 2017
- USN-3270-1: NSS vulnerabilities — 27 April 2017
- USN-3269-1: MySQL vulnerabilities — 27 April 2017
- USN-3268-1: QEMU vulnerabilities — 25 April 2017
- USN-3267-1: Samba vulnerability — 25 April 2017
- USN-3266-2: Linux kernel (HWE) vulnerability — 25 April 2017
- USN-3266-1: Linux kernel vulnerability — 25 April 2017
- USN-3265-2: Linux kernel (Xenial HWE) vulnerabilities — 25 April 2017
- USN-3265-1: Linux kernel vulnerabilities — 25 April 2017
- USN-3264-2: Linux kernel (Trusty HWE) vulnerability — 24 April 2017
- USN-3264-1: Linux kernel vulnerability — 24 April 2017
- USN-3260-1: Firefox vulnerabilities — 21 April 2017
- USN-3263-1: FreeType vulnerability — 21 April 2017
- USN-3262-1: curl vulnerability — 20 April 2017
- USN-3261-1: QEMU vulnerabilities — 20 April 2017
- USN-3259-1: Bind vulnerabilities — 17 April 2017
- USN-3258-2: Dovecot regression — 11 April 2017
- USN-3258-1: Dovecot vulnerability — 10 April 2017
- USN-3257-1: WebKitGTK+ vulnerabilities — 10 April 2017
- USN-3256-2: Linux kernel (HWE) vulnerability — 5 April 2017
- USN-3256-1: Linux kernel vulnerability — 5 April 2017
- USN-3255-1: LightDM vulnerability — 4 April 2017
- USN-3254-1: Django vulnerabilities — 4 April 2017
- USN-3253-1: Nagios vulnerabilities — 3 April 2017
March 2017
- USN-3216-2: Firefox regression — 30 March 2017
- USN-3242-2: Samba regression — 30 March 2017
- USN-3251-2: Linux kernel (HWE) vulnerability — 30 March 2017
- USN-3249-2: Linux kernel (Xenial HWE) vulnerability — 30 March 2017
- USN-3250-2: Linux kernel (Trusty HWE) vulnerability — 29 March 2017
- USN-3251-1: Linux kernel vulnerability — 29 March 2017
- USN-3249-1: Linux kernel vulnerability — 29 March 2017
- USN-3248-1: Linux kernel vulnerability — 29 March 2017
- USN-3250-1: Linux kernel vulnerability — 29 March 2017
- USN-3236-1: Oxide vulnerabilities — 29 March 2017
- USN-3247-1: AppArmor vulnerability — 28 March 2017
- USN-3246-1: Eject vulnerability — 27 March 2017
- USN-3245-1: GStreamer Good Plugins vulnerabilities — 27 March 2017
- USN-3244-1: GStreamer Base Plugins vulnerabilities — 27 March 2017
- USN-3233-1: Thunderbird vulnerabilities — 24 March 2017
- USN-3239-3: GNU C Library regression — 24 March 2017
- USN-3243-1: Git vulnerability — 23 March 2017
- USN-3242-1: Samba vulnerability — 23 March 2017
- USN-3241-1: audiofile vulnerabilities — 22 March 2017
- USN-3239-2: GNU C Library Regression — 21 March 2017
- USN-3239-1: GNU C Library vulnerabilities — 21 March 2017
- USN-3240-1: NVIDIA graphics drivers vulnerability — 21 March 2017
- USN-3173-2: NVIDIA graphics drivers vulnerability — 21 March 2017
- USN-3238-1: Firefox vulnerability — 20 March 2017
- USN-3183-2: GnuTLS vulnerability — 20 March 2017
- USN-3237-1: FreeType vulnerability — 20 March 2017
- USN-3235-1: libxml2 vulnerabilities — 16 March 2017
- USN-3234-2: Linux kernel (Xenial HWE) vulnerabilities — 15 March 2017
- USN-3234-1: Linux kernel vulnerabilities — 15 March 2017
- USN-3232-1: ImageMagick vulnerabilities — 14 March 2017
- USN-3231-1: Pidgin vulnerability — 14 March 2017
- USN-3230-1: Pillow vulnerabilities — 13 March 2017
- USN-3229-1: Python Imaging Library vulnerabilities — 13 March 2017
- USN-3228-1: libevent vulnerabilities — 13 March 2017
- USN-3227-1: ICU vulnerabilities — 13 March 2017
- USN-3226-1: icoutils vulnerabilities — 13 March 2017
- USN-3225-1: libarchive vulnerabilities — 9 March 2017
- USN-3224-1: LXC vulnerability — 9 March 2017
- USN-3223-1: KDE-Libs vulnerability — 9 March 2017
- USN-3220-3: Linux kernel (AWS) vulnerability — 9 March 2017
- USN-3222-1: ImageMagick vulnerabilities — 8 March 2017
- USN-3221-2: Linux kernel (HWE) vulnerability — 8 March 2017
- USN-3221-1: Linux kernel vulnerability — 8 March 2017
- USN-3220-1: Linux kernel vulnerability — 8 March 2017
- USN-3220-2: Linux kernel (Xenial HWE) vulnerability — 8 March 2017
- USN-3219-2: Linux kernel (Trusty HWE) vulnerability — 8 March 2017
- USN-3216-1: Firefox vulnerabilities — 7 March 2017
- USN-3219-1: Linux kernel vulnerability — 7 March 2017
- USN-3218-1: Linux kernel vulnerability — 7 March 2017
- USN-3217-1: network-manager-applet vulnerability — 7 March 2017
- USN-3215-2: Munin regression — 3 March 2017
- USN-3215-1: Munin vulnerability — 2 March 2017
- USN-3214-1: w3m vulnerabilities — 2 March 2017
- USN-3211-2: PHP regression — 2 March 2017
February 2017
- USN-3213-1: GD library vulnerabilities — 28 February 2017
- USN-3212-1: LibTIFF vulnerabilities — 27 February 2017
- USN-3211-1: PHP vulnerabilities — 23 February 2017
- USN-3210-1: LibreOffice vulnerability — 23 February 2017
- USN-3142-2: ImageMagick regression — 22 February 2017
- USN-3209-1: Linux kernel vulnerabilities — 22 February 2017
- USN-3208-2: Linux kernel (Xenial HWE) vulnerabilities — 22 February 2017
- USN-3208-1: Linux kernel vulnerabilities — 22 February 2017
- USN-3207-2: Linux kernel (Trusty HWE) vulnerabilities — 22 February 2017
- USN-3207-1: Linux kernel vulnerabilities — 22 February 2017
- USN-3206-1: Linux kernel vulnerabilities — 22 February 2017
- USN-3205-1: tcpdump vulnerabilities — 21 February 2017
- USN-3204-1: Tomcat vulnerability — 20 February 2017
- USN-3203-1: gtk-vnc vulnerabilities — 20 February 2017
- USN-3202-1: Spice vulnerabilities — 20 February 2017
- USN-3199-2: Python Crypto regression — 17 February 2017
- USN-3199-1: Python Crypto vulnerability — 16 February 2017
- USN-3201-1: Bind vulnerabilities — 16 February 2017
- USN-3200-1: WebKitGTK+ vulnerabilities — 16 February 2017
- USN-3198-1: OpenJDK 6 vulnerabilities — 16 February 2017
- USN-3197-1: libgc vulnerability — 15 February 2017
- USN-3196-1: PHP vulnerabilities — 14 February 2017
- USN-3195-1: Nova-LXD vulnerability — 10 February 2017
- USN-3190-2: Linux kernel (Raspberry Pi 2) vulnerabilities — 10 February 2017
- USN-3187-2: Linux kernel (OMAP4) vulnerabilities — 9 February 2017
- USN-3194-1: OpenJDK 7 vulnerabilities — 9 February 2017
- USN-3180-1: Oxide vulnerabilities — 8 February 2017
- USN-3175-2: Firefox regression — 6 February 2017
- USN-3193-1: Nettle vulnerability — 6 February 2017
- USN-3192-1: Squid vulnerabilities — 6 February 2017
- USN-3191-1: WebKitGTK+ vulnerabilities — 6 February 2017
- USN-3190-1: Linux kernel vulnerabilities — 3 February 2017
- USN-3189-2: Linux kernel (Xenial HWE) vulnerabilities — 3 February 2017
- USN-3189-1: Linux kernel vulnerabilities — 3 February 2017
- USN-3188-2: Linux kernel (Trusty HWE) vulnerability — 3 February 2017
- USN-3188-1: Linux kernel vulnerability — 3 February 2017
- USN-3187-1: Linux kernel vulnerabilities — 3 February 2017
- USN-3177-2: Tomcat regression — 2 February 2017
- USN-3186-1: iucode-tool vulnerability — 1 February 2017
- USN-3185-1: libXpm vulnerability — 1 February 2017
- USN-3184-1: Irssi vulnerabilities — 1 February 2017
- USN-3183-1: GnuTLS vulnerabilities — 1 February 2017
- USN-3182-1: NTFS-3G vulnerability — 1 February 2017
January 2017
- USN-3181-1: OpenSSL vulnerabilities — 31 January 2017
- USN-3165-1: Thunderbird vulnerabilities — 28 January 2017
- USN-3175-1: Firefox vulnerabilities — 27 January 2017
- USN-3179-1: OpenJDK 8 vulnerabilities — 25 January 2017
- USN-3178-1: icoutils vulnerabilities — 24 January 2017
- USN-3177-1: Tomcat vulnerabilities — 23 January 2017
- USN-3176-1: PCSC-Lite vulnerability — 23 January 2017
- USN-3174-1: MySQL vulnerabilities — 19 January 2017
- USN-3173-1: NVIDIA graphics drivers vulnerability — 18 January 2017
- USN-3172-1: Bind vulnerabilities — 12 January 2017
- USN-3171-1: LibVNCServer vulnerabilities — 11 January 2017
- USN-3170-2: Linux kernel (Raspberry Pi 2) vulnerabilities — 11 January 2017
- USN-3170-1: Linux kernel vulnerabilities — 11 January 2017
- USN-3169-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities — 11 January 2017
- USN-3169-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 11 January 2017
- USN-3169-2: Linux kernel (Xenial HWE) vulnerabilities — 11 January 2017
- USN-3169-1: Linux kernel vulnerabilities — 11 January 2017
- USN-3168-2: Linux kernel (Trusty HWE) vulnerabilities — 11 January 2017
- USN-3168-1: Linux kernel vulnerabilities — 11 January 2017
- USN-3167-2: Linux kernel (OMAP4) vulnerabilities — 11 January 2017
- USN-3167-1: Linux kernel vulnerabilities — 11 January 2017
- USN-3166-1: WebKitGTK+ vulnerabilities — 10 January 2017
- USN-3164-1: Exim vulnerability — 5 January 2017
- USN-3163-1: NSS vulnerabilities — 4 January 2017
December 2016
- USN-3162-2: Linux kernel (Raspberry Pi 2) vulnerabilities — 20 December 2016
- USN-3162-1: Linux kernel vulnerabilities — 20 December 2016
- USN-3161-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities — 20 December 2016
- USN-3161-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 20 December 2016
- USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities — 20 December 2016
- USN-3161-1: Linux kernel vulnerabilities — 20 December 2016
- USN-3160-2: Linux kernel (Trusty HWE) vulnerabilities — 20 December 2016
- USN-3160-1: Linux kernel vulnerabilities — 20 December 2016
- USN-3159-2: Linux kernel (OMAP4) vulnerability — 20 December 2016
- USN-3159-1: Linux kernel vulnerability — 20 December 2016
- USN-3158-1: Samba vulnerabilities — 19 December 2016
- USN-3156-2: APT regression — 17 December 2016
- USN-3157-1: Apport vulnerabilities — 14 December 2016
- USN-3155-1: Firefox vulnerabilities — 13 December 2016
- USN-3156-1: APT vulnerability — 13 December 2016
- USN-3153-1: Oxide vulnerabilities — 9 December 2016
- USN-3154-1: OpenJDK 6 vulnerabilities — 8 December 2016
- USN-3152-2: Linux kernel (Raspberry Pi 2) vulnerability — 6 December 2016
- USN-3150-2: Linux kernel (OMAP4) vulnerability — 6 December 2016
- USN-3151-4: Linux kernel (Raspberry Pi 2) vulnerability — 5 December 2016
- USN-3151-3: Linux kernel (Qualcomm Snapdragon) vulnerability — 5 December 2016
- USN-3152-1: Linux kernel vulnerability — 5 December 2016
- USN-3151-2: Linux kernel (Xenial HWE) vulnerability — 5 December 2016
- USN-3151-1: Linux kernel vulnerability — 5 December 2016
- USN-3150-1: Linux kernel vulnerability — 5 December 2016
- USN-3149-2: Linux kernel (Trusty HWE) vulnerability — 5 December 2016
- USN-3149-1: Linux kernel vulnerability — 5 December 2016
- USN-3148-1: Ghostscript vulnerabilities — 2 December 2016
- USN-3133-1: Oxide vulnerabilities — 1 December 2016
- USN-3141-1: Thunderbird vulnerabilities — 1 December 2016
November 2016
- USN-3140-1: Firefox vulnerabilities — 30 November 2016
- USN-3147-1: Linux kernel vulnerabilities — 30 November 2016
- USN-3146-2: Linux kernel (Xenial HWE) vulnerabilities — 30 November 2016
- USN-3146-1: Linux kernel vulnerabilities — 30 November 2016
- USN-3145-2: Linux kernel (Trusty HWE) vulnerabilities — 30 November 2016
- USN-3145-1: Linux kernel vulnerabilities — 30 November 2016
- USN-3144-2: Linux kernel (OMAP4) vulnerability — 30 November 2016
- USN-3144-1: Linux kernel vulnerability — 30 November 2016
- USN-3143-1: c-ares vulnerability — 30 November 2016
- USN-3142-1: ImageMagick vulnerabilities — 30 November 2016
- USN-3139-1: Vim vulnerability — 29 November 2016
- USN-3138-1: python-cryptography vulnerability — 28 November 2016
- USN-3135-2: GStreamer Good Plugins vulnerability — 28 November 2016
- USN-3137-1: MoinMoin vulnerabilities — 23 November 2016
- USN-3136-1: LXC vulnerability — 23 November 2016
- USN-3135-1: GStreamer Good Plugins vulnerability — 22 November 2016
- USN-3134-1: Python vulnerabilities — 22 November 2016
- USN-3132-1: tar vulnerability — 21 November 2016
- USN-3131-1: ImageMagick vulnerabilities — 21 November 2016
- USN-3124-1: Firefox vulnerabilities — 19 November 2016
- USN-3130-1: OpenJDK 7 vulnerabilities — 17 November 2016
- USN-3126-2: Linux kernel (OMAP4) vulnerabilities — 11 November 2016
- USN-3126-1: Linux kernel vulnerabilities — 11 November 2016
- USN-3129-2: Linux kernel (Raspberry Pi 2) vulnerabilities — 11 November 2016
- USN-3129-1: Linux kernel vulnerability — 11 November 2016
- USN-3128-3: Linux kernel (Qualcomm Snapdragon) vulnerability — 11 November 2016
- USN-3128-2: Linux kernel (Xenial HWE) vulnerability — 11 November 2016
- USN-3128-1: Linux kernel vulnerability — 11 November 2016
- USN-3127-2: Linux kernel (Trusty HWE) vulnerabilities — 11 November 2016
- USN-3127-1: Linux kernel vulnerabilities — 11 November 2016
- USN-3125-1: QEMU vulnerabilities — 9 November 2016
- USN-3123-1: curl vulnerabilities — 3 November 2016
- USN-3122-1: NVIDIA graphics drivers vulnerabilities — 3 November 2016
- USN-3121-1: OpenJDK 8 vulnerabilities — 3 November 2016
- USN-3113-1: Oxide vulnerabilities — 2 November 2016
- USN-3120-1: Memcached vulnerabilities — 2 November 2016
- USN-3119-1: Bind vulnerability — 1 November 2016
- USN-3118-1: Mailman vulnerabilities — 1 November 2016
- USN-3117-1: GD library vulnerabilities — 1 November 2016
- USN-3116-1: DBus vulnerabilities — 1 November 2016
- USN-3115-1: Django vulnerabilities — 1 November 2016
October 2016
- USN-3112-1: Thunderbird vulnerabilities — 27 October 2016
- USN-3111-1: Firefox vulnerabilities — 27 October 2016
- USN-3114-2: nginx regression — 27 October 2016
- USN-3114-1: nginx vulnerability — 25 October 2016
- USN-3110-1: Quagga vulnerability — 25 October 2016
- USN-3109-1: MySQL vulnerabilities — 25 October 2016
- USN-3107-2: Linux kernel (Raspberry Pi 2) vulnerability — 24 October 2016
- USN-3108-1: Bind vulnerability — 21 October 2016
- USN-3106-4: Linux kernel (Qualcomm Snapdragon) vulnerability — 20 October 2016
- USN-3106-3: Linux kernel (Raspberry Pi 2) vulnerability — 20 October 2016
- USN-3104-2: Linux kernel (OMAP4) vulnerability — 20 October 2016
- USN-3106-2: Linux kernel (Xenial HWE) vulnerability — 20 October 2016
- USN-3105-2: Linux kernel (Trusty HWE) vulnerability — 20 October 2016
- USN-3107-1: Linux kernel vulnerability — 20 October 2016
- USN-3106-1: Linux kernel vulnerability — 20 October 2016
- USN-3105-1: Linux kernel vulnerability — 20 October 2016
- USN-3104-1: Linux kernel vulnerability — 20 October 2016
- USN-3097-2: Linux kernel (OMAP4) vulnerabilities — 13 October 2016
- USN-3103-1: DBD::mysql vulnerabilities — 13 October 2016
- USN-3102-1: Quagga vulnerabilities — 13 October 2016
- USN-3101-1: Tracker vulnerability — 12 October 2016
- USN-3100-1: KDE-PIM Libraries vulnerability — 12 October 2016
- USN-3099-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities — 11 October 2016
- USN-3099-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 11 October 2016
- USN-3099-2: Linux kernel (Xenial HWE) vulnerabilities — 11 October 2016
- USN-3099-1: Linux kernel vulnerabilities — 11 October 2016
- USN-3098-2: Linux kernel (Trusty HWE) vulnerabilities — 11 October 2016
- USN-3098-1: Linux kernel vulnerabilities — 11 October 2016
- USN-3097-1: Linux kernel vulnerabilities — 11 October 2016
- USN-3091-1: Oxide vulnerabilities — 7 October 2016
- USN-3096-1: NTP vulnerabilities — 5 October 2016
- USN-3095-1: PHP vulnerabilities — 4 October 2016
September 2016
- USN-3090-2: Pillow regresssion — 30 September 2016
- USN-3094-1: Systemd vulnerability — 29 September 2016
- USN-3093-1: ClamAV vulnerabilities — 28 September 2016
- USN-3092-1: Samba vulnerability — 28 September 2016
- USN-3090-1: Pillow vulnerabilities — 27 September 2016
- USN-3088-1: Bind vulnerability — 27 September 2016
- USN-3089-1: Django vulnerability — 27 September 2016
- USN-3087-2: OpenSSL regression — 23 September 2016
- USN-3087-1: OpenSSL vulnerabilities — 22 September 2016
- USN-3073-1: Thunderbird vulnerabilities — 22 September 2016
- USN-3076-1: Firefox vulnerabilities — 22 September 2016
- USN-3085-1: GDK-PixBuf vulnerabilities — 21 September 2016
- USN-3086-1: Irssi vulnerabilities — 21 September 2016
- USN-3084-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities — 19 September 2016
- USN-3084-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 19 September 2016
- USN-3084-2: Linux kernel (Xenial HWE) vulnerabilities — 19 September 2016
- USN-3084-1: Linux kernel vulnerabilities — 19 September 2016
- USN-3083-2: Linux kernel (Trusty HWE) vulnerabilities — 19 September 2016
- USN-3083-1: Linux kernel vulnerabilities — 19 September 2016
- USN-3082-2: Linux kernel (OMAP4) vulnerability — 19 September 2016
- USN-3082-1: Linux kernel vulnerability — 19 September 2016
- USN-3081-1: Tomcat vulnerability — 19 September 2016
- USN-3080-1: Python Imaging Library vulnerabilities — 15 September 2016
- USN-3058-1: Oxide vulnerabilities — 14 September 2016
- USN-3079-1: WebKitGTK+ vulnerabilities — 14 September 2016
- USN-3078-1: MySQL vulnerability — 13 September 2016
- USN-3077-1: OpenJDK 6 vulnerabilities — 12 September 2016
- USN-3075-1: Imlib2 vulnerabilities — 9 September 2016
- USN-3074-1: File Roller vulnerability — 8 September 2016
August 2016
- USN-3070-4: Linux kernel (Xenial HWE) vulnerabilities — 30 August 2016
- USN-3070-3: Linux kernel (Qualcomm Snapdragon) vulnerabilities — 30 August 2016
- USN-3070-2: Linux kernel (Raspberry Pi 2) vulnerabilities — 30 August 2016
- USN-3072-2: Linux kernel (OMAP4) vulnerabilities — 29 August 2016
- USN-3072-1: Linux kernel vulnerabilities — 29 August 2016
- USN-3071-2: Linux kernel (Trusty HWE) vulnerabilities — 29 August 2016
- USN-3071-1: Linux kernel vulnerabilities — 29 August 2016
- USN-3070-1: Linux kernel vulnerabilities — 29 August 2016
- USN-3069-1: Eye of GNOME vulnerability — 25 August 2016
- USN-3067-1: HarfBuzz vulnerabilities — 24 August 2016
- USN-3068-1: Libidn vulnerabilities — 24 August 2016
- USN-3066-1: PostgreSQL vulnerabilities — 18 August 2016
- USN-3065-1: Libgcrypt vulnerability — 18 August 2016
- USN-3064-1: GnuPG vulnerability — 18 August 2016
- USN-3063-1: Fontconfig vulnerability — 17 August 2016
- USN-3062-1: OpenJDK 7 vulnerabilities — 16 August 2016
- USN-3061-1: OpenSSH vulnerabilities — 15 August 2016
- USN-3047-2: QEMU regression — 12 August 2016
- USN-3060-1: GD library vulnerabilities — 10 August 2016
- USN-3059-1: xmlrpc-epi vulnerability — 10 August 2016
- USN-3057-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities — 10 August 2016
- USN-3056-1: Linux kernel (Raspberry Pi 2) vulnerabilities — 10 August 2016
- USN-3055-1: Linux kernel vulnerabilities — 10 August 2016
- USN-3054-1: Linux kernel (Xenial HWE) vulnerabilities — 10 August 2016
- USN-3053-1: Linux kernel (Vivid HWE) vulnerabilities — 10 August 2016
- USN-3052-1: Linux kernel vulnerabilities — 10 August 2016
- USN-3051-1: Linux kernel (Trusty HWE) vulnerabilities — 10 August 2016
- USN-3050-1: Linux kernel (OMAP4) vulnerabilities — 10 August 2016
- USN-3049-1: Linux kernel vulnerabilities — 10 August 2016
- USN-3048-1: curl vulnerabilities — 8 August 2016
- USN-3041-1: Oxide vulnerabilities — 5 August 2016
- USN-3044-1: Firefox vulnerabilities — 5 August 2016
- USN-3047-1: QEMU vulnerabilities — 4 August 2016
- USN-3046-1: LibreOffice vulnerability — 4 August 2016
- USN-3045-1: PHP vulnerabilities — 2 August 2016
July 2016
- USN-3043-1: OpenJDK 8 vulnerabilities — 27 July 2016
- USN-3042-1: KDE-Libs vulnerability — 26 July 2016
- USN-3040-1: MySQL vulnerabilities — 21 July 2016
- USN-3039-1: Django vulnerability — 19 July 2016
- USN-3038-1: Apache HTTP Server vulnerability — 18 July 2016
- USN-3023-1: Thunderbird vulnerabilities — 18 July 2016
- USN-3037-1: Linux kernel (Vivid HWE) vulnerability — 14 July 2016
- USN-3036-1: Linux kernel (Utopic HWE) vulnerability — 14 July 2016
- USN-3035-3: Linux kernel (Wily HWE) vulnerability — 14 July 2016
- USN-3035-2: Linux kernel (Raspberry Pi 2) vulnerability — 14 July 2016
- USN-3035-1: Linux kernel vulnerability — 14 July 2016
- USN-3034-2: Linux kernel (Trusty HWE) vulnerability — 14 July 2016
- USN-3034-1: Linux kernel vulnerability — 14 July 2016
- USN-3033-1: libarchive vulnerabilities — 14 July 2016
- USN-3032-1: eCryptfs vulnerability — 14 July 2016
- USN-3031-1: Pidgin vulnerabilities — 12 July 2016
- USN-3030-1: GD library vulnerabilities — 11 July 2016
- USN-3029-1: NSS vulnerability — 11 July 2016
- USN-3028-1: NSPR vulnerability — 11 July 2016
- USN-3027-1: Tomcat vulnerability — 6 July 2016
- USN-3026-2: libusbmuxd vulnerability — 5 July 2016
- USN-3026-1: libimobiledevice vulnerability — 5 July 2016
- USN-3025-1: GIMP vulnerability — 5 July 2016
- USN-3024-1: Tomcat vulnerabilities — 5 July 2016
June 2016
- USN-3015-1: Oxide vulnerabilities — 30 June 2016
- USN-3022-1: LibreOffice vulnerability — 29 June 2016
- USN-3021-2: Linux kernel (OMAP4) vulnerabilities — 27 June 2016
- USN-3021-1: Linux kernel vulnerabilities — 27 June 2016
- USN-3020-1: Linux kernel (Vivid HWE) vulnerabilities — 27 June 2016
- USN-3019-1: Linux kernel (Utopic HWE) vulnerabilities — 27 June 2016
- USN-3018-2: Linux kernel (Trusty HWE) vulnerabilities — 27 June 2016
- USN-3018-1: Linux kernel vulnerabilities — 27 June 2016
- USN-3016-4: Linux kernel (Xenial HWE) vulnerabilities — 27 June 2016
- USN-3017-3: Linux kernel (Wily HWE) vulnerabilities — 27 June 2016
- USN-3017-2: Linux kernel (Raspberry Pi 2) vulnerabilities — 27 June 2016
- USN-3017-1: Linux kernel vulnerabilities — 27 June 2016
- USN-3016-3: Linux kernel (Qualcomm Snapdragon) vulnerabilities — 27 June 2016
- USN-3016-2: Linux kernel (Raspberry Pi 2) vulnerabilities — 27 June 2016
- USN-3016-1: Linux kernel vulnerabilities — 27 June 2016
- USN-3014-1: Spice vulnerabilities — 21 June 2016
- USN-3013-1: XML-RPC for C and C++ vulnerabilities — 20 June 2016
- USN-3010-1: Expat vulnerabilities — 20 June 2016
- USN-3012-1: Wget vulnerability — 20 June 2016
- USN-3011-1: HAProxy vulnerability — 20 June 2016
- USN-3009-1: Dnsmasq vulnerability — 20 June 2016
- USN-3008-1: Linux kernel (Qualcomm Snapdragon) vulnerability — 10 June 2016
- USN-3007-1: Linux kernel (Raspberry Pi 2) vulnerabilities — 10 June 2016
- USN-3006-1: Linux kernel vulnerabilities — 10 June 2016
- USN-3005-1: Linux kernel (Xenial HWE) vulnerabilities — 10 June 2016
- USN-3004-1: Linux kernel (Raspberry Pi 2) vulnerabilities — 10 June 2016
- USN-3003-1: Linux kernel vulnerabilities — 10 June 2016
- USN-3002-1: Linux kernel (Wily HWE) vulnerabilities — 10 June 2016
- USN-3001-1: Linux kernel (Vivid HWE) vulnerabilities — 10 June 2016
- USN-3000-1: Linux kernel (Utopic HWE) vulnerabilities — 10 June 2016
- USN-2999-1: Linux kernel vulnerability — 10 June 2016
- USN-2998-1: Linux kernel (Trusty HWE) vulnerabilities — 10 June 2016
- USN-2997-1: Linux kernel (OMAP4) vulnerabilities — 10 June 2016
- USN-2996-1: Linux kernel vulnerabilities — 10 June 2016
- USN-2995-1: Squid vulnerabilities — 9 June 2016
- USN-2993-1: Firefox vulnerabilities — 9 June 2016
- USN-2994-1: libxml2 vulnerabilities — 6 June 2016
- USN-2992-1: Oxide vulnerabilities — 6 June 2016
- USN-2991-1: nginx vulnerability — 2 June 2016
- USN-2990-1: ImageMagick vulnerabilities — 2 June 2016
- USN-2989-1: Linux kernel vulnerabilities — 1 June 2016
May 2016
- USN-2988-1: LXD vulnerabilities — 31 May 2016
- USN-2987-1: GD library vulnerabilities — 31 May 2016
- USN-2986-1: dosfstools vulnerabilities — 31 May 2016
- USN-2985-2: GNU C Library regression — 26 May 2016
- USN-2985-1: GNU C Library vulnerabilities — 25 May 2016
- USN-2950-5: Samba regression — 25 May 2016
- USN-2984-1: PHP vulnerabilities — 24 May 2016
- USN-2936-3: Firefox regression — 19 May 2016
- USN-2973-1: Thunderbird vulnerabilities — 19 May 2016
- USN-2960-1: Oxide vulnerabilities — 18 May 2016
- USN-2950-4: Samba regressions — 18 May 2016
- USN-2983-1: Expat vulnerability — 18 May 2016
- USN-2982-1: Libksba vulnerabilities — 17 May 2016
- USN-2981-1: libarchive vulnerabilities — 17 May 2016
- USN-2980-1: libndp vulnerability — 17 May 2016
- USN-2979-4: Linux kernel (Qualcomm Snapdragon) vulnerability — 16 May 2016
- USN-2979-3: Linux kernel (Raspberry Pi 2) vulnerability — 16 May 2016
- USN-2979-2: Linux kernel (Xenial HWE) vulnerabilities — 16 May 2016
- USN-2979-1: Linux kernel vulnerabilities — 16 May 2016
- USN-2978-3: Linux kernel (Raspberry Pi 2) vulnerability — 16 May 2016
- USN-2978-2: Linux kernel (Wily HWE) vulnerabilities — 16 May 2016
- USN-2978-1: Linux kernel vulnerabilities — 16 May 2016
- USN-2977-1: Linux kernel (Vivid HWE) vulnerability — 16 May 2016
- USN-2976-1: Linux kernel (Utopic HWE) vulnerability — 16 May 2016
- USN-2975-2: Linux kernel (Trusty HWE) vulnerability — 16 May 2016
- USN-2975-1: Linux kernel vulnerability — 16 May 2016
- USN-2974-1: QEMU vulnerabilities — 12 May 2016
- USN-2972-1: OpenJDK 6 vulnerabilities — 10 May 2016
- USN-2971-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 9 May 2016
- USN-2971-2: Linux kernel (Wily HWE) vulnerabilities — 9 May 2016
- USN-2971-1: Linux kernel vulnerabilities — 9 May 2016
- USN-2970-1: Linux kernel (Vivid HWE) vulnerabilities — 9 May 2016
- USN-2969-1: Linux kernel (Utopic HWE) vulnerabilities — 9 May 2016
- USN-2968-2: Linux kernel (Trusty HWE) vulnerabilities — 9 May 2016
- USN-2968-1: Linux kernel vulnerabilities — 9 May 2016
- USN-2967-2: Linux kernel (OMAP4) vulnerabilities — 9 May 2016
- USN-2967-1: Linux kernel vulnerabilities — 9 May 2016
- USN-2966-1: OpenSSH vulnerabilities — 9 May 2016
- USN-2965-4: Linux kernel (Qualcomm Snapdragon) vulnerability — 6 May 2016
- USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 6 May 2016
- USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities — 6 May 2016
- USN-2965-1: Linux kernel vulnerabilities — 6 May 2016
- USN-2964-1: OpenJDK 7 vulnerabilities — 5 May 2016
- USN-2963-1: OpenJDK 8 vulnerabilities — 5 May 2016
- USN-2961-1: Little CMS vulnerability — 4 May 2016
- USN-2950-3: Samba regressions — 4 May 2016
- USN-2950-2: libsoup update — 4 May 2016
- USN-2959-1: OpenSSL vulnerabilities — 3 May 2016
- USN-2936-2: Oxygen-GTK3 update — 2 May 2016
- USN-2957-2: Libtasn1 vulnerability — 2 May 2016
- USN-2958-1: poppler vulnerabilities — 2 May 2016
- USN-2957-1: Libtasn1 vulnerability — 2 May 2016
April 2016
- USN-2956-1: ubuntu-core-launcher vulnerability — 29 April 2016
- USN-2934-1: Thunderbird vulnerabilities — 27 April 2016
- USN-2955-1: Oxide vulnerabilities — 27 April 2016
- USN-2952-2: PHP regression — 27 April 2016
- USN-2936-1: Firefox vulnerabilities — 27 April 2016
- USN-2954-1: MySQL vulnerabilities — 25 April 2016
- USN-2953-1: MySQL vulnerabilities — 21 April 2016
- USN-2952-1: PHP vulnerabilities — 21 April 2016
- USN-2917-3: Firefox regressions — 19 April 2016
- USN-2951-1: OptiPNG vulnerabilities — 18 April 2016
- USN-2950-1: Samba vulnerabilities — 18 April 2016
- USN-2948-2: Linux kernel (Utopic HWE) regression — 11 April 2016
- USN-2917-2: Firefox regressions — 7 April 2016
- USN-2949-1: Linux kernel (Vivid HWE) vulnerabilities — 6 April 2016
- USN-2948-1: Linux kernel (Utopic HWE) vulnerabilities — 6 April 2016
- USN-2947-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 6 April 2016
- USN-2947-2: Linux kernel (Wily HWE) vulnerabilities — 6 April 2016
- USN-2947-1: Linux kernel vulnerabilities — 6 April 2016
- USN-2946-2: Linux kernel (Trusty HWE) vulnerabilities — 6 April 2016
- USN-2946-1: Linux kernel vulnerabilities — 6 April 2016
- USN-2945-1: XChat-GNOME vulnerability — 4 April 2016
- USN-2944-1: Libav vulnerabilities — 4 April 2016
March 2016
- USN-2943-1: PCRE vulnerabilities — 29 March 2016
- USN-2942-1: OpenJDK 7 vulnerability — 24 March 2016
- USN-2941-1: Quagga vulnerabilities — 24 March 2016
- USN-2939-1: LibTIFF vulnerabilities — 23 March 2016
- USN-2938-1: Git vulnerabilities — 21 March 2016
- USN-2937-1: WebKitGTK+ vulnerabilities — 21 March 2016
- USN-2935-3: PAM regression — 17 March 2016
- USN-2935-2: PAM regression — 16 March 2016
- USN-2935-1: PAM vulnerabilities — 16 March 2016
- USN-2930-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 16 March 2016
- USN-2933-1: Exim vulnerabilities — 15 March 2016
- USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities — 14 March 2016
- USN-2929-1: Linux kernel vulnerabilities — 14 March 2016
- USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities — 14 March 2016
- USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities — 14 March 2016
- USN-2930-2: Linux kernel (Wily HWE) vulnerabilities — 14 March 2016
- USN-2930-1: Linux kernel vulnerabilities — 14 March 2016
- USN-2928-2: Linux kernel (OMAP4) vulnerability — 14 March 2016
- USN-2928-1: Linux kernel vulnerability — 14 March 2016
- USN-2927-1: graphite2 vulnerabilities — 14 March 2016
- USN-2920-1: Oxide vulnerabilities — 10 March 2016
- USN-2926-1: OTR vulnerability — 10 March 2016
- USN-2925-1: Bind vulnerabilities — 9 March 2016
- USN-2924-1: NSS vulnerability — 9 March 2016
- USN-2917-1: Firefox vulnerabilities — 9 March 2016
- USN-2923-1: BeanShell vulnerability — 8 March 2016
- USN-2922-1: Samba vulnerabilities — 8 March 2016
- USN-2904-1: Thunderbird vulnerabilities — 8 March 2016
- USN-2915-3: Django regression — 7 March 2016
- USN-2915-2: Django regression — 7 March 2016
- USN-2921-1: Squid vulnerabilities — 7 March 2016
- USN-2919-1: JasPer vulnerabilities — 3 March 2016
- USN-2918-1: pixman vulnerability — 3 March 2016
- USN-2916-1: Perl vulnerabilities — 2 March 2016
- USN-2915-1: Django vulnerabilities — 1 March 2016
- USN-2914-1: OpenSSL vulnerabilities — 1 March 2016
February 2016
- USN-2909-2: Linux kernel (Utopic HWE) regression — 27 February 2016
- USN-2910-2: Linux kernel (Vivid HWE) regression — 27 February 2016
- USN-2908-5: Linux kernel (Wily HWE) regression — 27 February 2016
- USN-2908-4: Linux kernel regression — 26 February 2016
- USN-2913-3: OpenSSL update — 24 February 2016
- USN-2913-2: glib-networking update — 24 February 2016
- USN-2913-4: GnuTLS update — 24 February 2016
- USN-2913-1: ca-certificates update — 24 February 2016
- USN-2903-2: NSS regression — 23 February 2016
- USN-2912-1: libssh vulnerabilities — 23 February 2016
- USN-2905-1: Oxide vulnerability — 23 February 2016
- USN-2911-2: Linux kernel (OMAP4) vulnerability — 22 February 2016
- USN-2911-1: Linux kernel vulnerability — 22 February 2016
- USN-2910-1: Linux kernel (Vivid HWE) vulnerabilities — 22 February 2016
- USN-2909-1: Linux kernel (Utopic HWE) vulnerabilities — 22 February 2016
- USN-2908-1: Linux kernel vulnerabilities — 22 February 2016
- USN-2908-2: Linux kernel (Wily HWE) vulnerabilities — 22 February 2016
- USN-2908-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 22 February 2016
- USN-2907-2: Linux kernel (Trusty HWE) vulnerabilities — 22 February 2016
- USN-2907-1: Linux kernel vulnerabilities — 22 February 2016
- USN-2906-1: GNU cpio vulnerabilities — 22 February 2016
- USN-2895-1: Oxide vulnerabilities — 18 February 2016
- USN-2903-1: NSS vulnerability — 17 February 2016
- USN-2902-1: graphite2 vulnerabilities — 17 February 2016
- USN-2901-1: xdelta3 vulnerability — 17 February 2016
- USN-2900-1: GNU C Library vulnerability — 16 February 2016
- USN-2899-1: LibreOffice vulnerabilities — 16 February 2016
- USN-2855-2: Samba regression — 16 February 2016
- USN-2898-2: Eye of GNOME vulnerability — 15 February 2016
- USN-2898-1: GTK+ vulnerability — 15 February 2016
- USN-2897-1: Nettle vulnerabilities — 15 February 2016
- USN-2896-1: Libgcrypt vulnerability — 15 February 2016
- USN-2893-1: Firefox vulnerability — 11 February 2016
- USN-2894-1: PostgreSQL vulnerabilities — 11 February 2016
- USN-2892-1: nginx vulnerabilities — 9 February 2016
- USN-2880-2: Firefox regression — 8 February 2016
- USN-2891-1: QEMU vulnerabilities — 3 February 2016
- USN-2890-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 2 February 2016
- USN-2890-2: Linux kernel (Wily HWE) vulnerabilities — 2 February 2016
- USN-2890-1: Linux kernel vulnerabilities — 2 February 2016
- USN-2889-2: Linux kernel (Vivid HWE) vulnerabilities — 2 February 2016
- USN-2889-1: Linux kernel vulnerabilities — 2 February 2016
- USN-2888-1: Linux kernel (Utopic HWE) vulnerabilities — 2 February 2016
- USN-2887-2: Linux kernel (Trusty HWE) vulnerabilities — 2 February 2016
- USN-2887-1: Linux kernel vulnerabilities — 2 February 2016
- USN-2886-2: Linux kernel (OMAP4) vulnerabilities — 1 February 2016
- USN-2886-1: Linux kernel vulnerabilities — 1 February 2016
- USN-2885-1: OpenJDK 6 vulnerabilities — 1 February 2016
- USN-2884-1: OpenJDK 7 vulnerabilities — 1 February 2016
January 2016
- USN-2883-1: OpenSSL vulnerability — 28 January 2016
- USN-2882-1: curl vulnerability — 27 January 2016
- USN-2877-1: Oxide vulnerabilities — 27 January 2016
- USN-2880-1: Firefox vulnerabilities — 27 January 2016
- USN-2881-1: MySQL vulnerabilities — 26 January 2016
- USN-2879-1: rsync vulnerability — 21 January 2016
- USN-2878-1: Perl vulnerability — 21 January 2016
- USN-2876-1: eCryptfs vulnerability — 20 January 2016
- USN-2875-1: libxml2 vulnerabilities — 19 January 2016
- USN-2874-1: Bind vulnerability — 19 January 2016
- USN-2870-2: Linux kernel (Trusty HWE) vulnerability — 19 January 2016
- USN-2872-3: Linux kernel (Raspberry Pi 2) vulnerability — 19 January 2016
- USN-2872-2: Linux kernel (Wily HWE) vulnerability — 19 January 2016
- USN-2871-2: Linux kernel (Vivid HWE) vulnerability — 19 January 2016
- USN-2873-1: Linux kernel (Utopic HWE) vulnerability — 19 January 2016
- USN-2872-1: Linux kernel vulnerability — 19 January 2016
- USN-2871-1: Linux kernel vulnerability — 19 January 2016
- USN-2870-1: Linux kernel vulnerability — 19 January 2016
- USN-2869-1: OpenSSH vulnerabilities — 14 January 2016
- USN-2859-1: Thunderbird vulnerabilities — 13 January 2016
- USN-2868-1: DHCP vulnerability — 13 January 2016
- USN-2867-1: libvirt vulnerabilities — 12 January 2016
- USN-2860-1: Oxide vulnerabilities — 11 January 2016
- USN-2866-1: Firefox vulnerability — 8 January 2016
- USN-2865-1: GnuTLS vulnerability — 8 January 2016
- USN-2864-1: NSS vulnerability — 7 January 2016
- USN-2863-1: OpenSSL vulnerability — 7 January 2016
- USN-2862-1: Pygments vulnerability — 7 January 2016
- USN-2861-1: libpng vulnerabilities — 6 January 2016
- USN-2858-3: Linux kernel (Raspberry Pi 2) vulnerability — 5 January 2016
- USN-2858-2: Linux kernel (Wily HWE) vulnerability — 5 January 2016
- USN-2858-1: Linux kernel vulnerability — 5 January 2016
- USN-2857-2: Linux kernel (Vivid HWE) vulnerability — 5 January 2016
- USN-2857-1: Linux kernel vulnerability — 5 January 2016
- USN-2856-1: ldb vulnerabilities — 5 January 2016
- USN-2855-1: Samba vulnerabilities — 5 January 2016
December 2015
- USN-2854-1: Linux kernel (Vivid HWE) vulnerabilities — 20 December 2015
- USN-2853-1: Linux kernel (Wily HWE) vulnerabilities — 20 December 2015
- USN-2852-1: Linux kernel (Raspberry Pi 2) vulnerability — 19 December 2015
- USN-2851-1: Linux kernel vulnerabilities — 19 December 2015
- USN-2850-1: Linux kernel vulnerabilities — 19 December 2015
- USN-2849-1: Linux kernel (Utopic HWE) vulnerabilities — 19 December 2015
- USN-2848-1: Linux kernel vulnerabilities — 19 December 2015
- USN-2847-1: Linux kernel (Trusty HWE) vulnerabilities — 19 December 2015
- USN-2846-1: Linux kernel vulnerabilities — 19 December 2015
- USN-2845-1: SoS vulnerabilities — 18 December 2015
- USN-2840-2: Linux kernel (OMAP4) vulnerability — 17 December 2015
- USN-2843-3: Linux kernel (Raspberry Pi 2) vulnerabilities — 17 December 2015
- USN-2843-2: Linux kernel (Wily HWE) vulnerabilities — 17 December 2015
- USN-2844-1: Linux kernel (Utopic HWE) vulnerabilities — 17 December 2015
- USN-2843-1: Linux kernel vulnerabilities — 17 December 2015
- USN-2842-2: Linux kernel (Vivid HWE) vulnerabilities — 17 December 2015
- USN-2842-1: Linux kernel vulnerabilities — 17 December 2015
- USN-2841-2: Linux kernel (Trusty HWE) vulnerabilities — 17 December 2015
- USN-2841-1: Linux kernel vulnerabilities — 17 December 2015
- USN-2840-1: Linux kernel vulnerabilities — 17 December 2015
- USN-2839-1: CUPS update — 16 December 2015
- USN-2838-2: foomatic-filters vulnerability — 16 December 2015
- USN-2838-1: cups-filters vulnerability — 16 December 2015
- USN-2833-1: Firefox vulnerabilities — 15 December 2015
- USN-2837-1: Bind vulnerability — 15 December 2015
- USN-2836-1: GRUB vulnerability — 15 December 2015
- USN-2835-1: Git vulnerability — 15 December 2015
- USN-2834-1: libxml2 vulnerabilities — 14 December 2015
- USN-2825-1: Oxide vulnerabilities — 10 December 2015
- USN-2832-1: libsndfile vulnerabilities — 7 December 2015
- USN-2831-2: foomatic-filters vulnerability — 7 December 2015
- USN-2831-1: cups-filters vulnerability — 7 December 2015
- USN-2830-1: OpenSSL vulnerabilities — 7 December 2015
- USN-2829-2: Linux kernel (Vivid HWE) vulnerabilities — 4 December 2015
- USN-2829-1: Linux kernel vulnerabilities — 4 December 2015
- USN-2828-1: QEMU vulnerabilities — 3 December 2015
- USN-2827-1: OpenJDK 6 vulnerabilities — 3 December 2015
- USN-2826-1: Linux kernel (Trusty HWE) vulnerabilities — 3 December 2015
- USN-2824-1: Linux kernel (Utopic HWE) vulnerability — 1 December 2015
- USN-2823-1: Linux kernel vulnerabilities — 1 December 2015
- USN-2819-1: Thunderbird vulnerabilities — 1 December 2015
November 2015
- USN-2821-1: GnuTLS vulnerability — 30 November 2015
- USN-2820-1: dpkg vulnerability — 26 November 2015
- USN-2818-1: OpenJDK 7 vulnerability — 25 November 2015
- USN-2817-1: IcedTea Web vulnerabilities — 24 November 2015
- USN-2816-1: Django vulnerability — 24 November 2015
- USN-2815-1: libpng vulnerabilities — 19 November 2015
- USN-2814-1: NVIDIA graphics drivers vulnerability — 18 November 2015
- USN-2813-1: LXCFS vulnerabilities — 17 November 2015
- USN-2812-1: libxml2 vulnerabilities — 16 November 2015
- USN-2811-1: strongSwan vulnerability — 16 November 2015
- USN-2810-1: Kerberos vulnerabilities — 12 November 2015
- USN-2809-1: LXD vulnerability — 12 November 2015
- USN-2807-1: Linux kernel (Wily HWE) vulnerability — 10 November 2015
- USN-2808-1: wpa_supplicant and hostapd vulnerabilities — 10 November 2015
- USN-2806-1: Linux kernel (Vivid HWE) vulnerability — 10 November 2015
- USN-2805-1: Linux kernel (Utopic HWE) vulnerability — 10 November 2015
- USN-2804-1: Linux kernel (Trusty HWE) vulnerability — 10 November 2015
- USN-2803-1: Linux kernel vulnerability — 10 November 2015
- USN-2802-1: Linux kernel vulnerability — 10 November 2015
- USN-2801-1: Linux kernel vulnerability — 10 November 2015
- USN-2800-1: Linux kernel vulnerability — 10 November 2015
- USN-2788-2: unzip regression — 9 November 2015
- USN-2799-1: Linux kernel vulnerabilities — 5 November 2015
- USN-2798-1: Linux kernel (Vivid HWE) vulnerabilities — 5 November 2015
- USN-2797-1: Linux kernel (Utopic HWE) vulnerabilities — 5 November 2015
- USN-2796-1: Linux kernel (OMAP4) vulnerabilities — 5 November 2015
- USN-2795-1: Linux kernel (Trusty HWE) vulnerabilities — 5 November 2015
- USN-2794-1: Linux kernel vulnerabilities — 5 November 2015
- USN-2793-1: LibreOffice vulnerabilities — 5 November 2015
- USN-2792-1: Linux kernel vulnerabilities — 5 November 2015
- USN-2785-1: Firefox vulnerabilities — 4 November 2015
- USN-2791-1: NSS vulnerabilities — 4 November 2015
- USN-2790-1: NSPR vulnerability — 4 November 2015
- USN-2789-1: XScreenSaver vulnerability — 3 November 2015
October 2015
- USN-2788-1: unzip vulnerabilities — 29 October 2015
- USN-2787-1: audiofile vulnerability — 28 October 2015
- USN-2786-1: PHP vulnerabilities — 28 October 2015
- USN-2784-1: OpenJDK 7 vulnerabilities — 28 October 2015
- USN-2783-1: NTP vulnerabilities — 27 October 2015
- USN-2782-1: Apport vulnerability — 27 October 2015
- USN-2781-1: MySQL vulnerabilities — 26 October 2015
- USN-2780-2: MiniUPnP vulnerability — 23 October 2015
- USN-2770-2: Oxide vulnerabilities — 22 October 2015
- USN-2780-1: MiniUPnP vulnerability — 20 October 2015
- USN-2770-1: Oxide vulnerabilities — 20 October 2015
- USN-2779-1: Linux kernel vulnerabilities — 20 October 2015
- USN-2778-1: Linux kernel (Vivid HWE) vulnerabilities — 20 October 2015
- USN-2777-1: Linux kernel (Utopic HWE) vulnerabilities — 20 October 2015
- USN-2776-1: Linux kernel vulnerabilities — 19 October 2015
- USN-2775-1: Linux kernel (Trusty HWE) vulnerabilities — 19 October 2015
- USN-2774-1: Linux kernel (OMAP4) vulnerabilities — 19 October 2015
- USN-2773-1: Linux kernel vulnerabilities — 19 October 2015
- USN-2768-1: Firefox vulnerability — 16 October 2015
- USN-2772-1: PostgreSQL vulnerabilities — 16 October 2015
- USN-2771-1: Click vulnerability — 15 October 2015
- USN-2709-2: pollinate update — 14 October 2015
- USN-2769-1: Apache Commons HttpClient vulnerabilities — 14 October 2015
- USN-2767-1: GDK-PixBuf vulnerabilities — 13 October 2015
- USN-2766-1: Spice vulnerabilities — 7 October 2015
- USN-2753-3: LXC regression — 5 October 2015
- USN-2765-1: Linux kernel (Vivid HWE) vulnerability — 5 October 2015
- USN-2764-1: Linux kernel (Utopic HWE) vulnerability — 5 October 2015
- USN-2763-1: Linux kernel (Trusty HWE) vulnerability — 5 October 2015
- USN-2762-1: Linux kernel vulnerability — 5 October 2015
- USN-2761-1: Linux kernel vulnerability — 5 October 2015
- USN-2754-1: Thunderbird vulnerabilities — 5 October 2015
- USN-2757-1: Oxide vulnerabilities — 5 October 2015
- USN-2743-4: Firefox regression — 5 October 2015
- USN-2760-1: Linux kernel (OMAP4) vulnerabilities — 1 October 2015
- USN-2759-1: Linux kernel vulnerabilities — 1 October 2015
September 2015
- USN-2758-1: PHP vulnerabilities — 30 September 2015
- USN-2753-2: LXC regression — 30 September 2015
- USN-2756-1: rpcbind vulnerability — 30 September 2015
- USN-2755-1: Cyrus SASL vulnerability — 30 September 2015
- USN-2753-1: LXC vulnerability — 29 September 2015
- USN-2752-1: Linux kernel vulnerabilities — 29 September 2015
- USN-2751-1: Linux kernel (Vivid HWE) vulnerabilities — 29 September 2015
- USN-2750-1: Linux kernel (Utopic HWE) vulnerability — 29 September 2015
- USN-2749-1: Linux kernel (Trusty HWE) vulnerabilities — 29 September 2015
- USN-2748-1: Linux kernel vulnerabilities — 28 September 2015
- USN-2747-1: NVIDIA graphics drivers vulnerability — 28 September 2015
- USN-2746-2: Simple Streams regression — 25 September 2015
- USN-2746-1: Simple Streams vulnerability — 24 September 2015
- USN-2745-1: QEMU vulnerabilities — 24 September 2015
- USN-2743-3: Unity Integration for Firefox, Unity Websites Integration and Ubuntu Online Accounts extension update — 24 September 2015
- USN-2744-1: Apport vulnerability — 24 September 2015
- USN-2743-2: Ubufox update — 22 September 2015
- USN-2743-1: Firefox vulnerabilities — 22 September 2015
- USN-2742-1: OpenLDAP vulnerabilities — 16 September 2015
- USN-2741-1: Unity Settings Daemon vulnerability — 16 September 2015
- USN-2740-1: ICU vulnerabilities — 16 September 2015
- USN-2739-1: FreeType vulnerabilities — 10 September 2015
- USN-2738-1: Linux kernel vulnerability — 9 September 2015
- USN-2737-1: Linux kernel (Vivid HWE) vulnerability — 9 September 2015
- USN-2735-1: Oxide vulnerabilities — 8 September 2015
- USN-2736-1: Spice vulnerability — 8 September 2015
- USN-2734-1: Linux kernel vulnerability — 3 September 2015
- USN-2733-1: Linux kernel (Trusty HWE) vulnerability — 3 September 2015
- USN-2732-1: Linux kernel (OMAP4) vulnerability — 3 September 2015
- USN-2731-1: Linux kernel vulnerability — 3 September 2015
- USN-2730-1: OpenSLP vulnerabilities — 3 September 2015
- USN-2729-1: libvdpau vulnerabilities — 3 September 2015
- USN-2728-1: Bind vulnerability — 2 September 2015
- USN-2727-1: GnuTLS vulnerabilities — 1 September 2015
August 2015
- USN-2726-1: Expat vulnerability — 31 August 2015
- USN-2723-1: Firefox vulnerabilities — 27 August 2015
- USN-2725-1: cups-filters vulnerability — 27 August 2015
- USN-2724-1: QEMU vulnerabilities — 27 August 2015
- USN-2722-1: GDK-PixBuf vulnerability — 26 August 2015
- USN-2712-1: Thunderbird vulnerabilities — 25 August 2015
- USN-2702-3: Firefox regression — 20 August 2015
- USN-2721-1: Subversion vulnerabilities — 20 August 2015
- USN-2720-1: Django vulnerability — 18 August 2015
- USN-2710-2: OpenSSH regression — 18 August 2015
- USN-2719-1: Linux kernel vulnerability — 18 August 2015
- USN-2718-1: Linux kernel (Vivid HWE) vulnerability — 18 August 2015
- USN-2717-1: Linux kernel (Utopic HWE) vulnerability — 18 August 2015
- USN-2716-1: Linux kernel vulnerability — 18 August 2015
- USN-2715-1: Linux kernel (Trusty HWE) vulnerability — 18 August 2015
- USN-2714-1: Linux kernel (OMAP4) vulnerabilities — 18 August 2015
- USN-2713-1: Linux kernel vulnerabilities — 18 August 2015
- USN-2711-1: Net-SNMP vulnerabilities — 17 August 2015
- USN-2710-1: OpenSSH vulnerabilities — 14 August 2015
- USN-2709-1: pollinate update — 14 August 2015
- USN-2702-2: Ubufox update — 11 August 2015
- USN-2702-1: Firefox vulnerabilities — 11 August 2015
- USN-2707-1: Firefox vulnerability — 7 August 2015
- USN-2706-1: OpenJDK 6 vulnerabilities — 6 August 2015
- USN-2705-1: Keystone vulnerabilities — 6 August 2015
- USN-2704-1: Swift vulnerabilities — 6 August 2015
- USN-2703-1: Cinder vulnerability — 6 August 2015
- USN-2677-1: Oxide vulnerabilities — 4 August 2015
July 2015
- USN-2701-1: Linux kernel (Trusty HWE) vulnerabilities — 31 July 2015
- USN-2700-1: Linux kernel vulnerabilities — 31 July 2015
- USN-2699-1: HPLIP vulnerability — 30 July 2015
- USN-2698-1: SQLite vulnerabilities — 30 July 2015
- USN-2697-1: Ghostscript vulnerability — 30 July 2015
- USN-2696-1: OpenJDK 7 vulnerabilities — 30 July 2015
- USN-2695-1: HTML Tidy vulnerabilities — 29 July 2015
- USN-2694-1: PCRE vulnerabilities — 29 July 2015
- USN-2693-1: Bind vulnerabilities — 28 July 2015
- USN-2692-1: QEMU vulnerabilities — 28 July 2015
- USN-2691-1: Linux kernel vulnerabilities — 28 July 2015
- USN-2690-1: Linux kernel (Vivid HWE) vulnerabilities — 28 July 2015
- USN-2689-1: Linux kernel (Utopic HWE) vulnerabilities — 28 July 2015
- USN-2688-1: Linux kernel vulnerabilities — 28 July 2015
- USN-2687-1: Linux kernel (Trusty HWE) vulnerabilities — 28 July 2015
- USN-2686-1: Apache HTTP Server vulnerabilities — 27 July 2015
- USN-2685-1: Linux kernel vulnerabilities — 24 July 2015
- USN-2684-1: Linux kernel vulnerabilities — 23 July 2015
- USN-2683-1: Linux kernel (Vivid HWE) vulnerabilities — 23 July 2015
- USN-2682-1: Linux kernel (Utopic HWE) vulnerabilities — 23 July 2015
- USN-2681-1: Linux kernel vulnerabilities — 23 July 2015
- USN-2680-1: Linux kernel (Trusty HWE) vulnerabilities — 23 July 2015
- USN-2679-1: Linux kernel (OMAP4) vulnerabilities — 23 July 2015
- USN-2678-1: Linux kernel vulnerabilities — 23 July 2015
- USN-2676-1: NBD vulnerabilities — 22 July 2015
- USN-2675-1: LXC vulnerabilities — 22 July 2015
- USN-2674-1: MySQL vulnerabilities — 21 July 2015
- USN-2673-1: Thunderbird vulnerabilities — 20 July 2015
- USN-2656-2: Firefox vulnerabilities — 15 July 2015
- USN-2656-1: Firefox vulnerabilities — 9 July 2015
- USN-2672-1: NSS vulnerabilities — 9 July 2015
- USN-2671-1: Django vulnerabilities — 9 July 2015
- USN-2670-1: libwmf vulnerabilities — 8 July 2015
- USN-2669-1: Bind vulnerability — 7 July 2015
- USN-2668-1: HAProxy vulnerability — 7 July 2015
- USN-2667-1: Linux kernel vulnerabilities — 7 July 2015
- USN-2666-1: Linux kernel vulnerabilities — 7 July 2015
- USN-2665-1: Linux kernel (Vivid HWE) vulnerabilities — 7 July 2015
- USN-2664-1: Linux kernel (Utopic HWE) vulnerabilities — 7 July 2015
- USN-2663-1: Linux kernel vulnerabilities — 7 July 2015
- USN-2662-1: Linux kernel (Trusty HWE) vulnerabilities — 7 July 2015
- USN-2661-1: Linux kernel (OMAP4) vulnerability — 7 July 2015
- USN-2660-1: Linux kernel vulnerability — 7 July 2015
- USN-2658-1: PHP vulnerabilities — 6 July 2015
- USN-2659-1: cups-filters vulnerabilities — 6 July 2015
June 2015
- USN-2652-1: Oxide vulnerabilities — 30 June 2015
- USN-2657-1: unattended-upgrades vulnerability — 29 June 2015
- USN-2655-1: Tomcat vulnerabilities — 25 June 2015
- USN-2654-1: Tomcat vulnerabilities — 25 June 2015
- USN-2653-1: Python vulnerabilities — 25 June 2015
- USN-2651-1: GNU patch vulnerabilities — 22 June 2015
- USN-2646-2: Linux kernel regression — 21 June 2015
- USN-2644-2: Linux kernel (Utopic HWE) regression — 21 June 2015
- USN-2643-2: Linux kernel regression — 21 June 2015
- USN-2642-2: Linux kernel (Trusty HWE) regression — 21 June 2015
- USN-2641-2: Linux kernel (OMAP4) regression — 21 June 2015
- USN-2640-2: Linux kernel regression — 21 June 2015
- USN-2650-1: wpa_supplicant and hostapd vulnerabilities — 16 June 2015
- USN-2649-1: devscripts vulnerability — 16 June 2015
- USN-2648-1: Aptdaemon vulnerability — 16 June 2015
- USN-2647-1: Linux kernel vulnerability — 15 June 2015
- USN-2646-1: Linux kernel vulnerability — 15 June 2015
- USN-2645-1: Linux kernel (Vivid HWE) vulnerability — 15 June 2015
- USN-2644-1: Linux kernel (Utopic HWE) vulnerability — 15 June 2015
- USN-2643-1: Linux kernel vulnerability — 15 June 2015
- USN-2642-1: Linux kernel (Trusty HWE) vulnerability — 15 June 2015
- USN-2641-1: Linux kernel (OMAP4) vulnerability — 15 June 2015
- USN-2640-1: Linux kernel vulnerability — 15 June 2015
- USN-2639-1: OpenSSL vulnerabilities — 11 June 2015
- USN-2638-1: Linux kernel vulnerabilities — 10 June 2015
- USN-2637-1: Linux kernel vulnerabilities — 10 June 2015
- USN-2636-1: Linux kernel (Vivid HWE) vulnerabilities — 10 June 2015
- USN-2635-1: Linux kernel (Utopic HWE) vulnerabilities — 10 June 2015
- USN-2634-1: Linux kernel vulnerabilities — 10 June 2015
- USN-2633-1: Linux kernel (Trusty HWE) vulnerabilities — 10 June 2015
- USN-2632-1: Linux kernel (OMAP4) vulnerabilities — 10 June 2015
- USN-2631-1: Linux kernel vulnerabilities — 10 June 2015
- USN-2630-1: QEMU vulnerabilities — 10 June 2015
- USN-2629-1: CUPS vulnerabilities — 10 June 2015
- USN-2628-1: strongSwan vulnerability — 8 June 2015
- USN-2627-1: t1utils vulnerability — 3 June 2015
- USN-2626-1: Qt vulnerabilities — 3 June 2015
- USN-2625-1: Apache HTTP Server update — 2 June 2015
- USN-2624-1: OpenSSL update — 1 June 2015
- USN-2623-1: ipsec-tools vulnerability — 1 June 2015
May 2015
- USN-2617-3: NTFS-3G vulnerability — 27 May 2015
- USN-2622-1: OpenLDAP vulnerabilities — 26 May 2015
- USN-2621-1: PostgreSQL vulnerabilities — 25 May 2015
- USN-2620-1: Linux kernel vulnerability — 23 May 2015
- USN-2619-1: Linux kernel (Trusty HWE) vulnerability — 23 May 2015
- USN-2617-2: NTFS-3G vulnerability — 22 May 2015
- USN-2618-1: python-dbusmock vulnerability — 21 May 2015
- USN-2609-1: Apport vulnerabilities — 21 May 2015
- USN-2617-1: FUSE vulnerability — 21 May 2015
- USN-2610-1: Oxide vulnerabilities — 21 May 2015
- USN-2616-1: Linux kernel vulnerabilities — 20 May 2015
- USN-2615-1: Linux kernel (Utopic HWE) vulnerabilities — 20 May 2015
- USN-2614-1: Linux kernel vulnerabilities — 20 May 2015
- USN-2613-1: Linux kernel (Trusty HWE) vulnerabilities — 20 May 2015
- USN-2612-1: Linux kernel (OMAP4) vulnerabilities — 20 May 2015
- USN-2611-1: Linux kernel vulnerability — 20 May 2015
- USN-2603-1: Thunderbird vulnerabilities — 18 May 2015
- USN-2602-1: Firefox vulnerabilities — 13 May 2015
- USN-2608-1: QEMU vulnerabilities — 13 May 2015
- USN-2607-1: Module::Signature vulnerabilities — 12 May 2015
- USN-2606-1: OpenSSL update — 12 May 2015
- USN-2605-1: ICU vulnerabilities — 11 May 2015
- USN-2604-1: Libtasn1 vulnerability — 11 May 2015
- USN-2600-2: Linux kernel regression — 9 May 2015
- USN-2599-2: Linux kernel (Utopic HWE) vulnerability — 9 May 2015
- USN-2598-2: Linux kernel regression — 9 May 2015
- USN-2597-2: Linux kernel (Trusty HWE) regression — 8 May 2015
- USN-2582-1: Oxide vulnerabilities — 6 May 2015
- USN-2601-1: Linux kernel vulnerability — 5 May 2015
- USN-2600-1: Linux kernel vulnerability — 5 May 2015
- USN-2599-1: Linux kernel (Utopic HWE) vulnerability — 5 May 2015
- USN-2598-1: Linux kernel vulnerability — 5 May 2015
- USN-2597-1: Linux kernel (Trusty HWE) vulnerability — 5 May 2015
- USN-2596-1: Linux kernel vulnerability — 5 May 2015
- USN-2595-1: ppp vulnerability — 5 May 2015
- USN-2594-1: ClamAV vulnerabilities — 5 May 2015
- USN-2593-1: Dnsmasq vulnerability — 4 May 2015
- USN-2592-1: XML::LibXML vulnerability — 4 May 2015
April 2015
- USN-2591-1: curl vulnerabilities — 30 April 2015
- USN-2590-1: Linux kernel vulnerabilities — 30 April 2015
- USN-2589-1: Linux kernel (Utopic HWE) vulnerabilities — 30 April 2015
- USN-2588-1: Linux kernel vulnerabilities — 30 April 2015
- USN-2587-1: Linux kernel (Trusty HWE) vulnerabilities — 30 April 2015
- USN-2586-1: Linux kernel (OMAP4) vulnerability — 30 April 2015
- USN-2585-1: Linux kernel vulnerability — 30 April 2015
- USN-2584-1: Linux kernel (EC2) vulnerability — 30 April 2015
- USN-2583-1: Linux kernel vulnerability — 30 April 2015
- USN-2581-1: NetworkManager vulnerability — 28 April 2015
- USN-2570-1: Oxide vulnerabilities — 27 April 2015
- USN-2580-1: tcpdump vulnerabilities — 27 April 2015
- USN-2579-1: autofs vulnerability — 27 April 2015
- USN-2578-1: LibreOffice vulnerabilities — 27 April 2015
- USN-2571-1: Firefox vulnerability — 24 April 2015
- USN-2577-1: wpa_supplicant vulnerability — 23 April 2015
- USN-2576-2: usb-creator vulnerability — 23 April 2015
- USN-2576-1: usb-creator vulnerability — 23 April 2015
- USN-2575-1: MySQL vulnerabilities — 21 April 2015
- USN-2574-1: OpenJDK 7 vulnerabilities — 21 April 2015
- USN-2573-1: OpenJDK 6 vulnerabilities — 21 April 2015
- USN-2572-1: PHP vulnerabilities — 20 April 2015
- USN-2569-2: Apport vulnerability — 16 April 2015
- USN-2569-1: Apport vulnerability — 14 April 2015
- USN-2568-1: libx11, libxrender vulnerability — 13 April 2015
- USN-2567-1: NTP vulnerabilities — 13 April 2015
- USN-2566-1: dpkg vulnerability — 9 April 2015
- USN-2565-1: Linux kernel vulnerabilities — 9 April 2015
- USN-2564-1: Linux kernel (Utopic HWE) vulnerabilities — 9 April 2015
- USN-2563-1: Linux kernel vulnerabilities — 8 April 2015
- USN-2562-1: Linux kernel (Trusty HWE) vulnerabilities — 8 April 2015
- USN-2561-1: Linux kernel (OMAP4) vulnerabilities — 8 April 2015
- USN-2560-1: Linux kernel vulnerabilities — 8 April 2015
- USN-2559-1: Libtasn1 vulnerability — 8 April 2015
- USN-2558-1: Mailman vulnerability — 7 April 2015
- USN-2556-1: Oxide vulnerabilities — 7 April 2015
- USN-2557-1: Firefox vulnerability — 7 April 2015
- USN-2552-1: Thunderbird vulnerabilities — 2 April 2015
- USN-2553-2: LibTIFF regression — 1 April 2015
- USN-2550-1: Firefox vulnerabilities — 1 April 2015
- USN-2555-1: Libgcrypt vulnerabilities — 1 April 2015
- USN-2554-1: GnuPG vulnerabilities — 1 April 2015
March 2015
- USN-2553-1: LibTIFF vulnerabilities — 31 March 2015
- USN-2551-1: Apache Standard Taglibs vulnerability — 30 March 2015
- USN-2549-1: libarchive vulnerabilities — 25 March 2015
- USN-2548-1: Batik vulnerability — 25 March 2015
- USN-2547-1: Mono vulnerabilities — 24 March 2015
- USN-2546-1: Linux kernel vulnerabilities — 24 March 2015
- USN-2545-1: Linux kernel (Utopic HWE) vulnerabilities — 24 March 2015
- USN-2544-1: Linux kernel vulnerabilities — 24 March 2015
- USN-2543-1: Linux kernel (Trusty HWE) vulnerabilities — 24 March 2015
- USN-2542-1: Linux kernel (OMAP4) vulnerabilities — 24 March 2015
- USN-2541-1: Linux kernel vulnerabilities — 24 March 2015
- USN-2540-1: GnuTLS vulnerabilities — 23 March 2015
- USN-2539-1: Django vulnerabilities — 23 March 2015
- USN-2538-1: Firefox vulnerabilities — 22 March 2015
- USN-2537-1: OpenSSL vulnerabilities — 19 March 2015
- USN-2536-1: libXfont vulnerabilities — 18 March 2015
- USN-2535-1: PHP vulnerabilities — 18 March 2015
- USN-2534-1: Libav vulnerabilities — 17 March 2015
- USN-2532-1: cups-filters vulnerability — 16 March 2015
- USN-2533-1: Sudo vulnerability — 16 March 2015
- USN-2531-1: Requests vulnerability — 16 March 2015
- USN-2530-1: Linux kernel vulnerability — 12 March 2015
- USN-2529-1: Linux kernel (Utopic HWE) vulnerability — 12 March 2015
- USN-2528-1: Linux kernel vulnerability — 12 March 2015
- USN-2527-1: Linux kernel (Trusty HWE) vulnerability — 12 March 2015
- USN-2526-1: Linux kernel vulnerability — 12 March 2015
- USN-2525-1: Linux kernel vulnerability — 12 March 2015
- USN-2524-1: eCryptfs vulnerability — 11 March 2015
- USN-2522-3: ICU vulnerabilities — 10 March 2015
- USN-2521-1: Oxide vulnerabilities — 10 March 2015
- USN-2523-1: Apache HTTP Server vulnerabilities — 10 March 2015
- USN-2505-2: Firefox regression — 9 March 2015
- USN-2522-2: ICU regression — 6 March 2015
- USN-2522-1: ICU vulnerabilities — 5 March 2015
- USN-2516-3: Linux kernel vulnerabilities regression — 4 March 2015
- USN-2515-2: Linux kernel (Trusty HWE) vulnerabilities regression — 4 March 2015
- USN-2506-1: Thunderbird vulnerabilities — 3 March 2015
February 2015
- USN-2516-2: Linux kernel vulnerability regression — 28 February 2015
- USN-2520-1: CUPS vulnerability — 26 February 2015
- USN-2519-1: GNU C Library vulnerabilities — 26 February 2015
- USN-2518-1: Linux kernel vulnerabilities — 26 February 2015
- USN-2517-1: Linux kernel (Utopic HWE) vulnerabilities — 26 February 2015
- USN-2516-1: Linux kernel vulnerabilities — 26 February 2015
- USN-2515-1: Linux kernel (Trusty HWE) vulnerabilities — 26 February 2015
- USN-2514-1: Linux kernel (OMAP4) vulnerabilities — 26 February 2015
- USN-2513-1: Linux kernel vulnerabilities — 26 February 2015
- USN-2512-1: Linux kernel (EC2) vulnerabilities — 26 February 2015
- USN-2511-1: Linux kernel vulnerabilities — 26 February 2015
- USN-2505-1: Firefox vulnerabilities — 25 February 2015
- USN-2510-1: FreeType vulnerabilities — 24 February 2015
- USN-2509-1: ca-certificates update — 23 February 2015
- USN-2508-1: Samba vulnerability — 23 February 2015
- USN-2507-1: e2fsprogs vulnerabilities — 23 February 2015
- USN-2504-1: NSS update — 19 February 2015
- USN-2503-1: Bind vulnerability — 18 February 2015
- USN-2502-1: unzip vulnerabilities — 17 February 2015
- USN-2501-1: PHP vulnerabilities — 17 February 2015
- USN-2500-1: X.Org X server vulnerabilities — 17 February 2015
- USN-2488-2: ClamAV vulnerability — 12 February 2015
- USN-2499-1: PostgreSQL vulnerabilities — 11 February 2015
- USN-2498-1: Kerberos vulnerabilities — 10 February 2015
- USN-2495-1: Oxide vulnerabilities — 10 February 2015
- USN-2496-1: GNU binutils vulnerabilities — 9 February 2015
- USN-2497-1: NTP vulnerabilities — 9 February 2015
- USN-2469-2: Django regression — 4 February 2015
- USN-2494-1: file vulnerabilities — 4 February 2015
- USN-2493-1: Linux kernel (OMAP4) vulnerabilities — 4 February 2015
- USN-2492-1: Linux kernel vulnerabilities — 4 February 2015
- USN-2491-1: Linux kernel (EC2) vulnerabilities — 4 February 2015
- USN-2490-1: Linux kernel vulnerabilities — 4 February 2015
- USN-2489-1: unzip vulnerability — 3 February 2015
- USN-2488-1: ClamAV vulnerability — 2 February 2015
January 2015
- USN-2487-1: OpenJDK 7 vulnerabilities — 28 January 2015
- USN-2486-1: OpenJDK 6 vulnerabilities — 27 January 2015
- USN-2485-1: GNU C Library vulnerability — 27 January 2015
- USN-2458-3: Firefox regression — 27 January 2015
- USN-2476-1: Oxide vulnerabilities — 26 January 2015
- USN-2484-1: Unbound vulnerability — 26 January 2015
- USN-2483-2: Ghostscript vulnerabilities — 26 January 2015
- USN-2483-1: JasPer vulnerabilities — 26 January 2015
- USN-2482-1: elfutils vulnerability — 23 January 2015
- USN-2481-1: Samba vulnerability — 22 January 2015
- USN-2480-1: MySQL vulnerabilities — 22 January 2015
- USN-2460-1: Thunderbird vulnerabilities — 19 January 2015
- USN-2479-1: RPM vulnerabilities — 19 January 2015
- USN-2478-1: libssh vulnerability — 19 January 2015
- USN-2477-1: libevent vulnerability — 19 January 2015
- USN-2475-1: GTK+ update — 15 January 2015
- USN-2474-1: curl vulnerability — 15 January 2015
- USN-2473-1: coreutils vulnerabilities — 14 January 2015
- USN-2458-2: Ubufox update — 14 January 2015
- USN-2458-1: Firefox vulnerabilities — 14 January 2015
- USN-2472-1: unzip vulnerabilities — 14 January 2015
- USN-2471-1: GParted vulnerability — 14 January 2015
- USN-2470-1: Git vulnerability — 14 January 2015
- USN-2469-1: Django vulnerabilities — 13 January 2015
- USN-2468-1: Linux kernel vulnerabilities — 13 January 2015
- USN-2467-1: Linux kernel (Utopic HWE) vulnerabilities — 13 January 2015
- USN-2466-1: Linux kernel vulnerabilities — 13 January 2015
- USN-2465-1: Linux kernel (Trusty HWE) vulnerabilities — 13 January 2015
- USN-2464-1: Linux kernel (OMAP4) vulnerabilities — 13 January 2015
- USN-2463-1: Linux kernel vulnerabilities — 13 January 2015
- USN-2462-1: Linux kernel vulnerabilities — 13 January 2015
- USN-2461-2: libyaml-libyaml-perl vulnerability — 12 January 2015
- USN-2461-1: LibYAML vulnerability — 12 January 2015
- USN-2461-3: PyYAML vulnerability — 12 January 2015
- USN-2459-1: OpenSSL vulnerabilities — 12 January 2015
- USN-2456-1: GNU cpio vulnerabilities — 8 January 2015
- USN-2455-1: bsd-mailx vulnerability — 7 January 2015
- USN-2454-1: Exiv2 vulnerability — 7 January 2015
- USN-2453-1: mime-support vulnerability — 7 January 2015
- USN-2452-1: NSS vulnerability — 7 January 2015
- USN-2451-1: cgmanager vulnerability — 6 January 2015
- USN-2450-1: strongSwan vulnerability — 5 January 2015
December 2014
- USN-2449-1: NTP vulnerabilities — 22 December 2014
- USN-2447-2: Linux kernel (Utopic HWE) regression — 19 December 2014
- USN-2448-2: Linux kernel regression — 19 December 2014
- USN-2448-1: Linux kernel vulnerabilities — 12 December 2014
- USN-2447-1: Linux kernel (Utopic HWE) vulnerabilities — 12 December 2014
- USN-2446-1: Linux kernel vulnerabilities — 12 December 2014
- USN-2445-1: Linux kernel (Trusty HWE) vulnerabilities — 12 December 2014
- USN-2444-1: Linux kernel (OMAP4) vulnerabilities — 12 December 2014
- USN-2443-1: Linux kernel vulnerabilities — 12 December 2014
- USN-2442-1: Linux kernel (EC2) vulnerabilities — 12 December 2014
- USN-2441-1: Linux kernel vulnerabilities — 12 December 2014
- USN-2440-1: Mutt vulnerability — 11 December 2014
- USN-2439-1: QEMU vulnerabilities — 11 December 2014
- USN-2438-1: NVIDIA graphics drivers vulnerabilities — 10 December 2014
- USN-2436-2: X.Org X server vulnerabilities — 10 December 2014
- USN-2437-1: Bind vulnerability — 9 December 2014
- USN-2436-1: X.Org X server vulnerabilities — 9 December 2014
- USN-2435-1: Graphviz vulnerability — 9 December 2014
- USN-2434-2: Ghostscript vulnerability — 8 December 2014
- USN-2434-1: JasPer vulnerability — 8 December 2014
- USN-2431-2: MAAS regression — 4 December 2014
- USN-2433-1: tcpdump vulnerabilities — 4 December 2014
- USN-2432-1: GNU C Library vulnerabilities — 3 December 2014
- USN-2428-1: Thunderbird vulnerabilities — 3 December 2014
- USN-2431-1: mod_wsgi vulnerability — 3 December 2014
- USN-2424-1: Firefox vulnerabilities — 2 December 2014
- USN-2430-1: OpenVPN vulnerability — 2 December 2014
- USN-2429-1: ppp vulnerability — 1 December 2014
November 2014
- USN-2427-1: Libksba vulnerability — 27 November 2014
- USN-2426-1: FLAC vulnerabilities — 27 November 2014
- USN-2425-1: DBus vulnerability — 27 November 2014
- USN-2423-1: ClamAV vulnerabilities — 26 November 2014
- USN-2422-1: Squid vulnerabilities — 25 November 2014
- USN-2421-1: Linux kernel vulnerabilities — 25 November 2014
- USN-2420-1: Linux kernel vulnerabilities — 25 November 2014
- USN-2419-1: Linux kernel (Trusty HWE) vulnerabilities — 25 November 2014
- USN-2418-1: Linux kernel (OMAP4) vulnerabilities — 25 November 2014
- USN-2417-1: Linux kernel vulnerabilities — 25 November 2014
- USN-2416-1: Linux kernel (EC2) vulnerabilities — 25 November 2014
- USN-2415-1: Linux kernel vulnerability — 25 November 2014
- USN-2414-1: KDE-Runtime vulnerability — 24 November 2014
- USN-2413-1: AppArmor vulnerability — 20 November 2014
- USN-2412-1: Ruby vulnerability — 20 November 2014
- USN-2410-1: Oxide vulnerabilities — 19 November 2014
- USN-2411-1: mountall vulnerability — 18 November 2014
- USN-2409-1: QEMU vulnerabilities — 13 November 2014
- USN-2408-1: OpenStack Neutron vulnerability — 11 November 2014
- USN-2407-1: OpenStack Nova vulnerabilities — 11 November 2014
- USN-2406-1: OpenStack Keystone vulnerability — 11 November 2014
- USN-2405-1: OpenStack Cinder vulnerabilities — 11 November 2014
- USN-2404-1: libvirt vulnerabilities — 11 November 2014
- USN-2403-1: GnuTLS vulnerability — 11 November 2014
- USN-2402-1: KDE workspace vulnerability — 11 November 2014
- USN-2401-1: Konversation vulnerability — 10 November 2014
- USN-2400-1: LibreOffice vulnerability — 10 November 2014
- USN-2399-1: curl vulnerability — 10 November 2014
- USN-2398-1: LibreOffice vulnerability — 5 November 2014
- USN-2397-1: Ruby vulnerabilities — 4 November 2014
October 2014
- USN-2396-1: Linux kernel vulnerabilities — 31 October 2014
- USN-2395-1: Linux kernel vulnerabilities — 30 October 2014
- USN-2394-1: Linux kernel (Trusty HWE) vulnerabilities — 30 October 2014
- USN-2393-1: Wget vulnerability — 30 October 2014
- USN-2392-1: systemd-shim vulnerability — 30 October 2014
- USN-2391-1: php5 vulnerabilities — 30 October 2014
- USN-2390-1: Pidgin vulnerabilities — 28 October 2014
- USN-2389-1: libxml2 vulnerability — 27 October 2014
- USN-2388-2: OpenJDK 7 vulnerabilities — 23 October 2014
- USN-2388-1: OpenJDK 7 vulnerabilities — 23 October 2014
- USN-2387-1: pollinate update — 22 October 2014
- USN-2386-1: OpenJDK 6 vulnerabilities — 17 October 2014
- USN-2385-1: OpenSSL vulnerabilities — 16 October 2014
- USN-2384-1: MySQL vulnerabilities — 15 October 2014
- USN-2373-1: Thunderbird vulnerabilities — 15 October 2014
- USN-2383-1: wpa_supplicant vulnerability — 14 October 2014
- USN-2372-1: Firefox vulnerabilities — 14 October 2014
- USN-2345-1: Oxide vulnerabilities — 14 October 2014
- USN-2382-1: Requests vulnerabilities — 14 October 2014
- USN-2381-1: Rsyslog vulnerabilities — 9 October 2014
- USN-2380-1: Bash vulnerabilities — 9 October 2014
- USN-2379-1: Linux kernel vulnerabilities — 9 October 2014
- USN-2378-1: Linux kernel (Trusty HWE) vulnerabilities — 9 October 2014
- USN-2377-1: Linux kernel (OMAP4) vulnerabilities — 9 October 2014
- USN-2376-1: Linux kernel vulnerabilities — 9 October 2014
- USN-2375-1: Linux kernel (EC2) vulnerabilities — 9 October 2014
- USN-2374-1: Linux kernel vulnerabilities — 9 October 2014
- USN-2371-1: Exuberant Ctags vulnerability — 8 October 2014
- USN-2370-1: APT vulnerability — 8 October 2014
- USN-2369-1: file vulnerability — 3 October 2014
- USN-2368-1: OpenVPN vulnerability — 2 October 2014
- USN-2367-1: OpenSSL update — 2 October 2014
September 2014
- USN-2366-1: libvirt vulnerabilities — 30 September 2014
- USN-2365-1: LibVNCServer vulnerabilities — 29 September 2014
- USN-2364-1: Bash vulnerabilities — 27 September 2014
- USN-2363-2: Bash vulnerability — 26 September 2014
- USN-2363-1: Bash vulnerability — 25 September 2014
- USN-2360-2: Thunderbird vulnerabilities — 24 September 2014
- USN-2360-1: Firefox vulnerabilities — 24 September 2014
- USN-2361-1: NSS vulnerability — 24 September 2014
- USN-2362-1: Bash vulnerability — 24 September 2014
- USN-2359-1: Linux kernel vulnerabilities — 23 September 2014
- USN-2358-1: Linux kernel (Trusty HWE) vulnerabilities — 23 September 2014
- USN-2357-1: Linux kernel (OMAP4) vulnerabilities — 23 September 2014
- USN-2356-1: Linux kernel vulnerabilities — 23 September 2014
- USN-2355-1: Linux kernel (EC2) vulnerabilities — 23 September 2014
- USN-2354-1: Linux kernel vulnerabilities — 23 September 2014
- USN-2353-1: APT vulnerability — 23 September 2014
- USN-2352-1: DBus vulnerabilities — 22 September 2014
- USN-2351-1: nginx vulnerability — 22 September 2014
- USN-2350-1: NSS update — 22 September 2014
- USN-2349-1: Libav vulnerabilities — 17 September 2014
- USN-2319-3: OpenJDK 7 update — 17 September 2014
- USN-2348-1: APT vulnerabilities — 16 September 2014
- USN-2347-1: Django vulnerabilities — 16 September 2014
- USN-2346-1: curl vulnerabilities — 15 September 2014
- USN-2330-1: Thunderbird vulnerabilities — 11 September 2014
- USN-2344-1: PHP vulnerabilities — 10 September 2014
- USN-2343-1: NSS vulnerability — 9 September 2014
- USN-2342-1: QEMU vulnerabilities — 8 September 2014
- USN-2341-1: CUPS vulnerabilities — 8 September 2014
- USN-2306-3: GNU C Library regression — 8 September 2014
- USN-2340-1: procmail vulnerability — 4 September 2014
- USN-2339-2: Libgcrypt vulnerability — 3 September 2014
- USN-2339-1: GnuPG vulnerability — 3 September 2014
- USN-2338-1: Lua vulnerability — 3 September 2014
- USN-2326-1: Oxide vulnerabilities — 2 September 2014
- USN-2329-1: Firefox vulnerabilities — 2 September 2014
- USN-2337-1: Linux kernel vulnerabilities — 2 September 2014
- USN-2336-1: Linux kernel (Trusty HWE) vulnerabilities — 2 September 2014
- USN-2335-1: Linux kernel (OMAP4) vulnerabilities — 2 September 2014
- USN-2334-1: Linux kernel vulnerabilities — 2 September 2014
- USN-2331-1: LibreOffice vulnerability — 2 September 2014
- USN-2333-1: Linux kernel (EC2) vulnerabilities — 2 September 2014
- USN-2332-1: Linux kernel vulnerabilities — 2 September 2014
August 2014
- USN-2328-1: GNU C Library vulnerability — 29 August 2014
- USN-2327-1: Squid 3 vulnerability — 28 August 2014
- USN-2319-2: OpenJDK 7 regression — 26 August 2014
- USN-2325-1: OpenStack Nova vulnerability — 21 August 2014
- USN-2324-1: OpenStack Keystone vulnerabilities — 21 August 2014
- USN-2323-1: OpenStack Horizon vulnerabilities — 21 August 2014
- USN-2322-1: OpenStack Glance vulnerability — 21 August 2014
- USN-2321-1: OpenStack Neutron vulnerabilities — 21 August 2014
- USN-2311-2: OpenStack Ceilometer vulnerability — 21 August 2014
- USN-2320-1: Oxide vulnerabilities — 20 August 2014
- USN-2319-1: OpenJDK 7 vulnerabilities — 20 August 2014
- USN-2232-4: OpenSSL regression — 18 August 2014
- USN-2318-1: Linux kernel vulnerabilities — 18 August 2014
- USN-2317-1: Linux kernel (Trusty HWE) vulnerabilities — 18 August 2014
- USN-2316-1: Subversion vulnerabilities — 14 August 2014
- USN-2315-1: serf vulnerability — 14 August 2014
- USN-2314-1: Linux kernel vulnerability — 13 August 2014
- USN-2313-1: Linux kernel (Trusty HWE) vulnerability — 13 August 2014
- USN-2312-1: OpenJDK 6 vulnerabilities — 12 August 2014
- USN-2311-1: pyCADF vulnerability — 11 August 2014
- USN-2310-1: Kerberos vulnerabilities — 11 August 2014
- USN-2309-1: Libav vulnerabilities — 11 August 2014
- USN-2308-1: OpenSSL vulnerabilities — 7 August 2014
- USN-2307-1: GPGME vulnerability — 6 August 2014
- USN-2306-2: GNU C Library regression — 5 August 2014
- USN-2306-1: GNU C Library vulnerabilities — 4 August 2014
- USN-2305-1: Samba vulnerability — 1 August 2014
July 2014
- USN-2304-1: KDE-Libs vulnerability — 31 July 2014
- USN-2303-1: Unity vulnerability — 31 July 2014
- USN-2302-1: Tomcat vulnerabilities — 30 July 2014
- USN-2301-1: Jinja2 vulnerabilities — 24 July 2014
- USN-2300-1: LZO vulnerability — 24 July 2014
- USN-2298-1: Oxide vulnerabilities — 23 July 2014
- USN-2299-1: Apache HTTP Server vulnerabilities — 23 July 2014
- USN-2296-1: Thunderbird vulnerabilities — 22 July 2014
- USN-2295-1: Firefox vulnerabilities — 22 July 2014
- USN-2297-1: acpi-support vulnerability — 22 July 2014
- USN-2294-1: Libtasn1 vulnerabilities — 22 July 2014
- USN-2293-1: CUPS vulnerability — 21 July 2014
- USN-2292-1: LWP::Protocol::https vulnerability — 17 July 2014
- USN-2291-1: MySQL vulnerabilities — 17 July 2014
- USN-2290-1: Linux kernel vulnerabilities — 17 July 2014
- USN-2289-1: Linux kernel vulnerabilities — 17 July 2014
- USN-2288-1: Linux kernel (Trusty HWE) vulnerabilities — 17 July 2014
- USN-2287-1: Linux kernel (Saucy HWE) vulnerabilities — 17 July 2014
- USN-2286-1: Linux kernel (Raring HWE) vulnerabilities — 17 July 2014
- USN-2285-1: Linux kernel (Quantal HWE) vulnerabilities — 17 July 2014
- USN-2284-1: Linux kernel (OMAP4) vulnerabilities — 16 July 2014
- USN-2283-1: Linux kernel vulnerabilities — 16 July 2014
- USN-2282-1: Linux kernel vulnerabilities — 16 July 2014
- USN-2281-1: Linux kernel (EC2) vulnerabilities — 16 July 2014
- USN-2280-1: MiniUPnPc vulnerability — 16 July 2014
- USN-2279-1: Transmission vulnerability — 16 July 2014
- USN-2278-1: file vulnerabilities — 15 July 2014
- USN-2277-1: Libav vulnerabilities — 15 July 2014
- USN-2276-1: PHP vulnerabilities — 9 July 2014
- USN-2275-1: DBus vulnerabilities — 8 July 2014
- USN-2274-1: Linux kernel vulnerability — 5 July 2014
- USN-2273-1: Linux kernel vulnerability — 5 July 2014
- USN-2272-1: Linux kernel (Trusty HWE) vulnerability — 5 July 2014
- USN-2271-1: Linux kernel (Saucy HWE) vulnerability — 5 July 2014
- USN-2270-1: Linux kernel (Raring HWE) vulnerability — 5 July 2014
- USN-2269-1: Linux kernel (Quantal HWE) vulnerability — 5 July 2014
- USN-2268-1: Linux kernel vulnerability — 5 July 2014
- USN-2267-1: Linux kernel (EC2) vulnerability — 5 July 2014
- USN-2266-1: Linux kernel vulnerability — 5 July 2014
- USN-2265-1: NSPR vulnerability — 2 July 2014
June 2014
- USN-2264-1: Linux kernel vulnerabilities — 27 June 2014
- USN-2263-1: Linux kernel (OMAP4) vulnerabilities — 27 June 2014
- USN-2262-1: Linux kernel (Quantal HWE) vulnerabilities — 27 June 2014
- USN-2261-1: Linux kernel (Saucy HWE) vulnerabilities — 27 June 2014
- USN-2260-1: Linux kernel (Trusty HWE) vulnerabilities — 27 June 2014
- USN-2259-1: Linux kernel vulnerabilities — 27 June 2014
- USN-2258-1: GnuPG vulnerability — 26 June 2014
- USN-2257-1: Samba vulnerabilities — 26 June 2014
- USN-2256-1: Swift vulnerability — 25 June 2014
- USN-2255-1: OpenStack Neutron vulnerabilities — 25 June 2014
- USN-2254-2: PHP updates — 25 June 2014
- USN-2254-1: PHP vulnerabilities — 23 June 2014
- USN-2232-3: OpenSSL regression — 23 June 2014
- USN-2253-1: LibreOffice vulnerability — 23 June 2014
- USN-2252-1: Linux kernel (EC2) vulnerabilities — 20 June 2014
- USN-2251-1: Linux kernel vulnerabilities — 20 June 2014
- USN-2250-1: Thunderbird vulnerabilities — 19 June 2014
- USN-2249-1: OpenStack Heat vulnerability — 18 June 2014
- USN-2248-1: OpenStack Cinder vulnerability — 18 June 2014
- USN-2247-1: OpenStack Nova vulnerabilities — 17 June 2014
- USN-2246-1: APT vulnerability — 17 June 2014
- USN-2214-3: libxml2 regression — 17 June 2014
- USN-2232-2: OpenSSL regression — 12 June 2014
- USN-2245-1: json-c vulnerabilities — 12 June 2014
- USN-2244-1: Libav vulnerability — 11 June 2014
- USN-2243-1: Firefox vulnerabilities — 11 June 2014
- USN-2242-1: dpkg vulnerabilities — 10 June 2014
- USN-2214-2: libxml2 regression — 9 June 2014
- USN-2241-1: Linux kernel vulnerabilities — 5 June 2014
- USN-2240-1: Linux kernel vulnerabilities — 5 June 2014
- USN-2239-1: Linux kernel (Saucy HWE) vulnerabilities — 5 June 2014
- USN-2238-1: Linux kernel (Raring HWE) vulnerabilities — 5 June 2014
- USN-2237-1: Linux kernel (Quantal HWE) vulnerability — 5 June 2014
- USN-2236-1: Linux kernel (OMAP4) vulnerabilities — 5 June 2014
- USN-2235-1: Linux kernel vulnerabilities — 5 June 2014
- USN-2234-1: Linux kernel (EC2) vulnerabilities — 5 June 2014
- USN-2233-1: Linux kernel vulnerabilities — 5 June 2014
- USN-2232-1: OpenSSL vulnerabilities — 5 June 2014
- USN-2230-1: chkrootkit vulnerability — 4 June 2014
- USN-2229-1: GnuTLS vulnerability — 2 June 2014
May 2014
- USN-2228-1: Linux kernel vulnerabilities — 27 May 2014
- USN-2227-1: Linux kernel (OMAP4) vulnerabilities — 27 May 2014
- USN-2226-1: Linux kernel vulnerabilities — 27 May 2014
- USN-2225-1: Linux kernel (Saucy HWE) vulnerabilities — 27 May 2014
- USN-2224-1: Linux kernel (Raring HWE) vulnerabilities — 27 May 2014
- USN-2223-1: Linux kernel (Quantal HWE) vulnerabilities — 27 May 2014
- USN-2222-1: mod_wsgi vulnerabilities — 26 May 2014
- USN-2221-1: Linux kernel vulnerabilities — 26 May 2014
- USN-2220-1: Linux kernel (EC2) vulnerabilities — 26 May 2014
- USN-2219-1: Linux kernel vulnerabilities — 26 May 2014
- USN-2218-1: Xalan-Java vulnerability — 21 May 2014
- USN-2217-1: lxml vulnerability — 21 May 2014
- USN-2216-1: Pidgin vulnerability — 21 May 2014
- USN-2215-1: libgadu vulnerability — 21 May 2014
- USN-2214-1: libxml2 vulnerability — 15 May 2014
- USN-2213-1: Dovecot vulnerability — 15 May 2014
- USN-2212-1: Django vulnerabilities — 15 May 2014
- USN-2211-1: libXfont vulnerabilities — 14 May 2014
- USN-2210-1: cups-filters vulnerability — 8 May 2014
- USN-2209-1: libvirt vulnerabilities — 7 May 2014
- USN-2208-2: OpenStack Quantum vulnerability — 6 May 2014
- USN-2208-1: OpenStack Cinder vulnerability — 6 May 2014
- USN-2207-1: OpenStack Swift vulnerability — 6 May 2014
- USN-2206-1: OpenStack Horizon vulnerability — 6 May 2014
- USN-2205-1: LibTIFF vulnerabilities — 6 May 2014
- USN-2204-1: Linux kernel vulnerability — 6 May 2014
- USN-2203-1: Linux kernel vulnerability — 6 May 2014
- USN-2202-1: Linux kernel vulnerability — 6 May 2014
- USN-2201-1: Linux kernel (Saucy HWE) vulnerability — 6 May 2014
- USN-2200-1: Linux kernel (Raring HWE) vulnerability — 6 May 2014
- USN-2199-1: Linux kernel (Quantal HWE) vulnerability — 6 May 2014
- USN-2198-1: Linux kernel vulnerability — 6 May 2014
- USN-2197-1: Linux kernel (EC2) vulnerability — 6 May 2014
- USN-2196-1: Linux kernel vulnerability — 6 May 2014
- USN-2194-1: OpenStack Neutron vulnerability — 5 May 2014
- USN-2193-1: OpenStack Glance vulnerability — 5 May 2014
- USN-2192-1: OpenSSL vulnerabilities — 5 May 2014
- USN-2191-1: OpenJDK 6 vulnerabilities — 1 May 2014
- USN-2190-1: JBIG-KIT vulnerability — 1 May 2014
- USN-2183-2: dpkg vulnerability — 1 May 2014
April 2014
- USN-2189-1: Thunderbird vulnerabilities — 30 April 2014
- USN-2184-2: Unity vulnerabilities — 30 April 2014
- USN-2188-1: elfutils vulnerability — 30 April 2014
- USN-2187-1: OpenJDK 7 vulnerabilities — 30 April 2014
- USN-2186-1: Date and Time Indicator vulnerability — 30 April 2014
- USN-2185-1: Firefox vulnerabilities — 29 April 2014
- USN-2184-1: Unity vulnerabilities — 29 April 2014
- USN-2183-1: dpkg vulnerability — 28 April 2014
- USN-2182-1: QEMU vulnerabilities — 28 April 2014
- USN-2181-1: Linux kernel (OMAP4) vulnerabilities — 26 April 2014
- USN-2180-1: Linux kernel (OMAP4) vulnerabilities — 26 April 2014
- USN-2179-1: Linux kernel vulnerabilities — 26 April 2014
- USN-2178-1: Linux kernel vulnerabilities — 26 April 2014
- USN-2177-1: Linux kernel (Saucy HWE) vulnerabilities — 26 April 2014
- USN-2176-1: Linux kernel (Raring HWE) vulnerabilities — 26 April 2014
- USN-2175-1: Linux kernel (Quantal HWE) vulnerabilities — 26 April 2014
- USN-2174-1: Linux kernel (EC2) vulnerabilities — 26 April 2014
- USN-2173-1: Linux kernel vulnerabilities — 26 April 2014
- USN-2172-1: CUPS vulnerability — 24 April 2014
- USN-2171-1: rsync vulnerability — 23 April 2014
- USN-2170-1: MySQL vulnerabilities — 23 April 2014
- USN-2169-2: Django regression — 23 April 2014
- USN-2169-1: Django vulnerabilities — 22 April 2014
- USN-2168-1: Python Imaging Library vulnerabilities — 15 April 2014
- USN-2167-1: curl vulnerabilities — 14 April 2014
- USN-2166-1: Net-SNMP vulnerabilities — 14 April 2014
- USN-2124-2: OpenJDK 6 regression — 8 April 2014
- USN-2165-1: OpenSSL vulnerabilities — 7 April 2014
- USN-2164-1: OpenSSH vulnerability — 7 April 2014
- USN-2163-1: PHP vulnerability — 7 April 2014
- USN-2162-1: file vulnerability — 7 April 2014
- USN-2161-1: libyaml-libyaml-perl vulnerabilities — 3 April 2014
- USN-2160-1: LibYAML vulnerability — 3 April 2014
- USN-2159-1: NSS vulnerability — 2 April 2014
- USN-2158-1: Linux kernel (Raring HWE) vulnerabilities — 1 April 2014
March 2014
- USN-2157-1: ClamAV update — 27 March 2014
- USN-2156-1: Samba vulnerability — 26 March 2014
- USN-2155-1: OpenSSH vulnerability — 25 March 2014
- USN-2154-1: ca-certificates update — 24 March 2014
- USN-2153-1: initramfs-tools vulnerability — 24 March 2014
- USN-2152-1: Apache HTTP Server vulnerabilities — 24 March 2014
- USN-2151-1: Thunderbird vulnerabilities — 21 March 2014
- USN-2150-1: Firefox vulnerabilities — 18 March 2014
- USN-2149-2: GTK+ update — 17 March 2014
- USN-2149-1: librsvg vulnerability — 17 March 2014
- USN-2148-1: FreeType vulnerabilities — 17 March 2014
- USN-2147-1: Mutt vulnerability — 13 March 2014
- USN-2146-1: Sudo vulnerabilities — 13 March 2014
- USN-2145-1: libssh vulnerability — 12 March 2014
- USN-2144-1: CUPS vulnerabilities — 12 March 2014
- USN-2143-1: cups-filters vulnerabilities — 12 March 2014
- USN-2142-1: UDisks vulnerability — 10 March 2014
- USN-2141-1: Linux kernel (OMAP4) vulnerabilities — 7 March 2014
- USN-2140-1: Linux kernel vulnerabilities — 7 March 2014
- USN-2139-1: Linux kernel (OMAP4) vulnerabilities — 7 March 2014
- USN-2138-1: Linux kernel vulnerabilities — 7 March 2014
- USN-2137-1: Linux kernel (Saucy HWE) vulnerabilities — 7 March 2014
- USN-2136-1: Linux kernel (Raring HWE) vulnerabilities — 7 March 2014
- USN-2135-1: Linux kernel (Quantal HWE) vulnerabilities — 7 March 2014
- USN-2134-1: Linux kernel (OMAP4) vulnerabilities — 7 March 2014
- USN-2133-1: Linux kernel vulnerabilities — 7 March 2014
- USN-2132-1: ImageMagick vulnerabilities — 6 March 2014
- USN-2131-1: IcedTea Web vulnerability — 6 March 2014
- USN-2130-1: Tomcat vulnerabilities — 6 March 2014
- USN-2129-1: Linux kernel (EC2) vulnerabilities — 6 March 2014
- USN-2128-1: Linux kernel vulnerabilities — 5 March 2014
- USN-2127-1: GnuTLS vulnerability — 4 March 2014
- USN-2126-1: PHP vulnerabilities — 3 March 2014
- USN-2125-1: Python vulnerability — 3 March 2014
February 2014
- USN-2124-1: OpenJDK 6 vulnerabilities — 27 February 2014
- USN-2123-1: file vulnerabilities — 26 February 2014
- USN-2122-1: FreeRADIUS vulnerabilities — 26 February 2014
- USN-2121-1: GnuTLS vulnerability — 25 February 2014
- USN-2120-1: PostgreSQL vulnerabilities — 24 February 2014
- USN-2102-2: Firefox regression — 19 February 2014
- USN-2119-1: Thunderbird vulnerabilities — 19 February 2014
- USN-2117-1: Linux kernel vulnerabilities — 18 February 2014
- USN-2116-1: Linux kernel (OMAP4) vulnerabilities — 18 February 2014
- USN-2115-1: Linux kernel (OMAP4) vulnerabilities — 18 February 2014
- USN-2114-1: Linux kernel vulnerabilities — 18 February 2014
- USN-2113-1: Linux kernel (Saucy HWE) vulnerabilities — 18 February 2014
- USN-2112-1: Linux kernel (Raring HWE) vulnerabilities — 18 February 2014
- USN-2111-1: Linux kernel (Quantal HWE) vulnerabilities — 18 February 2014
- USN-2110-1: Linux kernel (OMAP4) vulnerabilities — 18 February 2014
- USN-2109-1: Linux kernel vulnerabilities — 18 February 2014
- USN-2108-1: Linux kernel (EC2) vulnerabilities — 18 February 2014
- USN-2107-1: Linux kernel vulnerabilities — 18 February 2014
- USN-2105-1: MAAS vulnerabilities — 13 February 2014
- USN-2098-2: LibYAML regression — 13 February 2014
- USN-2104-1: LXC vulnerability — 12 February 2014
- USN-2103-1: Libav vulnerabilities — 11 February 2014
- USN-2102-1: Firefox vulnerabilities — 10 February 2014
- USN-2101-1: libgadu vulnerability — 10 February 2014
- USN-2100-1: Pidgin vulnerabilities — 6 February 2014
- USN-2099-1: Perl vulnerability — 5 February 2014
- USN-2098-1: LibYAML vulnerability — 4 February 2014
- USN-2097-1: curl vulnerability — 3 February 2014
January 2014
- USN-2096-1: Linux kernel vulnerability — 31 January 2014
- USN-2095-1: Linux kernel (Saucy HWE) vulnerability — 31 January 2014
- USN-2094-1: Linux kernel (Raring HWE) vulnerability — 31 January 2014
- USN-2093-1: libvirt vulnerabilities — 30 January 2014
- USN-2092-1: QEMU vulnerabilities — 30 January 2014
- USN-2091-1: OTR vulnerabilities — 29 January 2014
- USN-2090-1: Munin vulnerabilities — 27 January 2014
- USN-2089-1: OpenJDK 7 vulnerabilities — 23 January 2014
- USN-2088-1: NSS vulnerability — 23 January 2014
- USN-2087-1: NSPR vulnerability — 23 January 2014
- USN-2086-1: MySQL vulnerabilities — 21 January 2014
- USN-2085-1: HPLIP vulnerabilities — 21 January 2014
- USN-2084-1: devscripts vulnerability — 21 January 2014
- USN-2083-1: Graphviz vulnerabilities — 16 January 2014
- USN-2082-1: CUPS vulnerability — 15 January 2014
- USN-2081-1: Bind vulnerability — 13 January 2014
- USN-2080-1: Memcached vulnerabilities — 13 January 2014
- USN-2079-1: OpenSSL vulnerabilities — 9 January 2014
- USN-2077-2: Puppet regression — 9 January 2014
- USN-2078-1: libXfont vulnerability — 7 January 2014
- USN-2077-1: Puppet vulnerability — 6 January 2014
- USN-2076-1: Linux kernel (OMAP4) vulnerabilities — 3 January 2014
- USN-2074-1: Linux kernel (OMAP4) vulnerabilities — 3 January 2014
- USN-2075-1: Linux kernel vulnerabilities — 3 January 2014
- USN-2073-1: Linux kernel vulnerabilities — 3 January 2014
- USN-2072-1: Linux kernel (OMAP4) vulnerabilities — 3 January 2014
- USN-2071-1: Linux kernel vulnerabilities — 3 January 2014
- USN-2070-1: Linux kernel (Saucy HWE) vulnerabilities — 3 January 2014
- USN-2069-1: Linux kernel (Raring HWE) vulnerabilities — 3 January 2014
- USN-2068-1: Linux kernel (Quantal HWE) vulnerabilities — 3 January 2014
- USN-2067-1: Linux kernel (OMAP4) vulnerabilities — 3 January 2014
- USN-2066-1: Linux kernel vulnerabilities — 3 January 2014
- USN-2065-1: Linux kernel (EC2) vulnerabilities — 3 January 2014
- USN-2064-1: Linux kernel vulnerabilities — 3 January 2014
December 2013
- USN-2063-1: NSS vulnerability — 20 December 2013
- USN-2062-1: OpenStack Horizon vulnerability — 20 December 2013
- USN-2061-1: OpenStack Keystone vulnerability — 19 December 2013
- USN-2060-1: libjpeg, libjpeg-turbo vulnerabilities — 19 December 2013
- USN-2059-1: GnuPG vulnerability — 18 December 2013
- USN-2058-1: curl vulnerability — 18 December 2013
- USN-2057-1: Qt vulnerability — 17 December 2013
- USN-2056-1: DjVuLibre vulnerability — 16 December 2013
- USN-2055-1: PHP vulnerabilities — 12 December 2013
- USN-2053-1: Thunderbird vulnerabilities — 11 December 2013
- USN-2052-1: Firefox vulnerabilities — 11 December 2013
- USN-2054-1: Samba vulnerabilities — 11 December 2013
- USN-2051-1: GIMP vulnerability — 9 December 2013
- USN-2050-1: Linux kernel (OMAP4) vulnerabilities — 7 December 2013
- USN-2049-1: Linux kernel vulnerabilities — 7 December 2013
- USN-2048-2: curl regression — 6 December 2013
- USN-2048-1: curl vulnerability — 5 December 2013
- USN-2047-1: pixman vulnerability — 3 December 2013
- USN-2046-1: Linux kernel (OMAP4) vulnerabilities — 3 December 2013
- USN-2045-1: Linux kernel vulnerabilities — 3 December 2013
- USN-2044-1: Linux kernel (OMAP4) vulnerabilities — 3 December 2013
- USN-2043-1: Linux kernel vulnerabilities — 3 December 2013
- USN-2042-1: Linux kernel (Saucy HWE) vulnerabilities — 3 December 2013
- USN-2041-1: Linux kernel (Raring HWE) vulnerabilities — 3 December 2013
- USN-2040-1: Linux kernel (Quantal HWE) vulnerabilities — 3 December 2013
- USN-2039-1: Linux kernel (OMAP4) vulnerabilities — 3 December 2013
- USN-2038-1: Linux kernel vulnerabilities — 3 December 2013
- USN-2037-1: Linux kernel (EC2) vulnerabilities — 3 December 2013
- USN-2036-1: Linux kernel vulnerabilities — 3 December 2013
November 2013
- USN-2035-1: Ruby vulnerabilities — 27 November 2013
- USN-2034-1: OpenStack Keystone vulnerability — 25 November 2013
- USN-2033-1: OpenJDK 6 vulnerabilities — 21 November 2013
- USN-2032-1: Thunderbird vulnerabilities — 21 November 2013
- USN-2031-1: Firefox vulnerabilities — 20 November 2013
- USN-2030-1: NSS vulnerabilities — 18 November 2013
- USN-2029-1: Apache Commons FileUpload vulnerability — 13 November 2013
- USN-2028-1: Apache XML Security for Java vulnerability — 12 November 2013
- USN-2027-1: SPICE vulnerability — 12 November 2013
- USN-2026-1: libvirt vulnerability — 11 November 2013
- USN-2025-1: Libav vulnerabilities — 11 November 2013
- USN-2024-1: Linux kernel (OMAP4) vulnerabilities — 8 November 2013
- USN-2023-1: Linux kernel vulnerabilities — 8 November 2013
- USN-2022-1: Linux kernel (OMAP4) vulnerabilities — 8 November 2013
- USN-2021-1: Linux kernel vulnerabilities — 8 November 2013
- USN-2020-1: Linux kernel (Raring HWE) vulnerabilities — 8 November 2013
- USN-2019-1: Linux kernel (Quantal HWE) vulnerabilities — 8 November 2013
- USN-2018-1: Linux kernel (OMAP4) vulnerabilities — 8 November 2013
- USN-2017-1: Linux kernel vulnerabilities — 8 November 2013
- USN-2016-1: Linux kernel (EC2) vulnerabilities — 8 November 2013
- USN-2015-1: Linux kernel vulnerabilities — 8 November 2013
- USN-2014-1: OpenSSH vulnerability — 8 November 2013
- USN-2013-1: MAAS vulnerabilities — 7 November 2013
- USN-2012-1: Light Display Manager vulnerability — 6 November 2013
- USN-2011-1: Libav vulnerabilities — 4 November 2013
October 2013
- USN-2010-1: Thunderbird vulnerabilities — 31 October 2013
- USN-2009-1: Firefox vulnerabilities — 29 October 2013
- USN-2008-1: Suds vulnerability — 24 October 2013
- USN-2007-1: Apport vulnerability — 24 October 2013
- USN-2006-1: MySQL vulnerabilities — 24 October 2013
- USN-2005-1: Cinder vulnerabilities — 23 October 2013
- USN-2004-1: python-glanceclient vulnerability — 23 October 2013
- USN-2000-1: Nova vulnerabilities — 23 October 2013
- USN-2002-1: Keystone vulnerabilities — 23 October 2013
- USN-2003-1: Glance vulnerability — 23 October 2013
- USN-2001-1: Swift vulnerability — 23 October 2013
- USN-1999-1: Linux kernel (OMAP4) vulnerability — 22 October 2013
- USN-1998-1: Linux kernel vulnerabilities — 22 October 2013
- USN-1997-1: Linux kernel (OMAP4) vulnerability — 22 October 2013
- USN-1996-1: Linux kernel vulnerability — 22 October 2013
- USN-1995-1: Linux kernel (Raring HWE) vulnerabilities — 22 October 2013
- USN-1994-1: Linux kernel (Quantal HWE) vulnerability — 22 October 2013
- USN-1993-1: Linux kernel (OMAP4) vulnerability — 22 October 2013
- USN-1992-1: Linux kernel vulnerability — 22 October 2013
- USN-1991-1: GNU C Library vulnerabilities — 21 October 2013
- USN-1990-1: X.Org X server vulnerabilities — 17 October 2013
- USN-1989-1: ICU vulnerabilities — 15 October 2013
- USN-1988-1: Cyrus SASL vulnerability — 9 October 2013
- USN-1987-1: GnuPG vulnerabilities — 9 October 2013
- USN-1986-1: Network Audio System (NAS) vulnerabilities — 1 October 2013
- USN-1985-1: Python 3.3 vulnerabilities — 1 October 2013
- USN-1984-1: Python 3.2 vulnerabilities — 1 October 2013
- USN-1983-1: Python 2.7 vulnerabilities — 1 October 2013
- USN-1982-1: Python 2.6 vulnerability — 1 October 2013
September 2013
- USN-1981-1: HPLIP vulnerabilities — 30 September 2013
- USN-1978-1: libKDcraw vulnerabilities — 30 September 2013
- USN-1980-1: Vino vulnerability — 30 September 2013
- USN-1979-1: txt2man vulnerability — 30 September 2013
- USN-1977-1: Linux kernel (EC2) vulnerabilities — 30 September 2013
- USN-1976-1: Linux kernel vulnerabilities — 30 September 2013
- USN-1975-1: Linux kernel (OMAP4) vulnerabilities — 27 September 2013
- USN-1974-1: Linux kernel vulnerabilities — 27 September 2013
- USN-1973-1: Linux kernel (OMAP4) vulnerabilities — 27 September 2013
- USN-1972-1: Linux kernel vulnerabilities — 27 September 2013
- USN-1971-1: Linux kernel (Raring HWE) vulnerabilities — 27 September 2013
- USN-1970-1: Linux kernel (Quantal HWE) vulnerabilities — 27 September 2013
- USN-1969-1: Linux kernel (OMAP4) vulnerabilities — 27 September 2013
- USN-1968-1: Linux kernel vulnerabilities — 27 September 2013
- USN-1966-1: Samba vulnerability — 24 September 2013
- USN-1967-1: Django vulnerabilities — 24 September 2013
- USN-1965-1: pyOpenSSL vulnerability — 23 September 2013
- USN-1964-1: LibRaw vulnerabilities — 23 September 2013
- USN-1952-1: Thunderbird vulnerabilities — 18 September 2013
- USN-1963-1: usb-creator vulnerability — 18 September 2013
- USN-1962-1: ubuntu-system-service vulnerability — 18 September 2013
- USN-1961-1: systemd vulnerability — 18 September 2013
- USN-1960-1: Software Properties vulnerability — 18 September 2013
- USN-1959-1: RealtimeKit vulnerability — 18 September 2013
- USN-1958-1: language-selector vulnerability — 18 September 2013
- USN-1957-1: Jockey vulnerability — 18 September 2013
- USN-1956-1: HPLIP vulnerability — 18 September 2013
- USN-1955-1: apt-xapian-index vulnerability — 18 September 2013
- USN-1954-1: libvirt vulnerabilities — 18 September 2013
- USN-1953-1: polkit vulnerability — 18 September 2013
- USN-1951-1: Firefox vulnerabilities — 17 September 2013
- USN-1950-1: Light Display Manager vulnerability — 12 September 2013
- USN-1949-1: ImageMagick vulnerability — 10 September 2013
- USN-1948-1: httplib2 vulnerability — 9 September 2013
- USN-1947-1: Linux kernel (Quantal HWE) vulnerabilities — 7 September 2013
- USN-1946-1: Linux kernel (OMAP4) vulnerabilities — 6 September 2013
- USN-1945-1: Linux kernel (OMAP4) vulnerabilities — 6 September 2013
- USN-1944-1: Linux kernel vulnerabilities — 6 September 2013
- USN-1943-1: Linux kernel (Raring HWE) vulnerabilities — 6 September 2013
- USN-1942-1: Linux kernel (OMAP4) vulnerabilities — 6 September 2013
- USN-1941-1: Linux kernel vulnerabilities — 6 September 2013
- USN-1940-1: Linux kernel (EC2) vulnerabilities — 6 September 2013
- USN-1939-1: Linux kernel vulnerabilities — 6 September 2013
- USN-1938-1: Linux kernel vulnerabilities — 5 September 2013
- USN-1937-1: PHP vulnerability — 5 September 2013
August 2013
- USN-1936-1: Linux kernel (Raring HWE) vulnerabilities — 20 August 2013
- USN-1935-1: Linux kernel vulnerabilities — 20 August 2013
- USN-1934-1: Linux kernel (OMAP4) vulnerabilities — 20 August 2013
- USN-1933-1: Linux kernel (OMAP4) vulnerabilities — 20 August 2013
- USN-1932-1: Linux kernel vulnerabilities — 20 August 2013
- USN-1931-1: Linux kernel (Quantal HWE) vulnerabilities — 20 August 2013
- USN-1930-1: Linux kernel (OMAP4) vulnerabilities — 20 August 2013
- USN-1929-1: Linux kernel vulnerability — 20 August 2013
- USN-1928-1: Puppet vulnerabilities — 15 August 2013
- USN-1927-1: libimobiledevice vulnerability — 14 August 2013
- USN-1926-1: SPICE vulnerability — 14 August 2013
- USN-1925-1: Thunderbird vulnerabilities — 7 August 2013
- USN-1924-2: Ubufox and Unity Firefox Extension update — 6 August 2013
- USN-1924-1: Firefox vulnerabilities — 6 August 2013
- USN-1923-1: GnuPG, Libgcrypt vulnerability — 1 August 2013
July 2013
- USN-1922-1: Evolution Data Server vulnerability — 31 July 2013
- USN-1911-2: Ghostscript vulnerability — 31 July 2013
- USN-1920-1: Linux kernel (OMAP4) vulnerability — 30 July 2013
- USN-1919-1: Linux kernel vulnerability — 29 July 2013
- USN-1918-1: Linux kernel (OMAP4) vulnerability — 29 July 2013
- USN-1917-1: Linux kernel vulnerability — 29 July 2013
- USN-1916-1: Linux kernel (Raring HWE) vulnerability — 29 July 2013
- USN-1915-1: Linux kernel (Quantal HWE) vulnerability — 29 July 2013
- USN-1914-1: Linux kernel vulnerability — 29 July 2013
- USN-1913-1: Linux kernel (EC2) vulnerabilities — 29 July 2013
- USN-1912-1: Linux kernel vulnerabilities — 29 July 2013
- USN-1911-1: Little CMS vulnerability — 29 July 2013
- USN-1910-1: Bind vulnerability — 29 July 2013
- USN-1909-1: MySQL vulnerabilities — 25 July 2013
- USN-1908-1: OpenJDK 6 vulnerabilities — 23 July 2013
- USN-1904-2: libxml2 regression — 17 July 2013
- USN-1907-2: IcedTea Web update — 16 July 2013
- USN-1907-1: OpenJDK 7 vulnerabilities — 16 July 2013
- USN-1906-1: File Roller vulnerability — 16 July 2013
- USN-1905-1: PHP vulnerabilities — 16 July 2013
- USN-1903-1: Apache HTTP Server vulnerabilities — 15 July 2013
- USN-1904-1: libxml2 vulnerabilities — 15 July 2013
- USN-1902-1: Ruby vulnerability — 9 July 2013
- USN-1901-1: Raptor vulnerability — 8 July 2013
- USN-1900-1: Linux kernel (EC2) vulnerabilities — 4 July 2013
- USN-1899-1: Linux kernel vulnerabilities — 4 July 2013
- USN-1898-1: OpenSSL vulnerability — 4 July 2013
- USN-1897-1: PyMongo vulnerability — 3 July 2013
- USN-1890-2: Firefox regression — 3 July 2013
- USN-1896-1: Module::Signature perl module vulnerability — 3 July 2013
- USN-1895-1: libvirt vulnerability — 2 July 2013
- USN-1894-1: curl vulnerability — 2 July 2013
June 2013
- USN-1893-1: Subversion vulnerabilities — 27 June 2013
- USN-1892-1: ubuntu-release-upgrader vulnerability — 27 June 2013
- USN-1891-1: Thunderbird vulnerabilities — 26 June 2013
- USN-1890-1: Firefox vulnerabilities — 26 June 2013
- USN-1889-1: HAProxy vulnerability — 20 June 2013
- USN-1888-1: Mesa vulnerabilities — 20 June 2013
- USN-1887-1: OpenStack Swift vulnerabilities — 20 June 2013
- USN-1886-1: Puppet vulnerability — 18 June 2013
- USN-1885-1: libKDcraw vulnerability — 18 June 2013
- USN-1884-1: LibRaw vulnerability — 18 June 2013
- USN-1883-1: Linux kernel (OMAP4) vulnerabilities — 14 June 2013
- USN-1882-1: Linux kernel (OMAP4) vulnerabilities — 14 June 2013
- USN-1881-1: Linux kernel vulnerabilities — 14 June 2013
- USN-1880-1: Linux kernel (Quantal HWE) vulnerabilities — 14 June 2013
- USN-1879-1: Linux kernel (OMAP4) vulnerabilities — 14 June 2013
- USN-1878-1: Linux kernel vulnerabilities — 14 June 2013
- USN-1877-1: Linux kernel (EC2) vulnerabilities — 14 June 2013
- USN-1876-1: Linux kernel vulnerabilities — 14 June 2013
- USN-1875-1: OpenStack Keystone vulnerabilities — 14 June 2013
- USN-1874-1: DBus vulnerability — 13 June 2013
- USN-1873-1: telepathy-gabble vulnerabilities — 12 June 2013
- USN-1872-1: PHP vulnerability — 11 June 2013
- USN-1871-1: xserver-xorg-video-openchrome vulnerability — 10 June 2013
- USN-1859-1: libxi vulnerabilities — 5 June 2013
- USN-1870-1: libxxf86vm vulnerability — 5 June 2013
- USN-1869-1: libxxf86dga vulnerabilities — 5 June 2013
- USN-1868-1: libxvmc vulnerabilities — 5 June 2013
- USN-1867-1: libxv vulnerabilities — 5 June 2013
- USN-1866-1: libxtst vulnerability — 5 June 2013
- USN-1865-1: libxt vulnerabilities — 5 June 2013
- USN-1864-1: libxres vulnerability — 5 June 2013
- USN-1863-1: libxrender vulnerability — 5 June 2013
- USN-1862-1: libxrandr vulnerability — 5 June 2013
- USN-1861-1: libxp vulnerability — 5 June 2013
- USN-1860-1: libxinerama vulnerability — 5 June 2013
- USN-1858-1: libxfixes vulnerability — 5 June 2013
- USN-1857-1: libxext vulnerability — 5 June 2013
- USN-1856-1: libxcursor vulnerability — 5 June 2013
- USN-1855-1: libxcb vulnerability — 5 June 2013
- USN-1854-1: libx11 vulnerabilities — 5 June 2013
- USN-1853-1: libfs vulnerability — 5 June 2013
- USN-1852-1: libdmx vulnerability — 5 June 2013
- USN-1851-1: python-keystoneclient vulnerability — 3 June 2013
May 2013
- USN-1849-1: Linux kernel (Raring HWE) vulnerability — 31 May 2013
- USN-1847-1: Linux kernel vulnerability — 30 May 2013
- USN-1846-1: Linux kernel vulnerability — 30 May 2013
- USN-1845-1: Linux kernel (Quantal HWE) vulnerability — 30 May 2013
- USN-1844-1: Linux kernel vulnerability — 30 May 2013
- USN-1838-1: Linux kernel (OMAP4) vulnerabilities — 30 May 2013
- USN-1843-1: GnuTLS vulnerability — 29 May 2013
- USN-1842-1: KDE-Libs vulnerability — 29 May 2013
- USN-1831-2: OpenStack Nova regression — 29 May 2013
- USN-1841-1: Tomcat vulnerabilities — 28 May 2013
- USN-1839-1: Linux kernel (OMAP4) vulnerabilities — 28 May 2013
- USN-1837-1: Linux kernel vulnerabilities — 24 May 2013
- USN-1836-1: Linux kernel (OMAP4) vulnerabilities — 24 May 2013
- USN-1835-1: Linux kernel vulnerabilities — 24 May 2013
- USN-1834-1: Linux kernel (Quantal HWE) vulnerabilities — 24 May 2013
- USN-1833-1: Linux kernel vulnerabilities — 24 May 2013
- USN-1832-1: LibTIFF vulnerabilities — 21 May 2013
- USN-1831-1: OpenStack Nova vulnerability — 16 May 2013
- USN-1830-1: OpenStack Keystone vulnerability — 16 May 2013
- USN-1829-1: Linux kernel (EC2) vulnerabilities — 16 May 2013
- USN-1828-1: Linux kernel (Quantal HWE) vulnerability — 16 May 2013
- USN-1827-1: Linux kernel vulnerability — 16 May 2013
- USN-1826-1: Linux kernel vulnerability — 16 May 2013
- USN-1825-1: Linux kernel vulnerability — 16 May 2013
- USN-1824-1: Linux kernel vulnerabilities — 15 May 2013
- USN-1823-1: Thunderbird vulnerabilities — 14 May 2013
- USN-1822-1: Firefox vulnerabilities — 14 May 2013
- USN-1821-1: telepathy-idle vulnerability — 9 May 2013
- USN-1820-1: gpsd vulnerability — 8 May 2013
- USN-1819-1: OpenJDK 6 vulnerabilities — 7 May 2013
- USN-1818-1: Mesa vulnerability — 7 May 2013
- USN-1817-1: libxml2 vulnerability — 7 May 2013
- USN-1816-1: ClamAV vulnerabilities — 3 May 2013
- USN-1815-1: Linux kernel vulnerabilities — 2 May 2013
- USN-1814-1: Linux kernel (OMAP4) vulnerabilities — 2 May 2013
- USN-1813-1: Linux kernel vulnerabilities — 2 May 2013
- USN-1812-1: Linux kernel (Quantal HWE) vulnerabilities — 1 May 2013
- USN-1811-1: Linux kernel (OMAP4) vulnerabilities — 1 May 2013
- USN-1809-1: Linux kernel vulnerabilities — 1 May 2013
April 2013
- USN-1807-2: MySQL vulnerabilities — 25 April 2013
- USN-1808-1: Linux kernel (EC2) vulnerabilities — 25 April 2013
- USN-1807-1: MySQL vulnerabilities — 25 April 2013
- USN-1804-2: IcedTea-Web regression — 23 April 2013
- USN-1806-1: OpenJDK 7 vulnerabilities — 23 April 2013
- USN-1805-1: Linux kernel vulnerabilities — 19 April 2013
- USN-1804-1: IcedTea-Web vulnerabilities — 18 April 2013
- USN-1803-1: X.Org X server vulnerability — 17 April 2013
- USN-1802-1: Samba vulnerability — 16 April 2013
- USN-1801-1: curl vulnerability — 16 April 2013
- USN-1800-1: HAProxy vulnerabilities — 15 April 2013
- USN-1799-1: NVIDIA graphics drivers vulnerability — 10 April 2013
- USN-1798-1: Linux kernel (EC2) vulnerabilities — 9 April 2013
- USN-1797-1: Linux kernel (OMAP4) vulnerabilities — 8 April 2013
- USN-1796-1: Linux kernel vulnerabilities — 8 April 2013
- USN-1795-1: Linux kernel (Quantal HWE) vulnerabilities — 8 April 2013
- USN-1794-1: Linux kernel (OMAP4) vulnerabilities — 8 April 2013
- USN-1793-1: Linux kernel vulnerabilities — 8 April 2013
- USN-1792-1: Linux kernel vulnerabilities — 8 April 2013
- USN-1791-1: Thunderbird vulnerabilities — 8 April 2013
- USN-1786-2: Unity Firefox Extension update — 4 April 2013
- USN-1790-1: Libav vulnerabilities — 4 April 2013
- USN-1786-1: Firefox vulnerabilities — 4 April 2013
- USN-1789-1: PostgreSQL vulnerabilities — 4 April 2013
- USN-1788-1: Linux kernel (Oneiric backport) vulnerabilities — 4 April 2013
- USN-1787-1: Linux kernel vulnerabilities — 2 April 2013
- USN-1785-1: poppler vulnerabilities — 2 April 2013
- USN-1784-1: libxslt vulnerability — 2 April 2013
March 2013
- USN-1783-1: Bind vulnerability — 29 March 2013
- USN-1782-1: libxml2 vulnerability — 28 March 2013
- USN-1781-1: Linux kernel (OMAP4) vulnerabilities — 26 March 2013
- USN-1780-1: Ruby vulnerability — 25 March 2013
- USN-1779-1: GNOME Online Accounts vulnerability — 25 March 2013
- USN-1732-3: OpenSSL vulnerability — 25 March 2013
- USN-1778-1: Linux kernel (OMAP4) vulnerabilities — 22 March 2013
- USN-1776-1: Linux kernel (EC2) vulnerabilities — 22 March 2013
- USN-1775-1: Linux kernel vulnerabilities — 22 March 2013
- USN-1774-1: Linux kernel (OMAP4) vulnerabilities — 21 March 2013
- USN-1773-1: ClamAV vulnerabilities — 21 March 2013
- USN-1772-1: OpenStack Keystone vulnerability — 20 March 2013
- USN-1771-1: OpenStack Nova vulnerabilities — 20 March 2013
- USN-1770-1: Perl vulnerability — 19 March 2013
- USN-1769-1: Linux kernel vulnerabilities — 18 March 2013
- USN-1768-1: Linux kernel (Quantal HWE) vulnerabilities — 18 March 2013
- USN-1767-1: Linux kernel vulnerabilities — 18 March 2013
- USN-1766-1: pam-xdg-support vulnerability — 18 March 2013
- USN-1765-1: Apache HTTP Server vulnerabilities — 18 March 2013
- USN-1764-1: OpenStack Glance vulnerability — 14 March 2013
- USN-1763-2: NSPR update — 14 March 2013
- USN-1763-1: NSS vulnerability — 14 March 2013
- USN-1762-1: APT vulnerability — 14 March 2013
- USN-1761-1: PHP vulnerability — 13 March 2013
- USN-1758-2: Thunderbird vulnerability — 13 March 2013
- USN-1760-1: Linux kernel (Oneiric backport) vulnerabilities — 12 March 2013
- USN-1759-1: Puppet vulnerabilities — 12 March 2013
- USN-1758-1: Firefox vulnerability — 8 March 2013
- USN-1757-1: Django vulnerabilities — 7 March 2013
- USN-1755-2: OpenJDK 7 vulnerabilities — 7 March 2013
- USN-1756-1: Linux kernel vulnerabilities — 6 March 2013
- USN-1755-1: OpenJDK 6 vulnerabilities — 5 March 2013
- USN-1729-2: Firefox regression — 1 March 2013
February 2013
- USN-1732-2: OpenSSL regression — 28 February 2013
- USN-1754-1: Sudo vulnerability — 28 February 2013
- USN-1753-1: DBus-GLib vulnerability — 27 February 2013
- USN-1752-1: GnuTLS vulnerability — 27 February 2013
- USN-1751-1: Linux kernel (OMAP4) vulnerability — 27 February 2013
- USN-1750-1: Linux kernel vulnerabilities — 26 February 2013
- USN-1749-1: Linux kernel (Quantal HWE) vulnerability — 26 February 2013
- USN-1748-1: Thunderbird vulnerabilities — 25 February 2013
- USN-1747-1: Transmission vulnerability — 25 February 2013
- USN-1746-1: Pidgin vulnerabilities — 25 February 2013
- USN-1745-1: Linux kernel (OMAP4) vulnerability — 22 February 2013
- USN-1744-1: Linux kernel vulnerability — 22 February 2013
- USN-1743-1: Linux kernel (Quantal HWE) vulnerability — 22 February 2013
- USN-1742-1: Linux kernel (OMAP4) vulnerability — 22 February 2013
- USN-1741-1: Linux kernel vulnerability — 22 February 2013
- USN-1740-1: Linux kernel (OMAP4) vulnerability — 22 February 2013
- USN-1739-1: Linux kernel vulnerability — 22 February 2013
- USN-1738-1: Linux kernel (Oneiric backport) vulnerability — 22 February 2013
- USN-1737-1: Linux kernel (EC2) vulnerability — 22 February 2013
- USN-1736-1: Linux kernel vulnerability — 22 February 2013
- USN-1735-1: OpenJDK vulnerabilities — 21 February 2013
- USN-1734-1: OpenStack Nova vulnerability — 21 February 2013
- USN-1733-1: Ruby vulnerabilities — 21 February 2013
- USN-1732-1: OpenSSL vulnerabilities — 21 February 2013
- USN-1731-1: OpenStack Cinder vulnerability — 21 February 2013
- USN-1730-1: OpenStack Keystone vulnerabilities — 20 February 2013
- USN-1729-1: Firefox vulnerabilities — 20 February 2013
- USN-1728-1: Linux kernel (EC2) vulnerability — 19 February 2013
- USN-1727-1: Boost vulnerability — 18 February 2013
- USN-1726-1: Linux kernel (OMAP4) vulnerabilities — 14 February 2013
- USN-1725-1: Linux kernel vulnerability — 14 February 2013
- USN-1724-1: OpenJDK vulnerabilities — 14 February 2013
- USN-1723-1: Qt vulnerabilities — 14 February 2013
- USN-1722-1: jQuery vulnerability — 13 February 2013
- USN-1721-1: curl vulnerability — 12 February 2013
- USN-1720-1: Linux kernel vulnerabilities — 12 February 2013
- USN-1719-1: Linux kernel (Oneiric backport) vulnerabilities — 12 February 2013
- USN-1717-1: PostgreSQL vulnerability — 12 February 2013
- USN-1716-1: gnome-screensaver vulnerability — 12 February 2013
- USN-1681-4: Firefox regression — 5 February 2013
- USN-1715-1: OpenStack Keystone vulnerability — 5 February 2013
- USN-1714-1: QXL graphics driver vulnerability — 5 February 2013
- USN-1704-2: Linux kernel (Quantal HWE) regression — 1 February 2013
- USN-1698-2: Linux kernel (OMAP4) regression — 1 February 2013
- USN-1696-2: Linux kernel regression — 1 February 2013
- USN-1700-2: Linux kernel (OMAP4) regression — 1 February 2013
- USN-1699-2: Linux kernel regression — 1 February 2013
January 2013
- USN-1713-1: Squid vulnerabilities — 31 January 2013
- USN-1712-1: Inkscape vulnerabilities — 30 January 2013
- USN-1710-1: OpenStack Glance vulnerability — 29 January 2013
- USN-1709-1: OpenStack Nova vulnerability — 29 January 2013
- USN-1708-1: libvirt vulnerabilities — 29 January 2013
- USN-1707-1: libssh vulnerability — 28 January 2013
- USN-1706-1: FFmpeg vulnerabilities — 28 January 2013
- USN-1705-1: Libav vulnerabilities — 28 January 2013
- USN-1681-3: Firefox regression — 22 January 2013
- USN-1704-1: Linux kernel (Quantal HWE) vulnerabilities — 22 January 2013
- USN-1703-1: MySQL vulnerabilities — 22 January 2013
- USN-1702-1: PHP vulnerability — 22 January 2013
- USN-1701-1: Vino vulnerability — 22 January 2013
- USN-1700-1: Linux kernel (OMAP4) vulnerabilities — 18 January 2013
- USN-1699-1: Linux kernel vulnerabilities — 18 January 2013
- USN-1698-1: Linux kernel (OMAP4) vulnerabilities — 18 January 2013
- USN-1696-1: Linux kernel vulnerabilities — 18 January 2013
- USN-1695-1: RPM vulnerabilities — 17 January 2013
- USN-1694-1: RPM vulnerability — 17 January 2013
- USN-1693-1: OpenJDK 7 vulnerabilities — 16 January 2013
- USN-1692-1: QEMU vulnerability — 16 January 2013
- USN-1691-1: Linux kernel (OMAP4) vulnerability — 15 January 2013
- USN-1689-1: Linux kernel vulnerabilities — 15 January 2013
- USN-1688-1: Linux kernel (Oneiric backport) vulnerabilities — 15 January 2013
- USN-1687-2: NSPR update — 14 January 2013
- USN-1687-1: NSS vulnerability — 14 January 2013
- USN-1686-1: FreeType vulnerabilities — 14 January 2013
- USN-1685-1: Tomcat vulnerabilities — 14 January 2013
- USN-1684-1: Linux kernel (EC2) vulnerability — 10 January 2013
- USN-1683-1: Linux kernel vulnerability — 10 January 2013
- USN-1682-1: GnuPG vulnerability — 9 January 2013
- USN-1681-2: Thunderbird vulnerabilities — 9 January 2013
- USN-1681-1: Firefox vulnerabilities — 9 January 2013
December 2012
- USN-1680-1: MoinMoin vulnerabilities — 30 December 2012
- USN-1679-1: Linux kernel (OMAP4) vulnerability — 20 December 2012
- USN-1678-1: Linux kernel (Oneiric backport) vulnerability — 20 December 2012
- USN-1677-1: Linux kernel vulnerability — 20 December 2012
- USN-1676-1: AppArmor update — 19 December 2012
- USN-1675-1: FFmpeg vulnerabilities — 19 December 2012
- USN-1674-1: Libav vulnerabilities — 19 December 2012
- USN-1673-1: Linux kernel (OMAP4) vulnerability — 19 December 2012
- USN-1671-1: Linux kernel vulnerability — 19 December 2012
- USN-1670-1: Linux kernel (OMAP4) vulnerability — 19 December 2012
- USN-1669-1: Linux kernel vulnerability — 18 December 2012
- USN-1668-1: Apport update — 17 December 2012
- USN-1667-1: bogofilter vulnerability — 17 December 2012
- USN-1666-1: Aptdaemon vulnerability — 17 December 2012
- USN-1589-2: GNU C Library regression — 17 December 2012
- USN-1665-1: unity-firefox-extension vulnerability — 13 December 2012
- USN-1664-1: Linux kernel (EC2) vulnerability — 13 December 2012
- USN-1663-1: Nova vulnerability — 12 December 2012
- USN-1662-1: APT vulnerability — 12 December 2012
- USN-1661-1: Linux kernel vulnerability — 11 December 2012
- USN-1660-1: Linux kernel vulnerability — 11 December 2012
- USN-1659-1: GIMP vulnerability — 10 December 2012
- USN-1658-1: MySQL vulnerability — 10 December 2012
- USN-1657-1: Bind vulnerability — 6 December 2012
- USN-1656-1: Libxml2 vulnerability — 6 December 2012
- USN-1655-1: LibTIFF vulnerability — 5 December 2012
- USN-1654-1: CUPS vulnerability — 5 December 2012
- USN-1653-1: Linux kernel (EC2) vulnerability — 4 December 2012
- USN-1638-3: Firefox regressions — 3 December 2012
November 2012
- USN-1652-1: Linux kernel (Oneiric backport) vulnerabilities — 30 November 2012
- USN-1651-1: Linux kernel vulnerability — 30 November 2012
- USN-1650-1: Linux kernel vulnerability — 30 November 2012
- USN-1649-1: Linux kernel (OMAP4) vulnerabilities — 30 November 2012
- USN-1648-1: Linux kernel vulnerabilities — 30 November 2012
- USN-1647-1: Linux kernel (OMAP4) vulnerabilities — 30 November 2012
- USN-1646-1: Linux kernel vulnerabilities — 30 November 2012
- USN-1645-1: Linux kernel (OMAP4) vulnerabilities — 30 November 2012
- USN-1644-1: Linux kernel vulnerabilities — 30 November 2012
- USN-1430-5: mozilla-devscripts update — 30 November 2012
- USN-1643-1: Perl vulnerabilities — 30 November 2012
- USN-1642-1: Lynx vulnerabilities — 29 November 2012
- USN-1641-1: OpenStack Keystone vulnerabilities — 28 November 2012
- USN-1640-1: libssh vulnerabilities — 26 November 2012
- USN-1639-1: unity-firefox-extension vulnerability — 22 November 2012
- USN-1638-2: ubufox update — 21 November 2012
- USN-1638-1: Firefox vulnerabilities — 21 November 2012
- USN-1636-1: Thunderbird vulnerabilities — 21 November 2012
- USN-1637-1: Tomcat vulnerabilities — 21 November 2012
- USN-1635-1: libunity-webapps vulnerability — 21 November 2012
- USN-1632-2: Django regression — 20 November 2012
- USN-1634-1: Python Keyring vulnerabilities — 20 November 2012
- USN-1632-1: Django vulnerability — 15 November 2012
- USN-1631-1: LibTIFF vulnerabilities — 15 November 2012
- USN-1630-1: Libav vulnerabilities — 12 November 2012
- USN-1629-1: libproxy vulnerabilities — 12 November 2012
- USN-1626-2: Glance vulnerability — 9 November 2012
- USN-1628-1: Qt vulnerability — 8 November 2012
- USN-1627-1: Apache HTTP Server vulnerabilities — 8 November 2012
- USN-1626-1: Glance vulnerability — 8 November 2012
- USN-1625-1: Icedtea-Web vulnerability — 7 November 2012
- USN-1624-1: Remote Login Service vulnerability — 5 November 2012
- USN-1623-1: Mesa vulnerability — 5 November 2012
- USN-1622-1: Munin vulnerabilities — 5 November 2012
- USN-1621-1: MySQL vulnerabilities — 5 November 2012
October 2012
- USN-1620-2: Thunderbird vulnerabilities — 30 October 2012
- USN-1620-1: Firefox vulnerabilities — 26 October 2012
- USN-1619-1: OpenJDK vulnerabilities — 26 October 2012
- USN-1618-1: Exim vulnerability — 26 October 2012
- USN-1617-1: WebKit vulnerabilities — 25 October 2012
- USN-1616-1: Python 3.1 vulnerabilities — 24 October 2012
- USN-1615-1: Python 3.2 vulnerabilities — 23 October 2012
- USN-1603-2: Ruby vulnerabilities — 23 October 2012
- USN-1614-1: Ruby vulnerabilities — 23 October 2012
- USN-1613-2: Python 2.4 vulnerabilities — 17 October 2012
- USN-1613-1: Python 2.5 vulnerabilities — 17 October 2012
- USN-1612-1: libgssglue vulnerability — 15 October 2012
- USN-1611-1: Thunderbird vulnerabilities — 12 October 2012
- USN-1610-1: Linux kernel vulnerability — 12 October 2012
- USN-1609-1: Linux kernel (OMAP4) vulnerability — 12 October 2012
- USN-1608-1: Firefox vulnerabilities — 11 October 2012
- USN-1607-1: Linux kernel vulnerabilities — 11 October 2012
- USN-1606-1: Linux kernel vulnerabilities — 11 October 2012
- USN-1605-1: Quagga vulnerability — 11 October 2012
- USN-1604-1: MoinMoin vulnerabilities — 11 October 2012
- USN-1603-1: Ruby vulnerabilities — 10 October 2012
- USN-1602-1: Ruby vulnerabilities — 10 October 2012
- USN-1601-1: Bind vulnerability — 10 October 2012
- USN-1600-1: Firefox vulnerabilities — 9 October 2012
- USN-1599-1: Linux kernel (OMAP4) vulnerability — 9 October 2012
- USN-1598-1: Linux kernel vulnerability — 9 October 2012
- USN-1597-1: Linux kernel (EC2) vulnerability — 5 October 2012
- USN-1596-1: Python 2.6 vulnerabilities — 4 October 2012
- USN-1595-1: libxslt vulnerabilities — 4 October 2012
- USN-1576-2: DBus regressions — 4 October 2012
- USN-1594-1: Linux kernel (Oneiric backport) vulnerabilities — 3 October 2012
- USN-1593-1: devscripts vulnerabilities — 2 October 2012
- USN-1592-1: Python 2.7 vulnerabilities — 2 October 2012
- USN-1591-1: xdiagnose update — 2 October 2012
- USN-1590-1: QEMU vulnerability — 2 October 2012
- USN-1589-1: GNU C Library vulnerabilities — 2 October 2012
- USN-1588-1: Software Properties vulnerability — 1 October 2012
September 2012
- USN-1551-2: Thunderbird regressions — 28 September 2012
- USN-1587-1: libxml2 vulnerability — 27 September 2012
- USN-1586-1: Emacs vulnerabilities — 27 September 2012
- USN-1585-1: FreeRADIUS vulnerability — 26 September 2012
- USN-1584-1: Transmission vulnerability — 26 September 2012
- USN-1583-1: Ruby vulnerabilities — 26 September 2012
- USN-1582-1: RubyGems vulnerabilities — 26 September 2012
- USN-1581-1: Ghostscript vulnerability — 24 September 2012
- USN-1580-1: Linux kernel (OMAP4) vulnerabilities — 21 September 2012
- USN-1579-1: Linux kernel vulnerabilities — 21 September 2012
- USN-1578-1: Linux kernel (OMAP4) vulnerabilities — 21 September 2012
- USN-1577-1: Linux kernel (OMAP4) vulnerabilities — 21 September 2012
- USN-1576-1: DBus vulnerability — 20 September 2012
- USN-1575-1: Linux kernel (Oneiric backport) vulnerabilities — 19 September 2012
- USN-1574-1: Linux kernel (Natty backport) vulnerabilities — 19 September 2012
- USN-1573-1: Linux kernel (EC2) vulnerabilities — 19 September 2012
- USN-1572-1: Linux kernel vulnerabilities — 19 September 2012
- USN-1571-1: DHCP vulnerability — 18 September 2012
- USN-1570-1: GnuPG vulnerability — 17 September 2012
- USN-1569-1: PHP vulnerabilities — 17 September 2012
- USN-1568-1: Linux kernel vulnerabilities — 14 September 2012
- USN-1567-1: Linux kernel vulnerabilities — 14 September 2012
- USN-1566-1: Bind vulnerability — 13 September 2012
- USN-1565-1: OpenStack Horizon vulnerability — 13 September 2012
- USN-1564-1: OpenStack Keystone vulnerability — 13 September 2012
- USN-1548-2: Firefox regression — 11 September 2012
- USN-1563-1: Linux kernel (Oneiric backport) vulnerability — 10 September 2012
- USN-1562-1: Linux kernel (Natty backport) vulnerability — 10 September 2012
- USN-1527-2: XML-RPC for C and C++ vulnerabilities — 10 September 2012
- USN-1561-1: ubiquity-slideshow-ubuntu vulnerability — 10 September 2012
- USN-1560-1: Django vulnerabilities — 10 September 2012
- USN-1559-1: GIMP vulnerabilities — 10 September 2012
- USN-1558-1: Linux kernel (OMAP4) vulnerability — 7 September 2012
- USN-1557-1: Linux kernel vulnerability — 7 September 2012
- USN-1556-1: Linux kernel (EC2) vulnerabilities — 6 September 2012
- USN-1555-1: Linux kernel vulnerabilities — 5 September 2012
- USN-1554-1: Linux kernel vulnerability — 5 September 2012
- USN-1553-1: OpenJDK 6 vulnerabilities — 3 September 2012
- USN-1552-1: OpenStack Keystone vulnerabilities — 3 September 2012
August 2012
- USN-1551-1: Thunderbird vulnerabilities — 30 August 2012
- USN-1505-2: IcedTea-Web regression — 30 August 2012
- USN-1548-1: Firefox vulnerabilities — 29 August 2012
- USN-1547-1: libGData, evolution-data-server vulnerability — 28 August 2012
- USN-1546-1: libgc vulnerability — 28 August 2012
- USN-1545-1: Nova vulnerability — 22 August 2012
- USN-1544-1: ImageMagick vulnerability — 22 August 2012
- USN-1540-2: NSS vulnerability — 21 August 2012
- USN-1542-1: PostgreSQL vulnerabilities — 21 August 2012
- USN-1543-1: Config-IniFiles vulnerability — 20 August 2012
- USN-1482-3: ClamAV regression — 16 August 2012
- USN-1541-1: libotr vulnerability — 16 August 2012
- USN-1540-1: NSS vulnerability — 16 August 2012
- USN-1539-1: Linux kernel (Oneiric backport) vulnerabilities — 14 August 2012
- USN-1538-1: Linux kernel (Natty backport) vulnerabilities — 14 August 2012
- USN-1537-1: OpenOffice.org vulnerability — 13 August 2012
- USN-1536-1: LibreOffice vulnerability — 13 August 2012
- USN-1535-1: Linux kernel vulnerabilities — 10 August 2012
- USN-1534-1: Linux kernel (EC2) vulnerabilities — 10 August 2012
- USN-1533-1: Linux kernel vulnerabilities — 10 August 2012
- USN-1532-1: Linux kernel (OMAP4) vulnerabilities — 10 August 2012
- USN-1531-1: Linux kernel vulnerabilities — 10 August 2012
- USN-1530-1: Linux kernel (OMAP4) vulnerabilities — 10 August 2012
- USN-1529-1: Linux kernel vulnerabilities — 10 August 2012
- USN-1514-1: Linux kernel (OMAP4) vulnerabilities — 10 August 2012
- USN-1527-1: Expat vulnerabilities — 10 August 2012
- USN-1526-1: KOffice vulnerability — 9 August 2012
- USN-1525-1: Calligra vulnerability — 9 August 2012
- USN-1524-1: WebKit vulnerabilities — 8 August 2012
- USN-1523-1: NVIDIA graphics drivers vulnerability — 6 August 2012
- USN-1522-1: QEMU vulnerability — 2 August 2012
July 2012
- USN-1521-1: IcedTea-Web vulnerabilities — 31 July 2012
- USN-1520-1: Kerberos vulnerabilities — 31 July 2012
- USN-1519-1: DHCP vulnerabilities — 26 July 2012
- USN-1518-1: Bind vulnerability — 26 July 2012
- USN-1517-1: Mono vulnerabilities — 25 July 2012
- USN-1516-1: OpenSSL vulnerability — 25 July 2012
- USN-1515-1: Linux kernel vulnerability — 23 July 2012
- USN-1513-1: libexif vulnerabilities — 23 July 2012
- USN-1512-1: KDE PIM vulnerability — 19 July 2012
- USN-1511-1: tiff vulnerability — 19 July 2012
- USN-1509-2: ubufox update — 18 July 2012
- USN-1510-1: Thunderbird vulnerabilities — 17 July 2012
- USN-1509-1: Firefox vulnerabilities — 17 July 2012
- USN-1508-1: Linux kernel (OMAP4) vulnerability — 17 July 2012
- USN-1507-1: Linux kernel vulnerabilities — 17 July 2012
- USN-1505-1: OpenJDK 6 vulnerabilities — 13 July 2012
- USN-1506-1: Puppet vulnerabilities — 12 July 2012
- USN-1504-1: Qt vulnerabilities — 11 July 2012
- USN-1503-1: Rhythmbox vulnerability — 11 July 2012
- USN-1501-1: Nova vulnerability — 11 July 2012
- USN-1502-1: X.Org X Server vulnerability — 11 July 2012
- USN-1500-1: Pidgin vulnerabilities — 9 July 2012
- USN-1499-1: Linux kernel (OMAP4) vulnerability — 9 July 2012
- USN-1498-1: tiff vulnerabilities — 5 July 2012
- USN-1497-1: Nova vulnerabilities — 3 July 2012
- USN-1496-1: OpenOffice.org vulnerabilities — 2 July 2012
- USN-1495-1: LibreOffice vulnerabilities — 2 July 2012
- USN-1494-1: Linux kernel (OMAP4) vulnerability — 2 July 2012
June 2012
- USN-1493-1: Linux kernel vulnerabilities — 29 June 2012
- USN-1492-1: Linux kernel vulnerabilities — 29 June 2012
- USN-1491-1: Linux kernel (EC2) vulnerabilities — 29 June 2012
- USN-1490-1: Linux kernel (Natty backport) vulnerabilities — 29 June 2012
- USN-1489-1: Linux kernel (Oneiric backport) vulnerability — 29 June 2012
- USN-1488-1: Linux kernel vulnerabilities — 29 June 2012
- USN-1487-1: Linux kernel vulnerability — 29 June 2012
- USN-1486-1: Linux kernel vulnerability — 29 June 2012
- USN-1484-1: PyCrypto vulnerability — 28 June 2012
- USN-1485-1: AccountsService vulnerability — 28 June 2012
- USN-1483-1: NetworkManager vulnerability — 27 June 2012
- USN-1483-2: network-manager-applet vulnerability — 27 June 2012
- USN-1463-6: Thunderbird vulnerabilities — 27 June 2012
- USN-1463-5: Unity 2D update — 27 June 2012
- USN-1463-4: Thunderbird vulnerabilities — 22 June 2012
- USN-1463-3: Firefox regressions — 20 June 2012
- USN-1482-2: ClamAV regression — 20 June 2012
- USN-1482-1: ClamAV vulnerabilities — 19 June 2012
- USN-1481-1: PHP vulnerabilities — 19 June 2012
- USN-1480-1: Raptor vulnerability — 18 June 2012
- USN-1479-1: FFmpeg vulnerabilities — 18 June 2012
- USN-1478-1: Libav vulnerabilities — 18 June 2012
- USN-1477-1: APT vulnerability — 15 June 2012
- USN-1476-1: Linux kernel (OMAP4) vulnerabilities — 15 June 2012
- USN-1463-2: Unity 2D update — 15 June 2012
- USN-1475-1: APT update — 15 June 2012
- USN-1474-1: Linux kernel (OMAP4) vulnerabilities — 13 June 2012
- USN-1473-1: Linux kernel vulnerabilities — 13 June 2012
- USN-1466-2: Nova regression — 12 June 2012
- USN-1430-4: AppArmor update — 12 June 2012
- USN-1472-1: Linux kernel vulnerabilities — 12 June 2012
- USN-1471-1: Linux kernel (Oneiric backport) vulnerabilities — 12 June 2012
- USN-1470-1: Linux kernel (Natty backport) vulnerabilities — 12 June 2012
- USN-1469-1: Linux kernel (EC2) vulnerability — 12 June 2012
- USN-1468-1: Linux kernel vulnerability — 12 June 2012
- USN-1467-1: MySQL vulnerabilities — 11 June 2012
- USN-1466-1: Nova vulnerability — 6 June 2012
- USN-1465-3: Ubuntu One Client regression — 6 June 2012
- USN-1463-1: Firefox vulnerabilities — 6 June 2012
- USN-1465-2: Ubuntu One storage protocol update — 6 June 2012
- USN-1465-1: Ubuntu One Client vulnerability — 6 June 2012
- USN-1464-1: Ubuntu Single Sign On Client vulnerability — 6 June 2012
- USN-1462-1: Bind vulnerabilities — 5 June 2012
- USN-1461-1: PostgreSQL vulnerabilities — 5 June 2012
- USN-1443-2: Update Manager vulnerability — 4 June 2012
May 2012
- USN-1460-1: Linux kernel (OMAP4) vulnerabilities — 31 May 2012
- USN-1459-1: Linux kernel (OMAP4) vulnerabilities — 31 May 2012
- USN-1458-1: Linux kernel (OMAP4) vulnerabilities — 31 May 2012
- USN-1456-1: Nut vulnerability — 31 May 2012
- USN-1457-1: Linux kernel vulnerabilities — 31 May 2012
- USN-1455-1: Linux kernel (Oneiric backport) vulnerabilities — 30 May 2012
- USN-1454-1: Linux kernel vulnerability — 25 May 2012
- USN-1453-1: Linux kernel (EC2) vulnerabilities — 25 May 2012
- USN-1452-1: Linux kernel vulnerabilities — 25 May 2012
- USN-1451-1: OpenSSL vulnerabilities — 24 May 2012
- USN-1450-1: Net-SNMP vulnerability — 23 May 2012
- USN-1449-1: feedparser vulnerability — 22 May 2012
- USN-1448-1: Linux kernel vulnerabilities — 21 May 2012
- USN-1447-1: libxml2 vulnerability — 21 May 2012
- USN-1446-1: Linux kernel (OMAP4) vulnerabilities — 18 May 2012
- USN-1445-1: Linux kernel vulnerabilities — 18 May 2012
- USN-1444-1: BackupPC vulnerability — 17 May 2012
- USN-1443-1: Update Manager vulnerabilities — 17 May 2012
- USN-1442-1: Sudo vulnerability — 16 May 2012
- USN-1441-1: Quagga vulnerabilities — 15 May 2012
- USN-1440-1: Linux kernel (Natty backport) vulnerabilities — 8 May 2012
- USN-1432-1: Linux kernel vulnerabilities — 8 May 2012
- USN-1439-1: Horizon vulnerabilities — 7 May 2012
- USN-1437-1: PHP vulnerability — 4 May 2012
- USN-1430-3: Thunderbird vulnerabilities — 4 May 2012
- USN-1438-1: Nova vulnerability — 3 May 2012
- USN-1436-1: Libtasn1 vulnerability — 2 May 2012
- USN-1435-1: ImageMagick vulnerabilities — 1 May 2012
- USN-1434-1: Samba vulnerability — 1 May 2012
- USN-1433-1: Linux kernel (Oneiric backport) vulnerabilities — 1 May 2012
- USN-1431-1: Linux kernel vulnerabilities — 1 May 2012
April 2012
- USN-1430-2: ubufox update — 27 April 2012
- USN-1430-1: Firefox vulnerabilities — 27 April 2012
- USN-1429-1: Jetty vulnerability — 26 April 2012
- USN-1428-1: OpenSSL vulnerability — 24 April 2012
- USN-1427-1: MySQL vulnerabilities — 24 April 2012
- USN-1426-1: Linux kernel (EC2) vulnerabilities — 24 April 2012
- USN-1425-1: Linux kernel vulnerabilities — 24 April 2012
- USN-1400-5: GSettings desktop schemas regression — 20 April 2012
- USN-1424-1: OpenSSL vulnerabilities — 19 April 2012
- USN-1423-1: Samba vulnerability — 13 April 2012
- USN-1422-1: Linux kernel vulnerabilities — 12 April 2012
- USN-1421-1: Linux kernel (Maverick backport) vulnerabilities — 12 April 2012
- USN-1420-1: NVIDIA graphics drivers vulnerability — 11 April 2012
- USN-1419-1: Puppet vulnerabilities — 11 April 2012
- USN-1418-1: GnuTLS vulnerabilities — 5 April 2012
- USN-1417-1: libpng vulnerability — 5 April 2012
- USN-1416-1: tiff vulnerabilities — 4 April 2012
- USN-1400-4: Thunderbird regressions — 3 April 2012
- USN-1414-1: Aptdaemon vulnerability — 2 April 2012
March 2012
- USN-1197-8: ca-certificates-java regression — 29 March 2012
- USN-1413-1: Nova vulnerability — 29 March 2012
- USN-1412-1: Linux kernel vulnerability — 29 March 2012
- USN-1197-7: ca-certificates-java vulnerability — 27 March 2012
- USN-1409-1: Linux kernel (Oneiric backport) vulnerabilities — 27 March 2012
- USN-1406-1: Linux kernel vulnerabilities — 27 March 2012
- USN-1411-1: Linux kernel vulnerability — 27 March 2012
- USN-1410-1: Linux kernel (EC2) vulnerability — 27 March 2012
- USN-1408-1: Linux kernel (FSL-IMX51) vulnerability — 27 March 2012
- USN-1407-1: Linux kernel vulnerabilities — 27 March 2012
- USN-1405-1: Linux kernel vulnerabilities — 27 March 2012
- USN-1404-1: Linux kernel (OMAP4) vulnerability — 27 March 2012
- USN-1401-2: Thunderbird vulnerabilities — 23 March 2012
- USN-1403-1: FreeType vulnerabilities — 23 March 2012
- USN-1402-1: libpng vulnerability — 22 March 2012
- USN-1400-3: Thunderbird vulnerabilities — 21 March 2012
- USN-1401-1: Xulrunner vulnerabilities — 19 March 2012
- USN-1400-2: ubufox update — 16 March 2012
- USN-1400-1: Firefox vulnerabilities — 16 March 2012
- USN-1399-2: Light Display Manager vulnerability — 13 March 2012
- USN-1399-1: gdm-guest-session vulnerability — 13 March 2012
- USN-1398-1: LTSP Display Manager vulnerability — 12 March 2012
- USN-1397-1: MySQL vulnerabilities — 12 March 2012
- USN-1396-1: GNU C Library vulnerabilities — 9 March 2012
- USN-1395-1: PyPAM vulnerability — 8 March 2012
- USN-1394-1: linux-ti-omap4 vulnerabilities — 7 March 2012
- USN-1392-1: Linux kernel (FSL-IMX51) vulnerability — 7 March 2012
- USN-1391-1: Linux kernel (Marvell DOVE) vulnerability — 7 March 2012
- USN-1390-1: Linux kernel vulnerabilities — 6 March 2012
- USN-1389-1: Linux kernel vulnerabilities — 6 March 2012
- USN-1388-1: Linux kernel (EC2) vulnerabilities — 6 March 2012
- USN-1387-1: Linux kernel (Maverick backport) vulnerabilities — 6 March 2012
- USN-1386-1: Linux kernel (Natty backport) vulnerabilities — 6 March 2012
- USN-1385-1: APT vulnerability — 6 March 2012
- USN-1384-1: Linux kernel (Oneiric backport) vulnerabilities — 6 March 2012
- USN-1383-1: Linux kernel (OMAP4) vulnerabilities — 6 March 2012
- USN-1382-1: Light Display Manager vulnerability — 5 March 2012
- USN-1381-1: Ubuntu One Couch vulnerability — 1 March 2012
- USN-1373-2: OpenJDK 6 (ARM) vulnerabilities — 1 March 2012
February 2012
- USN-1380-1: Linux kernel vulnerabilities — 29 February 2012
- USN-1379-1: Linux kernel vulnerabilities — 28 February 2012
- USN-1378-1: PostgreSQL vulnerabilities — 28 February 2012
- USN-1377-1: Ruby vulnerabilities — 28 February 2012
- USN-1376-1: libxml2 vulnerability — 27 February 2012
- USN-1375-1: httplib2 vulnerability — 27 February 2012
- USN-1374-1: Samba vulnerability — 24 February 2012
- USN-1373-1: OpenJDK 6 vulnerabilities — 24 February 2012
- USN-1372-1: Puppet vulnerabilities — 23 February 2012
- USN-1371-1: cvs vulnerability — 22 February 2012
- USN-1370-1: libvorbis vulnerability — 20 February 2012
- USN-1367-4: Xulrunner vulnerability — 17 February 2012
- USN-1369-1: Thunderbird vulnerabilities — 17 February 2012
- USN-1367-3: Thunderbird vulnerability — 17 February 2012
- USN-1367-2: Firefox vulnerability — 17 February 2012
- USN-1367-1: libpng vulnerabilities — 16 February 2012
- USN-1368-1: Apache HTTP Server vulnerabilities — 16 February 2012
- USN-1284-2: Update Manager regression — 16 February 2012
- USN-1366-1: devscripts vulnerabilities — 15 February 2012
- USN-1365-1: Puppet vulnerability — 14 February 2012
- USN-1364-1: Linux kernel (OMAP4) vulnerabilities — 13 February 2012
- USN-1363-1: Linux kernel vulnerabilities — 13 February 2012
- USN-1362-1: Linux kernel vulnerabilities — 13 February 2012
- USN-1361-1: Linux kernel vulnerabilities — 13 February 2012
- USN-1358-2: PHP regression — 13 February 2012
- USN-1360-1: Firefox vulnerability — 13 February 2012
- USN-1359-1: Tomcat vulnerabilities — 13 February 2012
- USN-1358-1: PHP vulnerabilities — 10 February 2012
- USN-1357-1: OpenSSL vulnerabilities — 9 February 2012
- USN-1350-1: Thunderbird vulnerabilities — 8 February 2012
- USN-1353-1: Xulrunnner vulnerabilities — 8 February 2012
- USN-1356-1: Linux kernel (OMAP4) vulnerabilities — 6 February 2012
- USN-1355-3: ubufox and webfav update — 3 February 2012
- USN-1355-2: Mozvoikko update — 3 February 2012
- USN-1355-1: Firefox vulnerabilities — 3 February 2012
- USN-1354-1: usbmuxd vulnerability — 1 February 2012
January 2012
- USN-1352-1: Software Properties vulnerability — 31 January 2012
- USN-1351-1: AccountsService vulnerability — 31 January 2012
- USN-1349-1: X.Org vulnerability — 26 January 2012
- USN-1348-1: ICU vulnerability — 26 January 2012
- USN-1342-1: Linux kernel (Oneiric backport) vulnerability — 26 January 2012
- USN-1347-1: Evince vulnerability — 25 January 2012
- USN-1263-2: OpenJDK 6 regression — 24 January 2012
- USN-1346-1: curl vulnerability — 24 January 2012
- USN-1345-1: Linux kernel vulnerabilities — 24 January 2012
- USN-1344-1: Linux kernel vulnerabilities — 24 January 2012
- USN-1343-1: Thunderbird vulnerabilities — 24 January 2012
- USN-1341-1: Linux kernel vulnerabilities — 23 January 2012
- USN-1340-1: Linux kernel (Oneiric backport) vulnerabilities — 23 January 2012
- USN-1338-1: Rsyslog vulnerability — 23 January 2012
- USN-1339-1: QEMU vulnerability — 23 January 2012
- USN-1337-1: Linux kernel (Natty backport) vulnerabilities — 23 January 2012
- USN-1336-1: Linux kernel vulnerability — 23 January 2012
- USN-1334-1: libxml2 vulnerabilities — 19 January 2012
- USN-1335-1: t1lib vulnerabilities — 19 January 2012
- USN-1333-1: Libav vulnerabilities — 17 January 2012
- USN-1332-1: Linux kernel (Maverick backport) vulnerabilities — 13 January 2012
- USN-1330-1: Linux kernel (OMAP4) vulnerabilities — 13 January 2012
- USN-1329-1: Linux kernel (OMAP4) vulnerability — 13 January 2012
- USN-1328-1: Linux kernel (Marvell DOVE) vulnerabilities — 13 January 2012
- USN-1326-1: Nova vulnerability — 11 January 2012
- USN-1324-1: Linux kernel (EC2) vulnerabilities — 11 January 2012
- USN-1325-1: Linux kernel (OMAP4) vulnerabilities — 11 January 2012
- USN-1323-1: Linux kernel vulnerabilities — 11 January 2012
- USN-1322-1: Linux kernel vulnerability — 9 January 2012
- USN-1319-1: Linux kernel (OMAP4) vulnerabilities — 9 January 2012
- USN-1306-2: Mozvoikko and ubufox update — 6 January 2012
- USN-1306-1: Firefox vulnerabilities — 6 January 2012
- USN-1320-1: FFmpeg vulnerabilities — 5 January 2012
- USN-1318-1: Linux kernel (FSL-IMX51) vulnerabilities — 5 January 2012
- USN-1317-1: Ghostscript vulnerabilities — 4 January 2012
December 2011
- USN-1254-1: Thunderbird vulnerabilities — 22 December 2011
- USN-1316-1: t1lib vulnerability — 21 December 2011
- USN-1315-1: JasPer vulnerabilities — 20 December 2011
- USN-1314-1: Python 3 vulnerabilities — 19 December 2011
- USN-1313-1: Linux Kernel (Oneiric backport) vulnerability — 19 December 2011
- USN-1312-1: Linux kernel vulnerabilities — 19 December 2011
- USN-1311-1: Linux kernel vulnerabilities — 19 December 2011
- USN-1310-1: libarchive vulnerabilities — 19 December 2011
- USN-1309-1: DHCP vulnerability — 15 December 2011
- USN-1308-1: bzip2 vulnerability — 14 December 2011
- USN-1307-1: PHP vulnerability — 14 December 2011
- USN-1305-1: Nova vulnerability — 13 December 2011
- USN-1304-1: Linux kernel (OMAP4) vulnerabilities — 13 December 2011
- USN-1303-1: Linux kernel (Marvell DOVE) vulnerabilities — 13 December 2011
- USN-1302-1: Linux kernel (OMAP4) vulnerabilities — 13 December 2011
- USN-1301-1: Linux kernel (Natty backport) vulnerabilities — 13 December 2011
- USN-1300-1: Linux kernel (FSL-IMX51) vulnerabilities — 13 December 2011
- USN-1299-1: Linux kernel (EC2) vulnerabilities — 13 December 2011
- USN-1298-1: Apache Commons Daemon vulnerability — 12 December 2011
- USN-1297-1: Django vulnerabilities — 9 December 2011
- USN-1296-1: acpid vulnerabilities — 8 December 2011
- USN-1295-1: Dovecot vulnerability — 8 December 2011
- USN-1294-1: Linux kernel (Oneiric backport) vulnerabilities — 8 December 2011
- USN-1293-1: Linux kernel vulnerabilities — 8 December 2011
- USN-1292-1: Linux kernel (Maverick backport) vulnerabilities — 8 December 2011
- USN-1291-1: Linux kernel vulnerabilities — 8 December 2011
- USN-1290-1: Kerberos vulnerability — 8 December 2011
- USN-1289-1: colord vulnerability — 7 December 2011
- USN-1288-1: vsftpd vulnerability — 7 December 2011
- USN-1287-1: Linux (OMAP4) vulnerability — 5 December 2011
- USN-1286-1: Linux kernel vulnerabilities — 3 December 2011
November 2011
- USN-1285-1: Linux kernel vulnerabilities — 29 November 2011
- USN-1284-1: Update Manager vulnerabilities — 28 November 2011
- USN-1283-1: APT vulnerability — 28 November 2011
- USN-1282-1: Thunderbird vulnerabilities — 28 November 2011
- USN-1281-1: Linux (OMAP4) vulnerabilities — 24 November 2011
- USN-1280-1: Linux (OMAP4) vulnerabilities — 24 November 2011
- USN-1279-1: Linux (Natty backport) vulnerabilities — 24 November 2011
- USN-1278-1: Linux (Maverick backport) vulnerabilities — 24 November 2011
- USN-1277-2: Mozvoikko and ubufox update — 23 November 2011
- USN-1277-1: Firefox vulnerabilities — 23 November 2011
- USN-1276-1: KDE Utilities vulnerability — 21 November 2011
- USN-1275-1: Linux kernel vulnerability — 21 November 2011
- USN-1274-1: Linux kernel (Marvell DOVE) vulnerabilities — 21 November 2011
- USN-1273-1: Pidgin vulnerabilities — 21 November 2011
- USN-1272-1: Linux kernel vulnerabilities — 21 November 2011
- USN-1271-1: Linux kernel (FSL-IMX51) vulnerabilities — 21 November 2011
- USN-1270-1: Software Center vulnerability — 21 November 2011
- USN-1269-1: Linux kernel (EC2) vulnerabilities — 21 November 2011
- USN-1268-1: Linux kernel vulnerabilities — 21 November 2011
- USN-1267-1: FreeType vulnerabilities — 18 November 2011
- USN-1266-1: OpenLDAP vulnerability — 17 November 2011
- USN-1265-1: system-config-printer vulnerability — 17 November 2011
- USN-1264-1: Bind vulnerability — 16 November 2011
- USN-1263-1: IcedTea-Web, OpenJDK 6 vulnerabilities — 16 November 2011
- USN-1262-1: Light Display Manager vulnerabilities — 15 November 2011
- USN-1260-1: Linux kernel (OMAP4) vulnerability — 14 November 2011
- USN-1261-1: Quagga vulnerabilities — 14 November 2011
- USN-1259-1: Apache vulnerabilities — 11 November 2011
- USN-1251-1: Firefox and Xulrunner vulnerabilities — 10 November 2011
- USN-1258-1: ClamAV vulnerability — 10 November 2011
- USN-1257-1: radvd vulnerabilities — 10 November 2011
- USN-1256-1: Linux kernel (Natty backport) vulnerabilities — 9 November 2011
- USN-1255-1: libmodplug vulnerabilities — 9 November 2011
- USN-1253-1: Linux kernel vulnerabilities — 8 November 2011
- USN-1252-1: Tomcat vulnerabilities — 8 November 2011
October 2011
- USN-1250-1: Empathy vulnerabilities — 28 October 2011
- USN-1249-1: BackupPC vulnerabilities — 27 October 2011
- USN-1248-1: KDE-Libs vulnerability — 25 October 2011
- USN-1238-2: Puppet regression — 25 October 2011
- USN-1247-1: Nova vulnerability — 25 October 2011
- USN-1246-1: Linux kernel vulnerabilities — 25 October 2011
- USN-1245-1: Linux kernel (Marvell DOVE) vulnerabilities — 25 October 2011
- USN-1244-1: Linux kernel (OMAP4) vulnerabilities — 25 October 2011
- USN-1243-1: Linux kernel vulnerabilities — 25 October 2011
- USN-1242-1: Linux kernel (Maverick backport) vulnerabilities — 25 October 2011
- USN-1241-1: Linux kernel (i.MX51) vulnerabilities — 25 October 2011
- USN-1240-1: Linux kernel (Marvell DOVE) vulnerabilities — 25 October 2011
- USN-1239-1: Linux kernel (EC2) vulnerabilities — 25 October 2011
- USN-1238-1: Puppet vulnerability — 24 October 2011
- USN-1237-1: PAM vulnerabilities — 24 October 2011
- USN-1232-3: X.Org X server vulnerability — 20 October 2011
- USN-1236-1: Linux kernel vulnerabilities — 20 October 2011
- USN-1235-1: Open-iSCSI vulnerability — 20 October 2011
- USN-1234-1: acpid vulnerability — 20 October 2011
- USN-1192-3: Libvoikko regression — 19 October 2011
- USN-1232-2: X.Org X server regression — 19 October 2011
- USN-1233-1: Kerberos Vulnerabilities — 18 October 2011
- USN-1232-1: X.Org X server vulnerabilities — 18 October 2011
- USN-1231-1: PHP Vulnerabilities — 18 October 2011
- USN-1230-1: Quassel vulnerability — 14 October 2011
- USN-1229-1: PostgreSQL vulnerability — 13 October 2011
- USN-1228-1: Linux kernel (OMAP4) vulnerabilities — 12 October 2011
- USN-1227-1: Linux kernel vulnerabilities — 11 October 2011
- USN-1223-2: Puppet regression — 5 October 2011
- USN-1222-2: Mozvoikko, ubufox, webfav update — 4 October 2011
- USN-1226-2: cifs-utils vulnerabilities — 4 October 2011
- USN-1226-1: Samba vulnerabilities — 4 October 2011
- USN-1225-1: Linux kernel vulnerabilities — 4 October 2011
- USN-1224-1: rsyslog vulnerability — 3 October 2011
September 2011
- USN-1223-1: Puppet vulnerabilities — 30 September 2011
- USN-1221-1: Mutt vulnerability — 29 September 2011
- USN-1222-1: Firefox vulnerabilities — 29 September 2011
- USN-1220-1: Linux kernel (OMAP4) vulnerabilities — 29 September 2011
- USN-1219-1: Linux kernel (Maverick backport) vulnerabilities — 29 September 2011
- USN-1218-1: Linux kernel vulnerabilities — 29 September 2011
- USN-1217-1: Puppet vulnerability — 29 September 2011
- USN-1213-1: Thunderbird vulnerabilities — 28 September 2011
- USN-1210-1: Firefox and Xulrunner vulnerabilities — 28 September 2011
- USN-1216-1: Linux kernel (EC2) vulnerabilities — 26 September 2011
- USN-1197-6: Qt vulnerability — 22 September 2011
- USN-1215-1: APT vulnerabilities — 22 September 2011
- USN-1214-1: GIMP vulnerability — 22 September 2011
- USN-1212-1: Linux kernel (OMAP4) vulnerabilities — 21 September 2011
- USN-1211-1: Linux kernel vulnerabilities — 21 September 2011
- USN-1209-2: Libav vulnerabilities — 19 September 2011
- USN-1209-1: FFmpeg vulnerabilities — 19 September 2011
- USN-1208-1: Linux kernel (Marvel DOVE) vulnerabilities — 14 September 2011
- USN-1207-1: CUPS vulnerabilities — 14 September 2011
- USN-1206-1: librsvg vulnerability — 13 September 2011
- USN-1205-1: Linux kernel (Maverick backport) vulnerabilities — 13 September 2011
- USN-1203-1: Linux kernel (Marvel DOVE) vulnerabilities — 13 September 2011
- USN-1204-1: Linux kernel (i.MX51) vulnerabilities — 13 September 2011
- USN-1202-1: Linux kernel (OMAP4) vulnerabilities — 13 September 2011
- USN-1201-1: Linux kernel vulnerabilities — 13 September 2011
- USN-1200-1: Quassel vulnerability — 10 September 2011
- USN-1197-5: CA Certificates vulnerability — 9 September 2011
- USN-1197-4: NSS vulnerability — 8 September 2011
- USN-1197-3: Firefox and Xulrunner vulnerability — 7 September 2011
- USN-1197-2: Thunderbird vulnerability — 2 September 2011
- USN-1199-1: Apache vulnerability — 1 September 2011
- USN-1197-1: Firefox and Xulrunner vulnerability — 1 September 2011
August 2011
- USN-1185-1: Thunderbird vulnerabilities — 26 August 2011
- USN-1196-1: eCryptfs vulnerability — 23 August 2011
- USN-1195-1: WebKit vulnerabilities — 23 August 2011
- USN-1194-1: Foomatic filters vulnerabilities — 22 August 2011
- USN-1193-1: Linux kernel vulnerabilities — 19 August 2011
- USN-1189-1: Linux kernel vulnerabilities — 19 August 2011
- USN-1184-1: Firefox and Xulrunner vulnerabilities — 19 August 2011
- USN-1192-2: Mozvoikko update — 17 August 2011
- USN-1192-1: Firefox vulnerabilities — 17 August 2011
- USN-1191-1: libXfont vulnerability — 15 August 2011
- USN-1190-1: DHCP vulnerabilities — 15 August 2011
- USN-1188-1: eCryptfs vulnerabilities — 9 August 2011
- USN-1187-1: Linux kernel (Maverick backport) vulnerabilities — 9 August 2011
- USN-1186-1: Linux kernel vulnerabilities — 9 August 2011
- USN-1183-1: Linux kernel vulnerabilities — 3 August 2011
- USN-1182-1: Samba vulnerabilities — 2 August 2011
July 2011
- USN-1181-1: libsoup vulnerability — 28 July 2011
- USN-1180-1: libvirt vulnerability — 28 July 2011
- USN-1179-1: ClamAV vulnerability — 28 July 2011
- USN-1178-1: IcedTea-Web, OpenJDK 6 vulnerabilities — 27 July 2011
- USN-1177-1: QEMU vulnerability — 27 July 2011
- USN-1176-1: DBus vulnerability — 26 July 2011
- USN-1175-1: libpng vulnerabilities — 26 July 2011
- USN-1174-1: libsndfile vulnerability — 25 July 2011
- USN-1173-1: FreeType vulnerability — 25 July 2011
- USN-1172-1: logrotate vulnerabilities — 21 July 2011
- USN-1171-1: Likewise Open vulnerability — 20 July 2011
- USN-1150-1: Thunderbird vulnerabilities — 15 July 2011
- USN-1170-1: Linux kernel vulnerabilities — 15 July 2011
- USN-1168-1: Linux kernel vulnerabilities — 15 July 2011
- USN-1167-1: Linux kernel vulnerabilities — 13 July 2011
- USN-1161-1: Linux kernel vulnerabilities (EC2) — 13 July 2011
- USN-1159-1: Linux kernel vulnerabilities (Marvell Dove) — 13 July 2011
- USN-1169-1: APT vulnerability — 13 July 2011
- USN-1166-1: OProfile vulnerabilities — 11 July 2011
- USN-1165-1: QEMU vulnerabilities — 6 July 2011
- USN-1164-1: Linux kernel vulnerabilities (i.MX51) — 6 July 2011
- USN-1163-1: Bind vulnerability — 5 July 2011
June 2011
- USN-1149-2: Firefox regression — 29 June 2011
- USN-1162-1: Linux kernel vulnerabilities (Marvell Dove) — 29 June 2011
- USN-1160-1: Linux kernel vulnerabilities — 28 June 2011
- USN-1158-1: curl vulnerabilities — 24 June 2011
- USN-1157-3: Firefox regression — 23 June 2011
- USN-1149-1: Firefox and Xulrunner vulnerabilities — 22 June 2011
- USN-1157-2: mozvoikko, ubufox, webfav update — 22 June 2011
- USN-1157-1: Firefox vulnerabilities — 22 June 2011
- USN-1156-1: tgt vulnerabilities — 21 June 2011
- USN-1155-1: NBD vulnerability — 21 June 2011
- USN-1154-1: OpenJDK 6 vulnerabilities — 17 June 2011
- USN-1153-1: libxml2 vulnerability — 16 June 2011
- USN-1152-1: libvirt vulnerabilities — 16 June 2011
- USN-1151-1: Nagios vulnerabilities — 15 June 2011
- USN-1148-1: libmodplug vulnerabilities — 13 June 2011
- USN-1147-1: GIMP vulnerability — 13 June 2011
- USN-1146-1: Linux kernel vulnerabilities — 9 June 2011
- USN-1145-1: QEMU vulnerabilities — 9 June 2011
- USN-1122-3: Thunderbird regression — 6 June 2011
- USN-1144-1: Subversion vulnerabilities — 6 June 2011
- USN-1143-1: Dovecot vulnerability — 2 June 2011
- USN-1142-1: GDM vulnerability — 1 June 2011
- USN-1141-1: Linux kernel vulnerabilities — 1 June 2011
May 2011
- USN-1140-2: PAM regression — 31 May 2011
- USN-1140-1: PAM vulnerabilities — 30 May 2011
- USN-1139-1: Bind vulnerabilities — 30 May 2011
- USN-1138-2: NetworkManager and ModemManager update — 27 May 2011
- USN-1138-1: DBus-GLib vulnerability — 26 May 2011
- USN-1137-1: Eucalyptus vulnerability — 26 May 2011
- USN-1136-1: rdesktop vulnerability — 25 May 2011
- USN-1135-1: Exim vulnerability — 25 May 2011
- USN-1134-1: APR vulnerabilities — 24 May 2011
- USN-1133-1: Linux kernel vulnerabilities — 24 May 2011
- USN-1132-1: apturl vulnerability — 16 May 2011
- USN-1131-1: Postfix vulnerability — 11 May 2011
- USN-1130-1: Exim vulnerability — 10 May 2011
- USN-1111-1: Linux kernel vulnerabilities — 5 May 2011
- USN-1122-2: Thunderbird vulnerabilities — 5 May 2011
- USN-1122-1: Thunderbird vulnerabilities — 5 May 2011
- USN-1126-2: PHP Regressions — 5 May 2011
- USN-1129-1: Perl vulnerabilities — 3 May 2011
- USN-1128-1: Vino vulnerabilities — 2 May 2011
- USN-1127-1: usb-creator vulnerability — 2 May 2011
April 2011
- USN-1121-1: Firefox vulnerabilities — 30 April 2011
- USN-1123-1: Xulrunner vulnerabilities — 30 April 2011
- USN-1112-1: Firefox and Xulrunner vulnerabilities — 29 April 2011
- USN-1126-1: PHP vulnerabilities — 29 April 2011
- USN-1125-1: PCSC-Lite vulnerability — 27 April 2011
- USN-1124-1: rsync vulnerability — 27 April 2011
- USN-1120-1: tiff vulnerability — 21 April 2011
- USN-1119-1: Linux kernel (OMAP4) vulnerabilities — 20 April 2011
- USN-1118-1: OpenSLP vulnerability — 20 April 2011
- USN-1117-1: PolicyKit vulnerability — 19 April 2011
- USN-1116-1: Kerberos vulnerability — 19 April 2011
- USN-1115-1: language-selector vulnerability — 19 April 2011
- USN-1108-2: DHCP vulnerability — 19 April 2011
- USN-1114-1: KDENetwork vulnerability — 18 April 2011
- USN-1113-1: Postfix vulnerabilities — 18 April 2011
- USN-1110-1: KDE-Libs vulnerabilities — 14 April 2011
- USN-1109-1: GIMP vulnerabilities — 13 April 2011
- USN-1108-1: DHCP vulnerability — 11 April 2011
- USN-1107-1: x11-xserver-utils vulnerability — 6 April 2011
- USN-1106-1: NSS vulnerabilities — 6 April 2011
- USN-1105-1: Linux kernel vulnerabilities — 5 April 2011
- USN-1104-1: FFmpeg vulnerabilities — 4 April 2011
- USN-1103-1: tex-common vulnerability — 4 April 2011
- USN-1102-1: tiff vulnerability — 4 April 2011
- USN-1101-1: Qt vulnerabilities — 1 April 2011
March 2011
- USN-1100-1: OpenLDAP vulnerabilities — 31 March 2011
- USN-1099-1: GDM vulnerability — 30 March 2011
- USN-1098-1: vsftpd vulnerability — 29 March 2011
- USN-1097-1: Tomcat vulnerabilities — 29 March 2011
- USN-1096-1: Subversion vulnerability — 29 March 2011
- USN-1095-1: Quagga vulnerabilities — 29 March 2011
- USN-1094-1: Libvirt vulnerability — 29 March 2011
- USN-1093-1: Linux Kernel vulnerabilities (Marvell Dove) — 25 March 2011
- USN-1092-1: Linux Kernel vulnerabilities — 25 March 2011
- USN-1091-1: Firefox and Xulrunner vulnerabilities — 25 March 2011
- USN-1090-1: Linux kernel vulnerabilities — 18 March 2011
- USN-1089-1: Linux kernel vulnerabilities — 18 March 2011
- USN-1079-3: OpenJDK 6 vulnerabilities — 17 March 2011
- USN-1088-1: Kerberos vulnerability — 15 March 2011
- USN-1085-2: tiff regression — 15 March 2011
- USN-1079-2: OpenJDK 6 vulnerabilities — 15 March 2011
- USN-1087-1: libvpx vulnerability — 11 March 2011
- USN-1086-1: Linux kernel (EC2) vulnerabilities — 8 March 2011
- USN-1049-2: Firefox and Xulrunner regression — 7 March 2011
- USN-1085-1: tiff vulnerabilities — 7 March 2011
- USN-1084-1: avahi vulnerability — 7 March 2011
- USN-1050-1: Thunderbird vulnerabilities — 3 March 2011
- USN-1049-1: Firefox and Xulrunner vulnerabilities — 3 March 2011
- USN-1083-1: Linux kernel vulnerabilities — 3 March 2011
- USN-1080-2: Linux kernel vulnerabilities — 2 March 2011
- USN-1082-1: Pango vulnerabilities — 2 March 2011
- USN-1081-1: Linux kernel vulnerabilities — 2 March 2011
- USN-1080-1: Linux kernel vulnerabilities — 1 March 2011
- USN-1079-1: OpenJDK 6 vulnerabilities — 1 March 2011
- USN-1078-1: Logwatch vulnerability — 1 March 2011
February 2011
- USN-1074-2: Linux kernel vulnerabilities — 28 February 2011
- USN-1077-1: FUSE vulnerabilities — 28 February 2011
- USN-1076-1: ClamAV vulnerability — 28 February 2011
- USN-1075-1: Samba vulnerability — 28 February 2011
- USN-1074-1: Linux kernel vulnerabilities — 25 February 2011
- USN-1073-1: Linux kernel vulnerabilities — 25 February 2011
- USN-1072-1: Linux kernel vulnerabilities — 25 February 2011
- USN-1071-1: Linux kernel vulnerabilities — 25 February 2011
- USN-1070-1: Bind vulnerability — 23 February 2011
- USN-1069-1: Mailman vulnerabilities — 22 February 2011
- USN-1068-1: Aptdaemon vulnerability — 22 February 2011
- USN-1066-1: Django vulnerabilities — 17 February 2011
- USN-1067-1: Telepathy Gabble vulnerability — 17 February 2011
- USN-1064-1: OpenSSL vulnerability — 15 February 2011
- USN-1065-1: shadow vulnerability — 15 February 2011
- USN-1062-1: Kerberos vulnerabilities — 15 February 2011
- USN-1063-1: QEMU vulnerability — 14 February 2011
- USN-1061-1: iTALC vulnerability — 11 February 2011
- USN-1060-1: Exim vulnerabilities — 10 February 2011
- USN-1059-1: Dovecot vulnerabilities — 7 February 2011
- USN-1058-1: PostgreSQL vulnerability — 3 February 2011
- USN-1057-1: Linux kernel vulnerabilities — 3 February 2011
- USN-1056-1: OpenOffice.org vulnerabilities — 2 February 2011
- USN-1054-1: Linux kernel vulnerabilities — 1 February 2011
- USN-1055-1: OpenJDK vulnerabilities — 1 February 2011
- USN-1053-1: Subversion vulnerabilities — 1 February 2011
January 2011
- USN-1052-1: OpenJDK vulnerability — 26 January 2011
- USN-1051-1: HPLIP vulnerability — 25 January 2011
- USN-1048-1: Tomcat vulnerability — 24 January 2011
- USN-1047-1: AWStats vulnerability — 24 January 2011
- USN-1046-1: Sudo vulnerability — 20 January 2011
- USN-1045-2: util-linux update — 19 January 2011
- USN-1045-1: FUSE vulnerability — 19 January 2011
- USN-1044-1: D-Bus vulnerability — 18 January 2011
- USN-1042-2: PHP5 regression — 13 January 2011
- USN-1009-2: GNU C Library vulnerability — 12 January 2011
- USN-1043-1: Little CMS vulnerability — 12 January 2011
- USN-1042-1: PHP vulnerabilities — 11 January 2011
- USN-1041-1: Linux kernel vulnerabilities — 10 January 2011
- USN-1040-1: Django vulnerabilities — 7 January 2011
- USN-1039-1: AppArmor update — 7 January 2011
- USN-1038-1: dpkg vulnerability — 6 January 2011
- USN-1037-1: ifupdown update — 6 January 2011
- USN-1036-1: CUPS update — 6 January 2011
- USN-1035-1: Evince vulnerabilities — 5 January 2011
December 2010
- USN-1033-1: Eucalyptus vulnerability — 16 December 2010
- USN-1024-2: OpenJDK regression — 13 December 2010
- USN-1032-1: Exim vulnerability — 11 December 2010
- USN-1031-1: ClamAV vulnerabilities — 10 December 2010
- USN-1019-1: Firefox and Xulrunner vulnerabilities — 9 December 2010
- USN-1020-1: Thunderbird vulnerabilities — 9 December 2010
- USN-1030-1: Kerberos vulnerabilities — 9 December 2010
- USN-1029-1: OpenSSL vulnerabilities — 8 December 2010
- USN-1027-1: Quagga vulnerabilities — 7 December 2010
- USN-1028-1: ImageMagick vulnerability — 7 December 2010
- USN-1026-1: Python Paste vulnerability — 7 December 2010
- USN-1025-1: Bind vulnerabilities — 1 December 2010
November 2010
- USN-1024-1: OpenJDK vulnerability — 30 November 2010
- USN-1023-1: Linux kernel vulnerabilities — 30 November 2010
- USN-1022-1: APR-util vulnerability — 25 November 2010
- USN-1021-1: Apache vulnerabilities — 25 November 2010
- USN-1018-1: OpenSSL vulnerability — 18 November 2010
- USN-1017-1: MySQL vulnerabilities — 11 November 2010
- USN-1016-1: libxml2 vulnerability — 10 November 2010
- USN-1015-1: libvpx vulnerability — 10 November 2010
- USN-1008-4: libvirt regression — 8 November 2010
- USN-1014-1: Pidgin vulnerabilities — 4 November 2010
- USN-1013-1: FreeType vulnerabilities — 4 November 2010
- USN-1012-1: CUPS vulnerability — 4 November 2010
October 2010
- USN-1011-3: Xulrunner vulnerability — 29 October 2010
- USN-1010-1: OpenJDK vulnerabilities — 28 October 2010
- USN-1011-2: Thunderbird vulnerability — 28 October 2010
- USN-1011-1: Firefox vulnerability — 28 October 2010
- USN-959-2: PAM vulnerability — 25 October 2010
- USN-1008-3: libvirt update — 23 October 2010
- USN-1009-1: GNU C Library vulnerabilities — 22 October 2010
- USN-1008-2: Virtinst update — 21 October 2010
- USN-1008-1: libvirt vulnerabilities — 21 October 2010
- USN-998-1: Thunderbird vulnerabilities — 20 October 2010
- USN-997-1: Firefox and Xulrunner vulnerabilities — 20 October 2010
- USN-1007-1: NSS vulnerabilities — 20 October 2010
- USN-1000-1: Linux kernel vulnerabilities — 19 October 2010
- USN-1006-1: WebKit vulnerabilities — 19 October 2010
- USN-1005-1: poppler vulnerabilities — 19 October 2010
- USN-1004-1: Django vulnerability — 13 October 2010
- USN-1002-2: PostgreSQL vulnerability — 7 October 2010
- USN-1003-1: OpenSSL vulnerabilities — 7 October 2010
- USN-1002-1: PostgreSQL vulnerability — 7 October 2010
- USN-1001-1: LVM2 vulnerability — 6 October 2010
- USN-999-1: Kerberos vulnerability — 5 October 2010
September 2010
- USN-996-1: Mako vulnerability — 29 September 2010
- USN-995-1: libMikMod vulnerabilities — 29 September 2010
- USN-994-1: libHX vulnerability — 29 September 2010
- USN-993-1: libgdiplus vulnerability — 29 September 2010
- USN-992-1: Avahi vulnerabilities — 29 September 2010
- USN-991-1: quassel vulnerability — 23 September 2010
- USN-990-2: Apache vulnerability — 21 September 2010
- USN-990-1: OpenSSL vulnerability — 21 September 2010
- USN-989-1: PHP vulnerabilities — 20 September 2010
- USN-986-3: dpkg vulnerability — 20 September 2010
- USN-986-2: ClamAV vulnerability — 20 September 2010
- USN-986-1: bzip2 vulnerability — 20 September 2010
- USN-988-1: Linux kernel vulnerabilities — 17 September 2010
- USN-978-2: Thunderbird regression — 16 September 2010
- USN-975-2: Firefox and Xulrunner regression — 16 September 2010
- USN-987-1: Samba vulnerability — 14 September 2010
- USN-975-1: Firefox and Xulrunner vulnerabilities — 8 September 2010
- USN-978-1: Thunderbird vulnerabilities — 8 September 2010
- USN-985-1: mountall vulnerability — 8 September 2010
- USN-984-1: LFTP vulnerability — 7 September 2010
- USN-983-1: Sudo vulnerability — 7 September 2010
- USN-982-1: Wget vulnerability — 2 September 2010
August 2010
- USN-981-1: libwww-perl vulnerability — 31 August 2010
- USN-980-1: bogofilter vulnerability — 31 August 2010
- USN-979-1: okular vulnerability — 27 August 2010
- USN-974-2: Linux kernel regression — 26 August 2010
- USN-977-1: MoinMoin vulnerabilities — 25 August 2010
- USN-976-1: Tomcat vulnerability — 25 August 2010
- USN-974-1: Linux kernel vulnerabilities — 19 August 2010
- USN-973-1: KOffice vulnerabilities — 17 August 2010
- USN-972-1: FreeType vulnerabilities — 17 August 2010
- USN-971-1: OpenJDK vulnerabilities — 16 August 2010
- USN-970-1: GnuPG2 vulnerability — 11 August 2010
- USN-967-1: w3m vulnerability — 9 August 2010
- USN-965-1: OpenLDAP vulnerabilities — 9 August 2010
- USN-969-1: PCSC-Lite vulnerability — 5 August 2010
- USN-968-1: Dell Latitude 2110 vulnerability — 5 August 2010
- USN-966-1: Linux kernel vulnerabilities — 4 August 2010
July 2010
- USN-964-2: Likewise Open regression — 29 July 2010
- USN-964-1: Likewise Open vulnerability — 26 July 2010
- USN-957-2: Firefox and Xulrunner vulnerability — 26 July 2010
- USN-930-6: Firefox and Xulrunner vulnerability — 26 July 2010
- USN-958-1: Thunderbird vulnerabilities — 26 July 2010
- USN-930-4: Firefox and Xulrunner vulnerabilities — 23 July 2010
- USN-930-5: ant, apturl, Epiphany, gluezilla, gnome-python-extras, liferea, mozvoikko, OpenJDK, packagekit, ubufox, webfav, yelp update — 23 July 2010
- USN-957-1: Firefox and Xulrunner vulnerabilities — 23 July 2010
- USN-927-8: Thunderbird update — 23 July 2010
- USN-927-7: nspr update — 23 July 2010
- USN-927-6: NSS vulnerability — 23 July 2010
- USN-940-2: Kerberos vulnerability — 21 July 2010
- USN-963-1: FreeType vulnerabilities — 20 July 2010
- USN-962-1: VTE vulnerability — 15 July 2010
- USN-961-1: Ghostscript vulnerabilities — 13 July 2010
- USN-960-1: libpng vulnerabilities — 8 July 2010
- USN-959-1: PAM vulnerability — 7 July 2010
- USN-943-1: Thunderbird vulnerabilities — 6 July 2010
June 2010
- USN-956-1: sudo vulnerability — 30 June 2010
- USN-930-3: Firefox regression — 30 June 2010
- USN-930-2: apturl, Epiphany, gecko-sharp, gnome-python-extras, liferea, rhythmbox, totem, ubufox, yelp update — 29 June 2010
- USN-930-1: Firefox and Xulrunner vulnerabilities — 29 June 2010
- USN-927-5: nspr update — 29 June 2010
- USN-927-4: nss vulnerability — 29 June 2010
- USN-952-1: CUPS vulnerabilities — 21 June 2010
- USN-955-2: libpam-opie vulnerability — 21 June 2010
- USN-954-1: tiff vulnerabilities — 21 June 2010
- USN-955-1: OPIE vulnerability — 21 June 2010
- USN-953-1: fastjar vulnerability — 21 June 2010
- USN-951-1: Samba vulnerability — 16 June 2010
- USN-950-1: MySQL vulnerabilities — 9 June 2010
- USN-949-1: OpenOffice.org vulnerability — 8 June 2010
- USN-947-2: Linux kernel regression — 4 June 2010
- USN-948-1: GnuTLS vulnerability — 3 June 2010
- USN-947-1: Linux kernel vulnerabilities — 3 June 2010
- USN-946-1: Net-SNMP vulnerability — 2 June 2010
May 2010
- USN-945-1: ClamAV vulnerabilities — 27 May 2010
- USN-944-1: GNU C Library vulnerabilities — 25 May 2010
- USN-942-1: PostgreSQL vulnerabilities — 21 May 2010
- USN-941-1: MoinMoin vulnerability — 20 May 2010
- USN-940-1: Kerberos vulnerabilities — 19 May 2010
- USN-939-1: X.org vulnerabilities — 18 May 2010
- USN-938-1: KDENetwork vulnerabilities — 13 May 2010
- USN-937-1: TeX Live vulnerabilities — 6 May 2010
- USN-936-1: dvipng vulnerability — 6 May 2010
April 2010
- USN-934-1: Netpbm vulnerability — 29 April 2010
- USN-933-1: PostgreSQL vulnerability — 28 April 2010
- USN-931-2: FFmpeg regression — 26 April 2010
- USN-929-2: irssi regression — 20 April 2010
- USN-932-1: KDM vulnerability — 19 April 2010
- USN-931-1: FFmpeg vulnerabilities — 19 April 2010
- USN-929-1: irssi vulnerabilities — 15 April 2010
- USN-890-6: CMake vulnerabilities — 15 April 2010
- USN-928-1: Sudo vulnerability — 15 April 2010
- USN-927-3: Thunderbird regression — 11 April 2010
- USN-927-2: NSS regression — 11 April 2010
- USN-920-1: Firefox 3.0 and Xulrunner vulnerabilities — 9 April 2010
- USN-921-1: Firefox 3.5 and Xulrunner vulnerabilities — 9 April 2010
- USN-927-1: NSS vulnerability — 9 April 2010
- USN-624-2: Erlang vulnerability — 9 April 2010
- USN-926-1: ClamAV vulnerabilities — 8 April 2010
- USN-925-1: MoinMoin vulnerabilities — 8 April 2010
- USN-924-1: Kerberos vulnerabilities — 7 April 2010
- USN-923-1: OpenJDK vulnerabilities — 7 April 2010
March 2010
- USN-922-1: libnss-db vulnerability — 31 March 2010
- USN-919-1: Emacs vulnerability — 29 March 2010
- USN-918-1: Samba vulnerability — 24 March 2010
- USN-917-1: Puppet vulnerabilities — 24 March 2010
- USN-916-1: Kerberos vulnerabilities — 23 March 2010
- USN-915-1: Thunderbird vulnerabilities — 18 March 2010
- USN-914-1: Linux kernel vulnerabilities — 17 March 2010
- USN-913-1: libpng vulnerabilities — 16 March 2010
- USN-912-1: Audio File Library vulnerability — 16 March 2010
- USN-911-1: MoinMoin vulnerabilities — 11 March 2010
- USN-909-1: dpkg vulnerability — 11 March 2010
- USN-908-1: Apache vulnerabilities — 10 March 2010
- USN-907-1: gnome-screensaver vulnerabilities — 8 March 2010
- USN-906-1: CUPS vulnerabilities — 3 March 2010
February 2010
- USN-905-1: sudo vulnerabilities — 26 February 2010
- USN-904-1: Squid vulnerability — 24 February 2010
- USN-903-1: OpenOffice.org vulnerabilities — 24 February 2010
- USN-902-1: Pidgin vulnerabilities — 22 February 2010
- USN-890-5: XML-RPC for C and C++ vulnerabilities — 18 February 2010
- USN-896-1: Firefox 3.5 and Xulrunner 1.9.1 vulnerabilities — 17 February 2010
- USN-895-1: Firefox 3.0 and Xulrunner 1.9 vulnerabilities — 17 February 2010
- USN-901-1: Squid vulnerabilities — 16 February 2010
- USN-900-1: Ruby vulnerabilities — 16 February 2010
- USN-899-1: Tomcat vulnerabilities — 11 February 2010
- USN-898-1: gnome-screensaver vulnerability — 10 February 2010
- USN-897-1: MySQL vulnerabilities — 10 February 2010
- USN-894-1: Linux kernel vulnerabilities — 5 February 2010
January 2010
- USN-892-1: FUSE vulnerability — 28 January 2010
- USN-893-1: Samba vulnerability — 28 January 2010
- USN-891-1: lintian vulnerabilities — 28 January 2010
- USN-803-2: Dhcp vulnerability — 27 January 2010
- USN-890-4: PyXML vulnerabilities — 26 January 2010
- USN-890-3: Python 2.4 vulnerabilities — 22 January 2010
- USN-890-2: Python 2.5 vulnerabilities — 21 January 2010
- USN-890-1: Expat vulnerabilities — 20 January 2010
- USN-889-1: gzip vulnerabilities — 20 January 2010
- USN-888-1: Bind vulnerabilities — 20 January 2010
- USN-885-1: Transmission vulnerabilities — 18 January 2010
- USN-887-1: LibThai vulnerability — 18 January 2010
- USN-886-1: Pidgin vulnerabilities — 18 January 2010
- USN-884-1: OpenSSL vulnerability — 14 January 2010
- USN-883-1: network-manager-applet vulnerabilities — 13 January 2010
- USN-882-1: PHP vulnerabilities — 13 January 2010
- USN-881-1: Kerberos vulnerability — 12 January 2010
- USN-878-1: Firefox 3.5 and Xulrunner 1.9.1 regression — 8 January 2010
- USN-877-1: Firefox 3.0 and Xulrunner 1.9 regression — 8 January 2010
- USN-880-1: GIMP vulnerabilities — 7 January 2010
- USN-879-1: Kerberos vulnerability — 6 January 2010
- USN-876-1: PostgreSQL vulnerabilities — 3 January 2010
December 2009
- USN-874-1: Firefox 3.5 and Xulrunner 1.9.1 vulnerabilities — 18 December 2009
- USN-873-1: Firefox 3.0 and Xulrunner 1.9 vulnerabilities — 18 December 2009
- USN-875-1: Red Hat Cluster Suite vulnerabilities — 18 December 2009
- USN-872-1: KDE 4 Runtime vulnerabilities — 11 December 2009
- USN-871-2: KDE 4 vulnerabilities — 11 December 2009
- USN-871-1: KDE vulnerabilities — 11 December 2009
- USN-870-1: PyGreSQL vulnerability — 11 December 2009
- USN-869-1: Linux kernel vulnerabilities — 10 December 2009
- USN-868-1: GRUB 2 vulnerability — 9 December 2009
- USN-867-1: Ntp vulnerability — 8 December 2009
- USN-866-1: gnome-screensaver vulnerability — 7 December 2009
- USN-865-1: Bind vulnerability — 7 December 2009
- USN-864-1: Linux kernel vulnerabilities — 5 December 2009
- USN-863-1: QEMU vulnerability — 3 December 2009
November 2009
- USN-862-1: PHP vulnerabilities — 26 November 2009
- USN-861-1: libvorbis vulnerabilities — 24 November 2009
- USN-860-1: Apache vulnerabilities — 19 November 2009
- USN-859-1: OpenJDK vulnerabilities — 12 November 2009
- USN-858-1: OpenLDAP vulnerability — 12 November 2009
- USN-853-2: Firefox and Xulrunner regression — 11 November 2009
- USN-857-1: Qt vulnerabilities — 10 November 2009
- USN-856-1: CUPS vulnerability — 10 November 2009
- USN-855-1: libhtml-parser-perl vulnerability — 5 November 2009
- USN-854-1: GD library vulnerabilities — 5 November 2009
- USN-850-3: poppler vulnerabilities — 2 November 2009
October 2009
- USN-853-1: Firefox and Xulrunner vulnerabilities — 31 October 2009
- USN-850-2: poppler regression — 22 October 2009
- USN-852-1: Linux kernel vulnerabilities — 22 October 2009
- USN-851-1: Elinks vulnerabilities — 21 October 2009
- USN-850-1: poppler vulnerabilities — 21 October 2009
- USN-849-1: libsndfile vulnerabilities — 15 October 2009
- USN-848-1: Zope vulnerabilities — 14 October 2009
- USN-847-2: devscripts vulnerability — 9 October 2009
- USN-847-1: Devscripts vulnerability — 8 October 2009
- USN-846-1: ICU vulnerability — 8 October 2009
- USN-845-1: Pan vulnerability — 8 October 2009
- USN-844-1: mimeTeX vulnerabilities — 8 October 2009
- USN-842-1: Wget vulnerability — 6 October 2009
- USN-843-1: BackupPC vulnerability — 6 October 2009
- USN-841-1: GLib vulnerability — 5 October 2009
- USN-840-1: OpenOffice.org vulnerabilities — 1 October 2009
- USN-839-1: Samba vulnerabilities — 1 October 2009
September 2009
- USN-838-1: Dovecot vulnerabilities — 28 September 2009
- USN-837-1: Newt vulnerability — 24 September 2009
- USN-836-1: WebKit vulnerabilities — 23 September 2009
- USN-835-1: neon vulnerabilities — 21 September 2009
- USN-834-1: PostgreSQL vulnerabilities — 21 September 2009
- USN-833-1: KDE-Libs vulnerability — 17 September 2009
- USN-832-1: FreeRADIUS vulnerability — 16 September 2009
- USN-831-1: OpenEXR vulnerabilities — 14 September 2009
- USN-830-1: OpenSSL vulnerability — 14 September 2009
- USN-829-1: Qt vulnerability — 10 September 2009
- USN-821-1: Firefox and Xulrunner vulnerabilities — 10 September 2009
- USN-828-1: PAM vulnerability — 8 September 2009
- USN-810-3: NSS regression — 2 September 2009
- USN-827-1: Dnsmasq vulnerabilities — 1 September 2009
August 2009
- USN-826-1: Mono vulnerabilities — 26 August 2009
- USN-825-1: libvorbis vulnerability — 24 August 2009
- USN-824-1: PHP vulnerability — 24 August 2009
- USN-823-1: KDE-Graphics vulnerabilities — 24 August 2009
- USN-822-1: KDE-Libs vulnerabilities — 24 August 2009
- USN-817-1: Thunderbird vulnerabilities — 20 August 2009
- USN-820-1: Pidgin vulnerability — 20 August 2009
- USN-809-1: GnuTLS vulnerabilities — 19 August 2009
- USN-802-2: Apache regression — 19 August 2009
- USN-819-1: Linux kernel vulnerability — 19 August 2009
- USN-818-1: curl vulnerability — 17 August 2009
- USN-816-1: fetchmail vulnerability — 12 August 2009
- USN-815-1: libxml2 vulnerabilities — 11 August 2009
- USN-814-1: OpenJDK vulnerabilities — 11 August 2009
- USN-813-3: apr-util vulnerability — 8 August 2009
- USN-813-2: Apache vulnerability — 8 August 2009
- USN-812-1: Subversion vulnerability — 8 August 2009
- USN-813-1: apr vulnerability — 8 August 2009
- USN-811-1: Firefox and Xulrunner vulnerability — 8 August 2009
- USN-810-2: NSPR update — 4 August 2009
- USN-810-1: NSS vulnerabilities — 4 August 2009
July 2009
- USN-808-1: Bind vulnerability — 29 July 2009
- USN-807-1: Linux kernel vulnerabilities — 28 July 2009
- USN-806-1: Python vulnerabilities — 23 July 2009
- USN-798-1: Firefox and Xulrunner vulnerabilities — 22 July 2009
- USN-805-1: Ruby vulnerabilities — 20 July 2009
- USN-804-1: PulseAudio vulnerability — 16 July 2009
- USN-803-1: dhcp vulnerability — 14 July 2009
- USN-802-1: Apache vulnerabilities — 13 July 2009
- USN-801-1: tiff vulnerability — 13 July 2009
- USN-800-1: irssi vulnerability — 13 July 2009
- USN-799-1: D-Bus vulnerability — 13 July 2009
- USN-796-1: Pidgin vulnerability — 6 July 2009
- USN-797-1: tiff vulnerability — 6 July 2009
- USN-795-1: Nagios vulnerability — 2 July 2009
- USN-794-1: Perl vulnerability — 2 July 2009
- USN-793-1: Linux kernel vulnerabilities — 2 July 2009
June 2009
- USN-782-1: Thunderbird vulnerabilities — 25 June 2009
- USN-792-1: OpenSSL vulnerabilities — 25 June 2009
- USN-791-2: Moodle vulnerability — 24 June 2009
- USN-791-1: Moodle vulnerabilities — 24 June 2009
- USN-791-3: Smarty vulnerability — 24 June 2009
- USN-790-1: Cyrus SASL vulnerability — 24 June 2009
- USN-789-1: GStreamer Good Plugins vulnerability — 22 June 2009
- USN-788-1: Tomcat vulnerabilities — 15 June 2009
- USN-779-1: Firefox and Xulrunner vulnerabilities — 12 June 2009
- USN-787-1: Apache vulnerabilities — 11 June 2009
- USN-786-1: apr-util vulnerabilities — 10 June 2009
- USN-775-2: Quagga regression — 9 June 2009
- USN-785-1: ipsec-tools vulnerabilities — 9 June 2009
- USN-784-1: ImageMagick vulnerability — 8 June 2009
- USN-783-1: eCryptfs vulnerability — 8 June 2009
- USN-781-2: Gaim vulnerabilities — 3 June 2009
- USN-781-1: Pidgin vulnerabilities — 3 June 2009
- USN-780-1: CUPS vulnerability — 3 June 2009
- USN-778-1: cron vulnerability — 1 June 2009
May 2009
- USN-777-1: Ntp vulnerabilities — 19 May 2009
- USN-776-2: KVM regression — 13 May 2009
- USN-775-1: Quagga vulnerability — 12 May 2009
- USN-776-1: KVM vulnerabilities — 12 May 2009
- USN-774-1: MoinMoin vulnerability — 11 May 2009
- USN-773-1: Pango vulnerability — 7 May 2009
- USN-772-1: MPFR vulnerability — 7 May 2009
- USN-771-1: libmodplug vulnerabilities — 7 May 2009
- USN-770-1: ClamAV vulnerability — 4 May 2009
- USN-769-1: libwmf vulnerability — 4 May 2009
April 2009
- USN-768-1: Apport vulnerability — 29 April 2009
- USN-765-1: Firefox and Xulrunner vulnerabilities — 28 April 2009
- USN-761-2: PHP vulnerabilities — 27 April 2009
- USN-767-1: FreeType vulnerability — 27 April 2009
- USN-766-1: acpid vulnerability — 27 April 2009
- USN-764-1: Firefox and Xulrunner vulnerabilities — 23 April 2009
- USN-762-1: APT vulnerabilities — 20 April 2009
- USN-763-1: xine-lib vulnerabilities — 20 April 2009
- USN-761-1: PHP vulnerabilities — 20 April 2009
- USN-760-1: CUPS vulnerability — 16 April 2009
- USN-759-1: poppler vulnerabilities — 16 April 2009
- USN-758-1: udev vulnerabilities — 15 April 2009
- USN-757-1: Ghostscript vulnerabilities — 15 April 2009
- USN-756-1: ClamAV vulnerability — 13 April 2009
- USN-755-1: Kerberos vulnerabilities — 7 April 2009
- USN-754-1: ClamAV vulnerabilities — 7 April 2009
- USN-752-1: Linux kernel vulnerabilities — 7 April 2009
- USN-753-1: PostgreSQL vulnerability — 7 April 2009
- USN-751-1: Linux kernel vulnerabilities — 6 April 2009
March 2009
- USN-750-1: OpenSSL vulnerability — 30 March 2009
- USN-749-1: libsndfile vulnerability — 30 March 2009
- USN-745-1: Firefox and Xulrunner vulnerabilities — 28 March 2009
- USN-748-1: OpenJDK vulnerabilities — 26 March 2009
- USN-746-1: xine-lib vulnerability — 26 March 2009
- USN-747-1: ICU vulnerability — 26 March 2009
- USN-744-1: LittleCMS vulnerabilities — 23 March 2009
- USN-743-1: Ghostscript vulnerabilities — 23 March 2009
- USN-741-1: Thunderbird vulnerabilities — 19 March 2009
- USN-742-1: JasPer vulnerabilities — 19 March 2009
- USN-740-1: NSS vulnerability — 17 March 2009
- USN-739-1: Amarok vulnerabilities — 17 March 2009
- USN-734-1: FFmpeg vulnerabilities — 16 March 2009
- USN-738-1: GLib vulnerability — 16 March 2009
- USN-737-1: libsoup vulnerability — 16 March 2009
- USN-736-1: GStreamer Good Plugins vulnerabilities — 16 March 2009
- USN-735-1: GStreamer Base Plugins vulnerability — 16 March 2009
- USN-733-1: evolution-data-server vulnerability — 16 March 2009
- USN-731-1: Apache vulnerabilities — 10 March 2009
- USN-732-1: dash vulnerability — 10 March 2009
- USN-730-1: libpng vulnerabilities — 6 March 2009
- USN-728-3: Firefox vulnerabilities — 6 March 2009
- USN-728-2: Firefox vulnerabilities — 6 March 2009
- USN-728-1: Firefox and Xulrunner vulnerabilities — 5 March 2009
- USN-729-1: Python Crypto vulnerability — 5 March 2009
- USN-726-2: curl regression — 4 March 2009
- USN-727-1: network-manager-applet vulnerabilities — 3 March 2009
- USN-727-2: NetworkManager vulnerability — 3 March 2009
- USN-726-1: curl vulnerability — 3 March 2009
February 2009
- USN-725-1: KMail vulnerability — 26 February 2009
- USN-724-1: Squid vulnerability — 25 February 2009
- USN-723-1: Git vulnerabilities — 18 February 2009
- USN-722-1: sudo vulnerability — 17 February 2009
- USN-721-1: fglrx-installer vulnerability — 17 February 2009
- USN-720-1: PHP vulnerabilities — 12 February 2009
- USN-719-1: pam-krb5 vulnerabilities — 12 February 2009
- USN-717-3: Firefox vulnerabilities — 11 February 2009
- USN-717-2: Firefox vulnerabilities — 10 February 2009
- USN-717-1: Firefox and Xulrunner vulnerabilities — 10 February 2009
January 2009
- USN-716-1: MoinMoin vulnerabilities — 30 January 2009
- USN-715-1: Linux kernel vulnerabilities — 29 January 2009
- USN-714-1: Linux kernel vulnerabilities — 29 January 2009
- USN-713-1: openjdk-6 vulnerabilities — 27 January 2009
- USN-712-1: Vim vulnerabilities — 27 January 2009
- USN-711-1: KTorrent vulnerabilities — 26 January 2009
- USN-710-1: xine-lib vulnerabilities — 26 January 2009
- USN-700-2: Perl regression — 15 January 2009
- USN-709-1: tar vulnerability — 15 January 2009
- USN-708-1: HPLIP vulnerability — 13 January 2009
- USN-707-1: CUPS vulnerabilities — 12 January 2009
- USN-706-1: Bind vulnerability — 9 January 2009
- USN-705-1: NTP vulnerability — 8 January 2009
- USN-704-1: OpenSSL vulnerability — 7 January 2009
- USN-701-2: Thunderbird vulnerabilities — 6 January 2009
- USN-701-1: Thunderbird vulnerabilities — 6 January 2009
- USN-703-1: xterm vulnerabilities — 6 January 2009
- USN-702-1: Samba vulnerability — 5 January 2009
December 2008
- USN-700-1: Perl vulnerabilities — 24 December 2008
- USN-677-2: OpenOffice.org Internationalization update — 23 December 2008
- USN-698-3: Nagios vulnerabilities — 23 December 2008
- USN-698-2: Nagios3 vulnerabilities — 22 December 2008
- USN-698-1: Nagios vulnerability — 22 December 2008
- USN-697-1: Imlib2 vulnerability — 22 December 2008
- USN-699-1: Blender vulnerabilities — 22 December 2008
- USN-696-1: Avahi vulnerabilities — 18 December 2008
- USN-695-1: shadow vulnerability — 18 December 2008
- USN-694-1: libvirt vulnerability — 18 December 2008
- USN-690-3: Firefox vulnerabilities — 18 December 2008
- USN-690-2: Firefox vulnerabilities — 18 December 2008
- USN-690-1: Firefox and xulrunner vulnerabilities — 17 December 2008
- USN-693-1: LittleCMS vulnerability — 17 December 2008
- USN-692-1: Gadu vulnerability — 17 December 2008
- USN-691-1: Ruby vulnerability — 16 December 2008
- USN-678-2: GnuTLS regression — 10 December 2008
- USN-689-1: Vinagre vulnerability — 10 December 2008
- USN-688-1: Compiz vulnerability — 9 December 2008
- USN-687-1: nfs-utils vulnerability — 4 December 2008
- USN-686-1: AWStats vulnerability — 4 December 2008
- USN-685-1: Net-SNMP vulnerabilities — 3 December 2008
- USN-684-1: ClamAV vulnerability — 2 December 2008
- USN-683-1: Imlib2 vulnerability — 2 December 2008
- USN-682-1: libvorbis vulnerabilities — 1 December 2008
- USN-681-1: ImageMagick vulnerability — 1 December 2008
November 2008
- USN-679-1: Linux kernel vulnerabilities — 27 November 2008
- USN-680-1: Samba vulnerability — 27 November 2008
- USN-678-1: GnuTLS vulnerability — 26 November 2008
- USN-677-1: OpenOffice.org vulnerabilities — 26 November 2008
- USN-668-1: Thunderbird vulnerabilities — 26 November 2008
- USN-676-1: WebKit vulnerability — 24 November 2008
- USN-675-2: Gaim vulnerability — 24 November 2008
- USN-675-1: Pidgin vulnerabilities — 24 November 2008
- USN-674-2: HPLIP vulnerabilities — 24 November 2008
- USN-674-1: HPLIP vulnerabilities — 19 November 2008
- USN-673-1: libxml2 vulnerabilities — 19 November 2008
- USN-672-1: ClamAV vulnerability — 17 November 2008
- USN-667-1: Firefox and xulrunner vulnerabilities — 17 November 2008
- USN-671-1: MySQL vulnerabilities — 17 November 2008
- USN-670-1: VMBuilder vulnerability — 13 November 2008
- USN-669-1: gnome-screensaver vulnerabilities — 11 November 2008
- USN-666-1: Dovecot vulnerability — 7 November 2008
- USN-662-2: Ubuntu kernel modules vulnerability — 6 November 2008
- USN-665-1: Netpbm vulnerability — 6 November 2008
- USN-664-1: Tk vulnerability — 6 November 2008
- USN-663-1: system-tools-backends regression — 5 November 2008
- USN-662-1: Linux kernel vulnerabilities — 5 November 2008
- USN-660-1: enscript vulnerability — 3 November 2008
October 2008
- USN-661-1: Linux kernel regression — 30 October 2008
- USN-659-1: Linux kernel vulnerabilities — 27 October 2008
- USN-658-1: Moodle vulnerability — 23 October 2008
- USN-657-1: Amarok vulnerability — 21 October 2008
- USN-656-1: CUPS vulnerabilities — 15 October 2008
- USN-655-1: exiv2 vulnerabilities — 15 October 2008
- USN-654-1: libexif vulnerabilities — 14 October 2008
- USN-653-1: D-Bus vulnerabilities — 14 October 2008
- USN-652-1: LittleCMS vulnerability — 14 October 2008
- USN-651-1: Ruby vulnerabilities — 10 October 2008
- USN-650-1: cpio vulnerability — 2 October 2008
- USN-649-1: OpenSSH vulnerabilities — 1 October 2008
September 2008
- USN-648-1: nasm vulnerability — 30 September 2008
- USN-647-1: Thunderbird vulnerabilities — 26 September 2008
- USN-645-3: Firefox and xulrunner regression — 25 September 2008
- USN-645-2: Firefox vulnerabilities — 24 September 2008
- USN-645-1: Firefox and xulrunner vulnerabilities — 24 September 2008
- USN-646-1: rdesktop vulnerabilities — 18 September 2008
- USN-644-1: libxml2 vulnerabilities — 11 September 2008
- USN-643-1: FreeType vulnerabilities — 11 September 2008
- USN-642-1: Postfix vulnerability — 10 September 2008
- USN-641-1: Racoon vulnerabilities — 8 September 2008
- USN-640-1: libxml2 vulnerability — 3 September 2008
- USN-639-1: tiff vulnerability — 2 September 2008
August 2008
- USN-638-1: Yelp vulnerability — 27 August 2008
- USN-637-1: Linux kernel vulnerabilities — 25 August 2008
- USN-636-1: Postfix vulnerability — 19 August 2008
- USN-635-1: xine-lib vulnerabilities — 6 August 2008
- USN-626-2: Devhelp, Epiphany, Midbrowser and Yelp update — 4 August 2008
- USN-633-1: libxslt vulnerabilities — 1 August 2008
- USN-632-1: Python vulnerabilities — 1 August 2008
- USN-634-1: OpenLDAP vulnerability — 1 August 2008
July 2008
- USN-626-1: Firefox and xulrunner vulnerabilities — 28 July 2008
- USN-631-1: poppler vulnerability — 28 July 2008
- USN-630-1: ffmpeg vulnerability — 28 July 2008
- USN-629-1: Thunderbird vulnerabilities — 25 July 2008
- USN-628-1: PHP vulnerabilities — 23 July 2008
- USN-627-1: Dnsmasq vulnerability — 22 July 2008
- USN-623-1: Firefox vulnerabilities — 17 July 2008
- USN-625-1: Linux kernel vulnerabilities — 15 July 2008
- USN-624-1: PCRE vulnerability — 15 July 2008
- USN-622-1: Bind vulnerability — 8 July 2008
- USN-619-1: Firefox vulnerabilities — 2 July 2008
June 2008
- USN-617-2: Samba regression — 30 June 2008
- USN-621-1: Ruby vulnerabilities — 26 June 2008
- USN-620-1: OpenSSL vulnerabilities — 26 June 2008
- USN-618-1: Linux kernel vulnerabilities — 19 June 2008
- USN-612-11: openssl-blacklist update — 18 June 2008
- USN-617-1: Samba vulnerabilities — 17 June 2008
- USN-616-1: X.org vulnerabilities — 13 June 2008
- USN-612-10: OpenVPN regression — 12 June 2008
- USN-612-9: openssl-blacklist update — 12 June 2008
- USN-615-1: Evolution vulnerabilities — 6 June 2008
- USN-614-1: Linux kernel vulnerabilities — 3 June 2008
May 2008
- USN-612-8: openssl-blacklist update — 21 May 2008
- USN-613-1: GnuTLS vulnerabilities — 21 May 2008
- USN-612-7: OpenSSH update — 20 May 2008
- USN-612-6: OpenVPN regression — 14 May 2008
- USN-612-5: OpenSSH update — 14 May 2008
- USN-612-4: ssl-cert vulnerability — 14 May 2008
- USN-612-3: OpenVPN vulnerability — 13 May 2008
- USN-612-2: OpenSSH vulnerability — 13 May 2008
- USN-612-1: OpenSSL vulnerability — 13 May 2008
- USN-611-3: GStreamer Good Plugins vulnerability — 8 May 2008
- USN-611-2: vorbis-tools vulnerability — 8 May 2008
- USN-611-1: Speex vulnerability — 8 May 2008
- USN-610-1: LTSP vulnerability — 6 May 2008
- USN-609-1: OpenOffice.org vulnerabilities — 6 May 2008
- USN-605-1: Thunderbird vulnerabilities — 6 May 2008
- USN-608-1: KDE vulnerability — 6 May 2008
- USN-607-1: Emacs vulnerabilities — 6 May 2008
- USN-606-1: CUPS vulnerability — 5 May 2008
April 2008
- USN-602-1: Firefox vulnerabilities — 22 April 2008
- USN-604-1: Gnumeric vulnerability — 22 April 2008
- USN-603-2: KOffice vulnerability — 17 April 2008
- USN-603-1: poppler vulnerability — 17 April 2008
- USN-601-1: Squid vulnerability — 14 April 2008
- USN-600-1: rsync vulnerability — 11 April 2008
- USN-599-1: Ghostscript vulnerability — 9 April 2008
- USN-598-1: CUPS vulnerabilities — 2 April 2008
- USN-588-2: MySQL regression — 2 April 2008
- USN-597-1: OpenSSH vulnerability — 1 April 2008
March 2008
- USN-596-1: Ruby vulnerabilities — 26 March 2008
- USN-595-1: SDL_image vulnerabilities — 26 March 2008
- USN-594-1: libnet-dns-perl vulnerability — 26 March 2008
- USN-593-1: Dovecot vulnerabilities — 26 March 2008
- USN-592-1: Firefox vulnerabilities — 26 March 2008
- USN-591-1: libicu vulnerabilities — 24 March 2008
- USN-590-1: bzip2 vulnerability — 24 March 2008
- USN-589-1: unzip vulnerability — 20 March 2008
- USN-588-1: MySQL vulnerabilities — 19 March 2008
- USN-587-1: Kerberos vulnerabilities — 19 March 2008
- USN-586-1: mailman vulnerability — 15 March 2008
- USN-585-1: Python vulnerabilities — 11 March 2008
- USN-582-2: Thunderbird regression — 6 March 2008
- USN-584-1: OpenLDAP vulnerabilities — 5 March 2008
- USN-583-1: Evolution vulnerability — 5 March 2008
February 2008
- USN-582-1: Thunderbird vulnerabilities — 29 February 2008
- USN-581-1: PCRE vulnerability — 21 February 2008
- USN-580-1: libcdio vulnerability — 20 February 2008
- USN-579-1: Qt vulnerability — 20 February 2008
- USN-578-1: Linux kernel vulnerabilities — 14 February 2008
- USN-577-1: Linux kernel vulnerability — 12 February 2008
- USN-576-1: Firefox vulnerabilities — 8 February 2008
- USN-575-1: Apache vulnerabilities — 4 February 2008
- USN-574-1: Linux kernel vulnerabilities — 4 February 2008
January 2008
- USN-573-1: PulseAudio vulnerability — 31 January 2008
- USN-571-2: X.org regression — 19 January 2008
- USN-572-1: apt-listchanges vulnerability — 18 January 2008
- USN-571-1: X.org vulnerabilities — 18 January 2008
- USN-570-1: boost vulnerabilities — 16 January 2008
- USN-569-1: libxml2 vulnerability — 14 January 2008
- USN-568-1: PostgreSQL vulnerabilities — 14 January 2008
- USN-567-1: Dovecot vulnerability — 10 January 2008
- USN-566-1: OpenSSH vulnerability — 9 January 2008
- USN-565-1: Squid vulnerability — 9 January 2008
- USN-564-1: Net-SNMP vulnerability — 9 January 2008
- USN-563-1: CUPS vulnerabilities — 9 January 2008
- USN-562-1: opal vulnerability — 8 January 2008
- USN-561-1: pwlib vulnerability — 8 January 2008
- USN-560-1: Tomboy vulnerability — 7 January 2008
December 2007
- USN-559-1: MySQL vulnerabilities — 21 December 2007
- USN-558-1: Linux kernel vulnerabilities — 19 December 2007
- USN-557-1: GD library vulnerability — 18 December 2007
- USN-556-1: Samba vulnerability — 18 December 2007
- USN-550-3: Cairo regression — 13 December 2007
- USN-550-2: Cairo regression — 10 December 2007
- USN-555-1: e2fsprogs vulnerability — 8 December 2007
- USN-554-1: teTeX and TeX Live vulnerabilities — 6 December 2007
- USN-553-1: Mono vulnerability — 4 December 2007
- USN-552-1: Perl vulnerability — 4 December 2007
- USN-546-2: Firefox regression — 4 December 2007
- USN-551-1: OpenLDAP vulnerabilities — 4 December 2007
- USN-549-2: PHP regression — 3 December 2007
- USN-550-1: Cairo vulnerability — 3 December 2007
November 2007
- USN-549-1: PHP vulnerabilities — 29 November 2007
- USN-548-1: Pidgin vulnerability — 28 November 2007
- USN-547-1: PCRE vulnerabilities — 27 November 2007
- USN-546-1: Firefox vulnerabilities — 26 November 2007
- USN-545-1: link-grammar vulnerability — 26 November 2007
- USN-544-2: Samba regression — 16 November 2007
- USN-544-1: Samba vulnerabilities — 16 November 2007
- USN-543-1: VMWare vulnerabilities — 15 November 2007
- USN-542-2: KOffice vulnerabilities — 15 November 2007
- USN-542-1: poppler vulnerabilities — 14 November 2007
- USN-541-1: Emacs vulnerability — 13 November 2007
- USN-540-1: flac vulnerability — 13 November 2007
- USN-539-1: CUPS vulnerability — 6 November 2007
- USN-537-2: Compiz vulnerability — 2 November 2007
October 2007
- USN-538-1: libpng vulnerabilities — 25 October 2007
- USN-537-1: gnome-screensaver vulnerability — 23 October 2007
- USN-531-2: dhcp vulnerability — 23 October 2007
- USN-536-1: Thunderbird vulnerabilities — 23 October 2007
- USN-535-1: Firefox vulnerabilities — 22 October 2007
- USN-501-2: Ghostscript vulnerability — 22 October 2007
- USN-534-1: OpenSSL vulnerability — 22 October 2007
- USN-533-1: util-linux vulnerability — 22 October 2007
- USN-532-1: nagios-plugins vulnerability — 22 October 2007
- USN-531-1: dhcp vulnerability — 22 October 2007
- USN-530-1: hplip vulnerability — 12 October 2007
- USN-529-1: Tk vulnerability — 11 October 2007
- USN-528-1: MySQL vulnerabilities — 11 October 2007
- USN-527-1: xen-3.0 vulnerability — 5 October 2007
- USN-526-1: debian-goodies vulnerability — 4 October 2007
- USN-525-1: libsndfile vulnerability — 4 October 2007
- USN-524-1: OpenOffice.org vulnerability — 4 October 2007
- USN-523-1: ImageMagick vulnerabilities — 3 October 2007
September 2007
- USN-522-1: openssl vulnerabilities — 28 September 2007
- USN-521-1: libmodplug vulnerability — 27 September 2007
- USN-520-1: fetchmail vulnerabilities — 26 September 2007
- USN-519-1: elinks vulnerability — 25 September 2007
- USN-517-1: kdm vulnerability — 25 September 2007
- USN-518-1: linux-source-2.6.15, linux-source-2.6.17, linux-source-2.6.20 vulnerabilities — 25 September 2007
- USN-516-1: xfsdump vulnerability — 20 September 2007
- USN-515-1: t1lib vulnerability — 19 September 2007
- USN-514-1: X.org vulnerability — 18 September 2007
- USN-513-1: Qt vulnerability — 18 September 2007
- USN-512-1: Quagga vulnerability — 15 September 2007
- USN-511-2: Kerberos vulnerability — 7 September 2007
- USN-511-1: Kerberos vulnerability — 4 September 2007
August 2007
- USN-510-1: Linux kernel vulnerabilities — 31 August 2007
- USN-508-1: Linux kernel vulnerabilities — 31 August 2007
- USN-509-1: Linux kernel vulnerabilities — 30 August 2007
- USN-507-1: tcp-wrappers vulnerability — 29 August 2007
- USN-469-2: Enigmail regression — 28 August 2007
- USN-506-1: tar vulnerability — 28 August 2007
- USN-505-1: vim vulnerability — 28 August 2007
- USN-504-1: Emacs vulnerability — 28 August 2007
- USN-502-1: KDE vulnerabilities — 26 August 2007
- USN-503-1: Thunderbird vulnerabilities — 25 August 2007
- USN-501-1: jasper vulnerability — 21 August 2007
- USN-500-1: rsync vulnerability — 20 August 2007
- USN-499-1: Apache vulnerabilities — 17 August 2007
- USN-498-1: libvorbis vulnerabilities — 16 August 2007
- USN-497-1: xfce4-terminal vulnerability — 14 August 2007
- USN-496-2: poppler vulnerability — 7 August 2007
- USN-495-1: Qt vulnerability — 3 August 2007
- USN-496-1: koffice vulnerability — 3 August 2007
- USN-494-1: Gimp vulnerability — 2 August 2007
- USN-493-1: Firefox vulnerabilities — 1 August 2007
July 2007
- USN-492-1: tcpdump vulnerability — 31 July 2007
- USN-491-1: Bind vulnerability — 25 July 2007
- USN-490-1: Firefox vulnerabilities — 20 July 2007
- USN-489-2: redhat-cluster-suite vulnerability — 19 July 2007
- USN-489-1: Linux kernel vulnerabilities — 19 July 2007
- USN-486-1: Linux kernel vulnerabilities — 18 July 2007
- USN-488-1: mod_perl vulnerability — 18 July 2007
- USN-487-1: Dovecot vulnerability — 17 July 2007
- USN-485-1: PHP vulnerabilities — 17 July 2007
- USN-484-1: curl vulnerability — 17 July 2007
- USN-483-1: libnet-dns-perl vulnerabilities — 13 July 2007
- USN-482-1: OpenOffice.org vulnerability — 11 July 2007
- USN-481-1: ImageMagick vulnerabilities — 10 July 2007
- USN-480-1: Gimp vulnerability — 4 July 2007
June 2007
- USN-479-1: MadWifi vulnerabilities — 29 June 2007
- USN-478-1: libexif vulnerability — 27 June 2007
- USN-477-1: krb5 vulnerabilities — 27 June 2007
- USN-476-1: redhat-cluster-suite vulnerability — 22 June 2007
- USN-475-1: evolution-data-server vulnerability — 21 June 2007
- USN-474-1: xscreensaver vulnerability — 12 June 2007
- USN-473-1: libgd2 vulnerabilities — 12 June 2007
- USN-472-1: libpng vulnerability — 12 June 2007
- USN-471-1: libexif vulnerability — 11 June 2007
- USN-439-2: file vulnerability — 11 June 2007
- USN-470-1: Linux kernel vulnerabilities — 8 June 2007
- USN-469-1: Thunderbird vulnerabilities — 6 June 2007
- USN-468-1: Firefox vulnerabilities — 1 June 2007
May 2007
- USN-467-1: Gimp vulnerability — 31 May 2007
- USN-466-1: freetype vulnerability — 30 May 2007
- USN-465-1: PulseAudio vulnerability — 25 May 2007
- USN-464-1: Linux kernel vulnerabilities — 24 May 2007
- USN-463-1: vim vulnerability — 23 May 2007
- USN-462-1: PHP vulnerabilities — 22 May 2007
- USN-460-2: Samba regression — 22 May 2007
- USN-459-2: pptpd regression — 21 May 2007
- USN-436-2: KTorrent vulnerability — 18 May 2007
- USN-461-1: Quagga vulnerability — 17 May 2007
- USN-460-1: Samba vulnerabilities — 16 May 2007
- USN-459-1: pptpd vulnerability — 14 May 2007
- USN-458-1: MoinMoin vulnerabilities — 8 May 2007
- USN-457-1: elinks vulnerability — 7 May 2007
- USN-456-1: net-snmp vulnerability — 2 May 2007
April 2007
- USN-454-1: PostgreSQL vulnerability — 27 April 2007
- USN-455-1: PHP vulnerabilities — 27 April 2007
- USN-453-2: rdesktop regression — 26 April 2007
- USN-453-1: X.org vulnerability — 18 April 2007
- USN-452-1: KDE library vulnerability — 11 April 2007
- USN-451-1: Linux kernel vulnerabilities — 11 April 2007
- USN-450-1: ipsec-tools vulnerability — 9 April 2007
- USN-449-1: krb5 vulnerabilities — 4 April 2007
- USN-448-1: X.org vulnerabilities — 3 April 2007
March 2007
- USN-447-1: KDE library vulnerabilities — 29 March 2007
- USN-446-1: NAS vulnerabilities — 28 March 2007
- USN-445-1: XMMS vulnerabilities — 27 March 2007
- USN-444-1: OpenOffice.org vulnerabilities — 27 March 2007
- USN-443-1: Firefox vulnerability — 27 March 2007
- USN-442-1: Evolution vulnerability — 26 March 2007
- USN-441-1: Squid vulnerability — 26 March 2007
- USN-440-1: MySQL vulnerability — 22 March 2007
- USN-439-1: file vulnerability — 22 March 2007
- USN-438-1: Inkscape vulnerability — 21 March 2007
- USN-437-1: libwpd vulnerability — 19 March 2007
- USN-432-2: GnuPG2, GPGME vulnerability — 13 March 2007
- USN-436-1: KTorrent vulnerabilities — 13 March 2007
- USN-435-1: Xine vulnerability — 12 March 2007
- USN-434-1: Ekiga vulnerability — 9 March 2007
- USN-433-1: Xine vulnerability — 9 March 2007
- USN-432-1: GnuPG vulnerability — 8 March 2007
- USN-424-2: PHP regression — 8 March 2007
- USN-431-1: Thunderbird vulnerabilities — 7 March 2007
- USN-430-1: mod_python vulnerability — 6 March 2007
- USN-429-1: tcpdump vulnerability — 6 March 2007
- USN-428-2: Firefox regression — 2 March 2007
- USN-416-2: nvidia-glx-config regression — 1 March 2007
- USN-428-1: Firefox vulnerabilities — 1 March 2007
February 2007
- USN-427-1: enigmail vulnerability — 23 February 2007
- USN-426-1: Ekiga vulnerabilities — 22 February 2007
- USN-425-1: slocate vulnerability — 22 February 2007
- USN-424-1: PHP vulnerabilities — 22 February 2007
- USN-423-1: MoinMoin vulnerabilities — 20 February 2007
- USN-422-1: ImageMagick vulnerabilities — 15 February 2007
- USN-417-3: PostgreSQL regression — 13 February 2007
- USN-421-1: MoinMoin vulnerability — 10 February 2007
- USN-416-1: Linux kernel vulnerabilities — 10 February 2007
- USN-417-2: PostgreSQL 8.1 regression — 7 February 2007
- USN-420-1: KDE library vulnerability — 6 February 2007
- USN-419-1: Samba vulnerabilities — 6 February 2007
- USN-417-1: PostgreSQL vulnerabilities — 6 February 2007
- USN-418-1: Bind vulnerabilities — 6 February 2007
- USN-415-1: GTK vulnerability — 1 February 2007
January 2007
- USN-398-4: Firefox regression — 27 January 2007
- USN-410-2: teTeX vulnerability — 26 January 2007
- USN-414-1: Squid vulnerabilities — 25 January 2007
- USN-413-1: BlueZ vulnerability — 24 January 2007
- USN-412-1: GeoIP vulnerability — 24 January 2007
- USN-411-1: libsoup vulnerability — 23 January 2007
- USN-410-1: poppler vulnerability — 19 January 2007
- USN-409-1: ksirc vulnerability — 16 January 2007
- USN-408-1: krb5 vulnerability — 16 January 2007
- USN-407-1: libgtop2 vulnerability — 15 January 2007
- USN-406-1: OpenOffice.org vulnerability — 12 January 2007
- USN-405-1: fetchmail vulnerability — 11 January 2007
- USN-404-1: MadWifi vulnerability — 9 January 2007
- USN-403-1: X.org vulnerabilities — 9 January 2007
- USN-402-1: Avahi vulnerability — 5 January 2007
- USN-400-1: Thunderbird vulnerabilities — 5 January 2007
- USN-401-1: D-Bus vulnerability — 4 January 2007
- USN-398-3: Firefox theme regression — 4 January 2007
- USN-398-2: Firefox vulnerabilities — 3 January 2007
- USN-399-1: w3m vulnerabilities — 3 January 2007
- USN-398-1: Firefox vulnerabilities — 3 January 2007
December 2006
- USN-397-1: mono vulnerability — 20 December 2006
- USN-396-1: gdm vulnerability — 14 December 2006
- USN-380-2: avahi regression — 14 December 2006
- USN-395-1: Linux kernel vulnerabilities — 14 December 2006
- USN-394-1: Ruby vulnerability — 8 December 2006
- USN-393-2: GnuPG2 vulnerabilities — 7 December 2006
- USN-393-1: GnuPG vulnerability — 7 December 2006
- USN-390-3: evince-gtk vulnerability — 7 December 2006
- USN-390-2: evince vulnerability — 6 December 2006
- USN-392-1: xine-lib vulnerability — 4 December 2006
- USN-391-1: libgsf vulnerability — 4 December 2006
November 2006
- USN-390-1: evince vulnerability — 30 November 2006
- USN-389-1: GnuPG vulnerability — 29 November 2006
- USN-388-1: KOffice vulnerability — 29 November 2006
- USN-387-1: Dovecot vulnerability — 28 November 2006
- USN-386-1: ImageMagick vulnerability — 28 November 2006
- USN-385-1: tar vulnerability — 27 November 2006
- USN-382-1: Thunderbird vulnerabilities — 21 November 2006
- USN-381-1: Firefox vulnerabilities — 21 November 2006
- USN-384-1: OpenLDAP vulnerability — 21 November 2006
- USN-383-1: libpng vulnerability — 17 November 2006
- USN-380-1: Avahi vulnerability — 11 November 2006
- USN-379-1: texinfo vulnerability — 9 November 2006
- USN-376-2: imlib2 regression fix — 6 November 2006
- USN-378-1: RPM vulnerability — 4 November 2006
- USN-377-1: NVIDIA vulnerability — 4 November 2006
- USN-376-1: imlib2 vulnerabilities — 3 November 2006
- USN-375-1: PHP vulnerability — 3 November 2006
- USN-372-1: imagemagick vulnerability — 1 November 2006
- USN-369-2: postgresql-8.1 vulnerabilities — 1 November 2006
- USN-374-1: wvWare vulnerability — 1 November 2006
- USN-373-1: mutt vulnerabilities — 1 November 2006
- USN-371-1: Ruby vulnerability — 1 November 2006
- USN-370-1: screen vulnerability — 1 November 2006
October 2006
- USN-369-1: PostgreSQL vulnerabilities — 25 October 2006
- USN-368-1: Qt vulnerability — 24 October 2006
- USN-367-1: Pike vulnerability — 18 October 2006
- USN-366-1: binutils vulnerability — 18 October 2006
- USN-365-1: libksba vulnerability — 16 October 2006
- USN-364-1: Xsession vulnerability — 16 October 2006
- USN-363-1: libmusicbrainz vulnerability — 11 October 2006
- USN-362-1: PHP vulnerabilities — 11 October 2006
- USN-361-1: Mozilla vulnerabilities — 10 October 2006
- USN-360-1: awstats vulnerabilities — 10 October 2006
- USN-359-1: Python vulnerability — 6 October 2006
- USN-357-1: Mono vulnerability — 5 October 2006
- USN-353-2: OpenSSL vulnerability — 5 October 2006
- USN-358-1: ffmpeg, xine-lib vulnerabilities — 5 October 2006
- USN-356-1: gdb vulnerability — 2 October 2006
- USN-355-1: openssh vulnerabilities — 2 October 2006
September 2006
- USN-353-1: openssl vulnerabilities — 29 September 2006
- USN-352-1: Thunderbird vulnerabilities — 25 September 2006
- USN-351-1: firefox vulnerabilities — 23 September 2006
- USN-350-1: Thunderbird vulnerabilities — 22 September 2006
- USN-349-1: gzip vulnerabilities — 20 September 2006
- USN-348-1: GnuTLS vulnerability — 19 September 2006
- USN-347-1: Linux kernel vulnerabilities — 19 September 2006
- USN-346-2: Fixed linux-restricted-modules-2.6.15 for previous Linux kernel update — 15 September 2006
- USN-346-1: Linux kernel vulnerabilities — 15 September 2006
- USN-345-1: mailman vulnerabilities — 13 September 2006
- USN-344-1: X.org vulnerabilities — 13 September 2006
- USN-343-1: bind9 vulnerabilities — 8 September 2006
- USN-342-1: PHP vulnerabilities — 7 September 2006
- USN-341-1: libxfont vulnerability — 7 September 2006
- USN-340-1: imagemagick vulnerabilities — 6 September 2006
- USN-339-1: OpenSSL vulnerability — 5 September 2006
- USN-338-1: MySQL vulnerabilities — 5 September 2006
August 2006
- USN-337-1: imagemagick vulnerability — 17 August 2006
- USN-336-1: binutils vulnerability — 17 August 2006
- USN-335-1: heartbeat vulnerability — 16 August 2006
- USN-334-1: krb5 vulnerabilities — 16 August 2006
- USN-333-1: libwmf vulnerability — 9 August 2006
- USN-332-1: gnupg vulnerability — 3 August 2006
- USN-331-1: Linux kernel vulnerabilities — 3 August 2006
- USN-330-1: tiff vulnerabilities — 3 August 2006
- USN-327-2: firefox regression — 1 August 2006
July 2006
- USN-329-1: Thunderbird vulnerabilities — 29 July 2006
- USN-328-1: Apache vulnerability — 28 July 2006
- USN-327-1: firefox vulnerabilities — 28 July 2006
- USN-326-1: heartbeat vulnerability — 28 July 2006
- USN-325-1: ruby1.8 vulnerability — 28 July 2006
- USN-324-1: freetype vulnerability — 28 July 2006
- USN-320-2: php4 regression — 26 July 2006
- USN-297-3: Thunderbird vulnerabilities — 26 July 2006
- USN-323-1: mozilla vulnerabilities — 26 July 2006
- USN-296-2: Firefox vulnerabilities — 25 July 2006
- USN-322-1: Konqueror vulnerability — 25 July 2006
- USN-321-1: mysql-dfsg-4.1 vulnerability — 21 July 2006
- USN-320-1: PHP vulnerabilities — 19 July 2006
- USN-319-2: Linux kernel vulnerability — 19 July 2006
- USN-313-2: OpenOffice.org vulnerabilities — 19 July 2006
- USN-319-1: Linux kernel vulnerability — 18 July 2006
- USN-318-1: libtunepimp vulnerability — 13 July 2006
- USN-317-1: zope2.8 vulnerability — 13 July 2006
- USN-315-1: libmms, xine-lib vulnerabilities — 13 July 2006
- USN-314-1: samba vulnerability — 13 July 2006
- USN-316-1: installer vulnerability — 13 July 2006
- USN-313-1: OpenOffice.org vulnerabilities — 12 July 2006
- USN-311-1: Linux kernel vulnerabilities — 11 July 2006
- USN-312-1: gimp vulnerability — 10 July 2006
- USN-310-1: ppp vulnerability — 6 July 2006
- USN-309-1: libmms vulnerability — 6 July 2006
- USN-308-1: shadow vulnerability — 6 July 2006
June 2006
- USN-307-1: mutt vulnerability — 28 June 2006
- USN-306-1: MySQL 4.1 vulnerability — 27 June 2006
- USN-305-1: OpenLDAP vulnerability — 27 June 2006
- USN-304-1: gnupg vulnerability — 27 June 2006
- USN-303-1: MySQL vulnerability — 17 June 2006
- USN-297-2: Thunderbird extensions update for recent security update — 15 June 2006
- USN-302-1: Linux kernel vulnerabilities — 15 June 2006
- USN-301-1: kdm vulnerability — 15 June 2006
- USN-300-1: wv2 vulnerability — 15 June 2006
- USN-299-1: dhcdbd vulnerability — 14 June 2006
- USN-298-1: libgd2 vulnerability — 14 June 2006
- USN-288-4: dovecot regression fix — 14 June 2006
- USN-297-1: Thunderbird vulnerabilities — 14 June 2006
- USN-296-1: firefox vulnerabilities — 9 June 2006
- USN-295-1: xine-lib vulnerability — 9 June 2006
- USN-294-1: courier vulnerability — 9 June 2006
- USN-288-3: PostgreSQL client vulnerabilities — 9 June 2006
- USN-292-1: binutils vulnerability — 9 June 2006
- USN-293-1: gdm vulnerability — 9 June 2006
- USN-288-2: PostgreSQL server/client vulnerabilities — 9 June 2006
- USN-291-1: FreeType vulnerabilities — 8 June 2006
- USN-290-1: awstats vulnerability — 8 June 2006
- USN-289-1: tiff vulnerabilities — 8 June 2006
May 2006
- USN-288-1: PostgreSQL server/client vulnerabilities — 29 May 2006
- USN-287-1: Nagios vulnerability — 29 May 2006
- USN-286-1: Dia vulnerabilities — 24 May 2006
- USN-285-1: awstats vulnerability — 23 May 2006
- USN-284-1: Quagga vulnerabilities — 16 May 2006
- USN-274-2: MySQL vulnerability — 15 May 2006
- USN-283-1: MySQL vulnerabilities — 8 May 2006
- USN-282-1: Nagios vulnerability — 8 May 2006
- USN-280-1: X.org server vulnerability — 4 May 2006
- USN-281-1: Linux kernel vulnerabilities — 4 May 2006
- USN-279-1: libnasl/nessus vulnerability — 4 May 2006
- USN-278-1: gdm vulnerability — 4 May 2006
- USN-277-1: TIFF library vulnerabilities — 4 May 2006
- USN-276-1: Thunderbird vulnerabilities — 3 May 2006
April 2006
- USN-275-1: Mozilla vulnerabilities — 28 April 2006
- USN-274-1: MySQL vulnerability — 27 April 2006
- USN-273-1: Ruby vulnerability — 24 April 2006
- USN-272-1: cyrus-sasl2 vulnerability — 24 April 2006
- USN-271-1: Firefox vulnerabilities — 20 April 2006
- USN-270-1: xpdf vulnerabilities — 13 April 2006
- USN-269-1: xscreensaver vulnerability — 11 April 2006
- USN-268-1: Kaffeine vulnerability — 7 April 2006
- USN-264-1: gnupg vulnerability — 4 April 2006
- USN-267-1: mailman vulnerability — 4 April 2006
- USN-266-1: dia vulnerabilities — 3 April 2006
March 2006
- USN-265-1: cairo/Evolution library vulnerability — 23 March 2006
- USN-263-1: Linux kernel vulnerabilities — 13 March 2006
- USN-262-1: Ubuntu 5.10 installer password disclosure — 13 March 2006
- USN-261-1: PHP vulnerabilities — 10 March 2006
- USN-260-1: flex vulnerability — 7 March 2006
- USN-259-1: irssi vulnerability — 2 March 2006
February 2006
- USN-258-1: PostgreSQL vulnerability — 27 February 2006
- USN-257-1: tar vulnerability — 23 February 2006
- USN-255-1: openssh vulnerability — 22 February 2006
- USN-254-1: noweb vulnerability — 22 February 2006
- USN-256-1: bluez-hcidump vulnerability — 22 February 2006
- USN-253-1: heimdal vulnerability — 18 February 2006
- USN-252-1: gnupg vulnerability — 18 February 2006
- USN-251-1: libtasn vulnerability — 17 February 2006
- USN-248-2: unzip regression fix — 15 February 2006
- USN-250-1: Linux kernel vulnerability — 15 February 2006
- USN-249-1: xpdf/poppler/kpdf vulnerabilities — 15 February 2006
- USN-248-1: unzip vulnerability — 15 February 2006
- USN-247-1: Heimdal vulnerability — 11 February 2006
January 2006
- USN-246-1: imagemagick vulnerabilities — 25 January 2006
- USN-245-1: KDE library vulnerability — 20 January 2006
- USN-244-1: Linux kernel vulnerabilities — 18 January 2006
- USN-243-1: tuxpaint vulnerability — 16 January 2006
- USN-242-1: mailman vulnerabilities — 16 January 2006
- USN-241-1: Apache vulnerabilities — 13 January 2006
- USN-240-1: bogofilter vulnerability — 12 January 2006
- USN-194-2: texinfo regression fix — 9 January 2006
- USN-235-2: sudo vulnerability — 9 January 2006
- USN-236-2: xpdf vulnerabilities in kword, kpdf — 9 January 2006
- USN-239-1: libapache2-mod-auth-pgsql vulnerability — 9 January 2006
- USN-238-2: Blender vulnerability — 6 January 2006
- USN-238-1: Blender vulnerability — 6 January 2006
- USN-237-1: nbd vulnerability — 6 January 2006
- USN-236-1: xpdf vulnerabilities — 6 January 2006
- USN-235-1: sudo vulnerability — 6 January 2006
- USN-234-1: cpio vulnerability — 3 January 2006
- USN-233-1: fetchmail vulnerability — 3 January 2006
December 2005
- USN-232-1: PHP vulnerabilities — 23 December 2005
- USN-231-1: Linux kernel vulnerabilities — 23 December 2005
- USN-230-2: ffmpeg/xine-lib vulnerability — 16 December 2005
- USN-230-1: ffmpeg vulnerability — 15 December 2005
- USN-229-1: Zope vulnerability — 14 December 2005
- USN-228-1: curl library vulnerability — 13 December 2005
- USN-222-2: Perl vulnerability — 13 December 2005
- USN-227-1: xpdf vulnerabilities — 12 December 2005
- USN-226-1: Courier vulnerability — 10 December 2005
- USN-225-1: Apache 2 vulnerability — 7 December 2005
- USN-224-1: Kerberos vulnerabilities — 6 December 2005
- USN-180-2: MySQL 4.1 vulnerability — 5 December 2005
- USN-223-1: Inkscape vulnerability — 5 December 2005
- USN-222-1: Perl vulnerability — 2 December 2005
- USN-221-1: racoon vulnerability — 1 December 2005
- USN-220-1: w3c-libwww vulnerability — 1 December 2005
November 2005
- USN-219-1: Linux kernel vulnerabilities — 22 November 2005
- USN-218-1: netpbm vulnerabilities — 22 November 2005
- USN-217-1: Inkscape vulnerability — 21 November 2005
- USN-190-2: ucs-snmp vulnerability — 21 November 2005
- USN-216-1: GDK vulnerabilities — 16 November 2005
- USN-151-4: rpm vulnerability — 9 November 2005
- USN-215-1: fetchmailconf vulnerability — 8 November 2005
- USN-214-1: libungif vulnerabilities — 7 November 2005
October 2005
- USN-206-2: Fixed lynx packages for USN-206-1 — 29 October 2005
- USN-151-3: zlib vulnerabilities — 29 October 2005
- USN-213-1: sudo vulnerability — 28 October 2005
- USN-212-1: libgda2 vulnerability — 28 October 2005
- USN-211-1: Enigmail vulnerability — 20 October 2005
- USN-210-1: netpbm vulnerability — 18 October 2005
- USN-209-1: SSH server vulnerability — 18 October 2005
- USN-208-1: graphviz vulnerability — 17 October 2005
- USN-207-1: PHP vulnerability — 17 October 2005
- USN-206-1: Lynx vulnerability — 17 October 2005
- USN-205-1: Curl and wget vulnerabilities — 14 October 2005
- USN-204-1: SSL library vulnerability — 14 October 2005
- USN-203-1: Abiword vulnerabilities — 13 October 2005
- USN-202-1: KOffice vulnerability — 12 October 2005
- USN-201-1: SqWebmail vulnerabilities — 12 October 2005
- USN-200-1: Thunderbird vulnerabilities — 11 October 2005
- USN-199-1: Linux kernel vulnerabilities — 11 October 2005
- USN-198-1: cfengine vulnerabilities — 10 October 2005
- USN-197-1: Shorewall vulnerability — 10 October 2005
- USN-196-1: Xine library vulnerability — 10 October 2005
- USN-195-1: Ruby vulnerability — 10 October 2005
- USN-194-1: texinfo vulnerability — 6 October 2005
- USN-155-3: Fixed mozilla locale packages — 4 October 2005
- USN-193-1: dia vulnerability — 4 October 2005
- USN-192-1: Squid vulnerability — 1 October 2005
September 2005
- USN-191-1: unzip vulnerability — 30 September 2005
- USN-190-1: SNMP vulnerability — 30 September 2005
- USN-189-1: cpio vulnerabilities — 29 September 2005
- USN-188-1: AbiWord vulnerability — 29 September 2005
- USN-187-1: Linux kernel vulnerabilities — 25 September 2005
- USN-186-2: Ubuntu 4.10 packages for USN-186-1 Firefox security update — 25 September 2005
- USN-186-1: Mozilla and Firefox vulnerabilities — 23 September 2005
- USN-185-1: CUPS vulnerability — 20 September 2005
- USN-184-1: umount vulnerability — 19 September 2005
- USN-183-1: Squid vulnerabilities — 13 September 2005
- USN-83-2: LessTif 1 vulnerabilities — 13 September 2005
- USN-181-1: Mozilla products vulnerability — 12 September 2005
- USN-182-1: X server vulnerability — 12 September 2005
- USN-180-1: MySQL vulnerability — 12 September 2005
- USN-179-1: openssl weak default configuration — 10 September 2005
- USN-178-1: Linux kernel vulnerabilities — 9 September 2005
- USN-177-1: Apache 2 vulnerabilities — 7 September 2005
- USN-176-1: kcheckpass vulnerability — 7 September 2005
- USN-145-2: wget bug fix — 6 September 2005
- USN-175-1: ntp server vulnerability — 2 September 2005
August 2005
- USN-173-4: PCRE vulnerabilities — 31 August 2005
- USN-173-3: Fixed apache2 packages for USN-173-2 — 30 August 2005
- USN-174-1: courier vulnerability — 26 August 2005
- USN-173-2: PCRE vulnerability — 25 August 2005
- USN-173-1: PCRE vulnerability — 24 August 2005
- USN-172-1: lm-sensors vulnerability — 24 August 2005
- USN-171-1: PHP4 vulnerabilities — 21 August 2005
- USN-170-1: gnupg vulnerability — 20 August 2005
- USN-169-1: Linux kernel vulnerabilities — 19 August 2005
- USN-168-1: Gaim vulnerabilities — 12 August 2005
- USN-167-1: AWStats vulnerability — 12 August 2005
- USN-166-1: Evolution vulnerabilities — 11 August 2005
- USN-165-1: heartbeat vulnerability — 11 August 2005
- USN-164-1: netpbm vulnerability — 11 August 2005
- USN-163-1: xpdf vulnerability — 10 August 2005
- USN-162-1: ekg and Gadu library vulnerabilities — 9 August 2005
- USN-161-1: bzip2 utility vulnerability — 5 August 2005
- USN-160-1: Apache 2 vulnerabilities — 4 August 2005
- USN-157-2: Updated Mozilla Thunderbird Enigmail plugin for Ubuntu 4.10 — 2 August 2005
- USN-159-1: unzip vulnerability — 1 August 2005
- USN-158-1: gzip utility vulnerability — 1 August 2005
- USN-157-1: Mozilla Thunderbird vulnerabilities — 1 August 2005
July 2005
- USN-156-1: TIFF vulnerability — 29 July 2005
- USN-155-2: Updated Epiphany packages to match Mozilla security update — 29 July 2005
- USN-149-3: Ubuntu 4.10 update for Firefox vulnerabilities — 28 July 2005
- USN-155-1: Mozilla vulnerabilities — 27 July 2005
- USN-154-1: vim vulnerability — 26 July 2005
- USN-153-1: fetchmail vulnerability — 26 July 2005
- USN-149-2: Fixed Firefox packages for USN-149-1 — 26 July 2005
- USN-151-2: zlib vulnerabilities — 23 July 2005
- USN-152-1: PAM/NSS LDAP vulnerabilitiy — 21 July 2005
- USN-151-1: zlib vulnerability — 21 July 2005
- USN-150-1: KDE library vulnerability — 21 July 2005
- USN-149-1: Firefox vulnerabilities — 21 July 2005
- USN-147-2: Fixed php4-pear packages for USN-147-1 — 6 July 2005
- USN-148-1: zlib vulnerability — 6 July 2005
- USN-147-1: PHP XMLRPC vulnerability — 5 July 2005
June 2005
- USN-146-1: Ruby vulnerability — 29 June 2005
- USN-145-1: wget vulnerabilities — 28 June 2005
- USN-144-1: dbus vulnerability — 28 June 2005
- USN-143-1: Linux amd64 kernel vulnerabilities — 27 June 2005
- USN-142-1: sudo vulnerability — 21 June 2005
- USN-141-1: tcpdump vulnerability — 21 June 2005
- USN-140-1: Gaim vulnerability — 15 June 2005
- USN-139-1: Gaim vulnerability — 10 June 2005
- USN-138-1: gedit vulnerability — 9 June 2005
- USN-137-1: Linux kernel vulnerabilities — 8 June 2005
May 2005
- USN-136-2: Fixed packages for USN-136-1 — 27 May 2005
- USN-136-1: binutils vulnerability — 27 May 2005
- USN-135-1: gdb vulnerabilities — 27 May 2005
- USN-114-2: Fixed packages for USN-114-1 — 27 May 2005
- USN-134-1: Firefox vulnerabilities — 27 May 2005
- USN-133-1: Apache utility vulnerability — 26 May 2005
- USN-132-1: ImageMagick vulnerabilities — 23 May 2005
- USN-131-1: Linux kernel vulnerabilities — 23 May 2005
- USN-130-1: TIFF library vulnerability — 20 May 2005
- USN-129-1: Squid vulnerability — 18 May 2005
- USN-128-1: nasm vulnerability — 18 May 2005
- USN-127-1: bzip2 vulnerabilities — 17 May 2005
- USN-126-1: GNU TLS library vulnerability — 13 May 2005
- USN-125-1: Gaim vulnerabilities — 13 May 2005
- USN-124-2: Fixed packages for USN-124-1 — 13 May 2005
- USN-124-1: Mozilla and Firefox vulnerabilities — 11 May 2005
- USN-123-1: Xine library vulnerabilities — 6 May 2005
- USN-122-1: Squid vulnerability — 6 May 2005
- USN-121-1: OpenOffice.org vulnerability — 6 May 2005
- USN-120-1: Apache 2 vulnerability — 6 May 2005
- USN-119-1: tcpdump vulnerabilities — 6 May 2005
- USN-118-1: PostgreSQL vulnerabilities — 4 May 2005
- USN-117-1: cvs vulnerability — 4 May 2005
- USN-116-1: gzip vulnerabilities — 4 May 2005
- USN-115-1: Kommander vulnerability — 4 May 2005
- USN-114-1: kimgio vulnerability — 3 May 2005
- USN-113-1: libnet-ssleay-perl vulnerability — 3 May 2005
April 2005
- USN-112-1: PHP4 vulnerabilities — 14 April 2005
- USN-111-1: Squid vulnerability — 14 April 2005
- USN-110-1: Linux kernel vulnerabilities — 11 April 2005
- USN-109-1: MySQL vulnerability — 6 April 2005
- USN-108-1: GDK vulnerability — 6 April 2005
- USN-107-1: racoon vulnerability — 6 April 2005
- USN-106-1: Gaim vulnerabilities — 5 April 2005
- USN-105-1: PHP4 vulnerabilities — 5 April 2005
- USN-104-1: unshar vulnerability — 4 April 2005
- USN-103-1: Linux kernel vulnerabilities — 1 April 2005
March 2005
- USN-102-1: shar vulnerabilities — 29 March 2005
- USN-101-1: telnet vulnerabilities — 29 March 2005
- USN-100-1: cdrecord vulnerability — 24 March 2005
- USN-99-2: Fixed php4 packages for USN-99-1 — 24 March 2005
- USN-99-1: PHP4 vulnerabilities — 18 March 2005
- USN-98-1: OpenSLP vulnerabilities — 18 March 2005
- USN-97-1: libxpm vulnerability — 16 March 2005
- USN-96-1: mySQL vulnerabilities — 16 March 2005
- USN-95-1: Linux kernel vulnerabilities — 15 March 2005
- USN-94-1: Perl vulnerability — 9 March 2005
- USN-93-1: Squid vulnerability — 8 March 2005
- USN-92-1: LessTif vulnerabilities — 8 March 2005
- USN-91-1: EXIF library vulnerability — 8 March 2005
- USN-90-1: Imagemagick vulnerability — 3 March 2005
February 2005
- USN-89-1: XML library vulnerabilities — 28 February 2005
- USN-88-1: reportbug information disclosure — 28 February 2005
- USN-87-1: Cyrus IMAP server vulnerability — 28 February 2005
- USN-86-1: cURL vulnerability — 28 February 2005
- USN-85-1: Gaim vulnerabilities — 26 February 2005
- USN-84-1: Squid vulnerabilities — 21 February 2005
- USN-66-2: PHP vulnerability — 17 February 2005
- USN-78-2: Fixed mailman packages for USN-78-1 — 17 February 2005
- USN-83-1: LessTif 2 vulnerabilities — 16 February 2005
- USN-82-1: Linux kernel vulnerabilities — 15 February 2005
- USN-81-1: iptables vulnerability — 11 February 2005
- USN-80-1: mod_python vulnerability — 11 February 2005
- USN-79-1: PostgreSQL vulnerabilities — 11 February 2005
- USN-78-1: Mailman vulnerability — 10 February 2005
- USN-77-1: Squid vulnerabilities — 8 February 2005
- USN-76-1: Emacs vulnerability — 7 February 2005
- USN-74-2: Fixed Postfix packages for USN-74-1 — 5 February 2005
- USN-75-1: cpio vulnerability — 4 February 2005
- USN-74-1: Postfix vulnerability — 4 February 2005
- USN-73-1: Python vulnerability — 4 February 2005
- USN-72-1: Perl vulnerabilities — 2 February 2005
- USN-71-1: PostgreSQL vulnerability — 1 February 2005
January 2005
- USN-70-1: Perl DBI module vulnerability — 26 January 2005
- USN-69-1: Evolution vulnerability — 24 January 2005
- USN-68-1: enscript vulnerabilities — 24 January 2005
- USN-67-1: Squid vulnerabilities — 21 January 2005
- USN-66-1: PHP vulnerabilities — 21 January 2005
- USN-65-1: Apache utility script vulnerability — 20 January 2005
- USN-64-1: xpdf, CUPS vulnerabilities — 19 January 2005
- USN-63-1: MySQL client vulnerability — 19 January 2005
- USN-62-1: imagemagick vulnerability — 19 January 2005
- USN-61-1: vim vulnerabilities — 19 January 2005
- USN-60-0: Linux kernel vulnerabilities — 14 January 2005
- USN-59-1: mailman vulnerabilities — 11 January 2005
- USN-58-1: MIT Kerberos server vulnerability — 10 January 2005
- USN-57-1: Linux kernel vulnerabilities — 9 January 2005
- USN-56-1: exim4 vulnerabilities — 7 January 2005
- USN-55-1: imlib2 vulnerabilities — 7 January 2005
- USN-54-1: TIFF library tool vulnerability — 7 January 2005
December 2004
- USN-53-1: imlib vulnerabilities — 29 December 2004
- USN-52-1: vim vulnerability — 23 December 2004
- USN-51-1: teTeX auxiliary script vulnerability — 23 December 2004
- USN-50-1: CUPS vulnerabilities — 23 December 2004
- USN-49-1: debmake vulnerability — 23 December 2004
- USN-48-1: xpdf, tetex-bin vulnerabilities — 23 December 2004
- USN-47-1: Linux kernel vulnerabilities — 23 December 2004
- USN-46-1: TIFF library vulnerability — 22 December 2004
- USN-45-1: nasm vulnerability — 22 December 2004
- USN-44-1: perl information leak — 21 December 2004
- USN-43-1: groff utility vulnerabilities — 21 December 2004
- USN-42-1: Xine library vulnerabilities — 21 December 2004
- USN-41-1: Samba vulnerability — 18 December 2004
- USN-40-1: PHP vulnerabilities — 17 December 2004
- USN-39-1: Linux amd64 kernel vulnerability — 17 December 2004
- USN-38-1: Linux kernel vulnerabilities — 15 December 2004
- USN-37-1: cyrus21-imapd vulnerability — 2 December 2004
- USN-36-1: NFS statd vulnerability — 1 December 2004
- USN-35-1: imagemagick vulnerabilities — 1 December 2004
November 2004
- USN-34-1: OpenSSH information leakage — 30 November 2004
- USN-33-1: libgd vulnerabilities — 30 November 2004
- USN-32-1: mysql vulnerabilities — 25 November 2004
- USN-31-1: cyrus21-imapd vulnerabilities — 24 November 2004
- USN-30-1: Linux kernel vulnerabilities — 19 November 2004
- USN-29-1: samba vulnerability — 18 November 2004
- USN-28-1: sudo vulnerability — 18 November 2004
- USN-27-1: libxpm4 vulnerability — 18 November 2004
- USN-26-1: bogofilter vulnerability — 17 November 2004
- USN-25-1: libgd2 vulnerability — 16 November 2004
- USN-24-1: openssl script vulnerability — 12 November 2004
- USN-23-1: apache2 vulnerability — 12 November 2004
- USN-22-1: samba vulnerability — 10 November 2004
- USN-21-1: libgd vulnerabilities — 10 November 2004
- USN-20-1: Ruby CGI module vulnerability — 9 November 2004
- USN-19-1: squid vulnerabilities — 7 November 2004
- USN-18-1: zip vulnerability — 6 November 2004
- USN-17-1: passwd vulnerability — 5 November 2004
- USN-16-1: perl vulnerabilities — 3 November 2004
- USN-15-1: lvm10 vulnerability — 2 November 2004
- USN-14-1: xpdf vulnerabilities — 2 November 2004
- USN-13-1: groff utility vulnerability — 2 November 2004
October 2004
- USN-10-1: XML library vulnerabilities — 30 October 2004
- USN-12-1: ppp Denial of Service — 29 October 2004
- USN-11-1: libgd2 vulnerabilities — 29 October 2004
- USN-9-1: tetex-bin vulnerabilities — 28 October 2004
- USN-4-1: Standard C library script vulnerabilities — 28 October 2004
- USN-8-1: gaim vulnerabilities — 27 October 2004
- USN-7-1: imagemagick vulnerability — 27 October 2004
- USN-6-1: postgresql contributed script vulnerability — 27 October 2004
- USN-5-1: gettext vulnerabilities — 27 October 2004
- USN-3-1: GhostScript utility script vulnerabilities — 27 October 2004
- USN-2-1: xpdf vulnerabilities — 23 October 2004
- USN-1-1: PNG library vulnerabilities — 23 October 2004
Months
- December 2019
- November 2019
- October 2019
- September 2019
- August 2019
- July 2019
- June 2019
- May 2019
- April 2019
- March 2019
- February 2019
- January 2019
- December 2018
- November 2018
- October 2018
- September 2018
- August 2018
- July 2018
- June 2018
- May 2018
- April 2018
- March 2018
- February 2018
- January 2018
- December 2017
- November 2017
- October 2017
- September 2017
- August 2017
- July 2017
- June 2017
- May 2017
- April 2017
- March 2017
- February 2017
- January 2017
- December 2016
- November 2016
- October 2016
- September 2016
- August 2016
- July 2016
- June 2016
- May 2016
- April 2016
- March 2016
- February 2016
- January 2016
- December 2015
- November 2015
- October 2015
- September 2015
- August 2015
- July 2015
- June 2015
- May 2015
- April 2015
- March 2015
- February 2015
- January 2015
- December 2014
- November 2014
- October 2014
- September 2014
- August 2014
- July 2014
- June 2014
- May 2014
- April 2014
- March 2014
- February 2014
- January 2014
- December 2013
- November 2013
- October 2013
- September 2013
- August 2013
- July 2013
- June 2013
- May 2013
- April 2013
- March 2013
- February 2013
- January 2013
- December 2012
- November 2012
- October 2012
- September 2012
- August 2012
- July 2012
- June 2012
- May 2012
- April 2012
- March 2012
- February 2012
- January 2012
- December 2011
- November 2011
- October 2011
- September 2011
- August 2011
- July 2011
- June 2011
- May 2011
- April 2011
- March 2011
- February 2011
- January 2011
- December 2010
- November 2010
- October 2010
- September 2010
- August 2010
- July 2010
- June 2010
- May 2010
- April 2010
- March 2010
- February 2010
- January 2010
- December 2009
- November 2009
- October 2009
- September 2009
- August 2009
- July 2009
- June 2009
- May 2009
- April 2009
- March 2009
- February 2009
- January 2009
- December 2008
- November 2008
- October 2008
- September 2008
- August 2008
- July 2008
- June 2008
- May 2008
- April 2008
- March 2008
- February 2008
- January 2008
- December 2007
- November 2007
- October 2007
- September 2007
- August 2007
- July 2007
- June 2007
- May 2007
- April 2007
- March 2007
- February 2007
- January 2007
- December 2006
- November 2006
- October 2006
- September 2006
- August 2006
- July 2006
- June 2006
- May 2006
- April 2006
- March 2006
- February 2006
- January 2006
- December 2005
- November 2005
- October 2005
- September 2005
- August 2005
- July 2005
- June 2005
- May 2005
- April 2005
- March 2005
- February 2005
- January 2005
- December 2004
- November 2004
- October 2004