~ubuntu-security/ubuntu-cve-tracker/master

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
Candidate: CVE-2013-2880
PublicDate: 2013-07-10
References:
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2880
 https://code.google.com/p/chromium/issues/detail?id=256985
 https://code.google.com/p/chromium/issues/detail?id=246240
 https://code.google.com/p/chromium/issues/detail?id=243881
 https://code.google.com/p/chromium/issues/detail?id=243875
 https://code.google.com/p/chromium/issues/detail?id=243045
 https://code.google.com/p/chromium/issues/detail?id=242931
 https://code.google.com/p/chromium/issues/detail?id=242786
 https://code.google.com/p/chromium/issues/detail?id=242023
 https://code.google.com/p/chromium/issues/detail?id=240961
 https://code.google.com/p/chromium/issues/detail?id=240449
 https://code.google.com/p/chromium/issues/detail?id=240055
 https://code.google.com/p/chromium/issues/detail?id=239411
 https://code.google.com/p/chromium/issues/detail?id=237263
 https://code.google.com/p/chromium/issues/detail?id=236845
 https://code.google.com/p/chromium/issues/detail?id=236556
 https://code.google.com/p/chromium/issues/detail?id=236269
 https://code.google.com/p/chromium/issues/detail?id=235732
 https://code.google.com/p/chromium/issues/detail?id=230726
 https://code.google.com/p/chromium/issues/detail?id=227157
 https://code.google.com/p/chromium/issues/detail?id=226091
 https://code.google.com/p/chromium/issues/detail?id=225798
 https://code.google.com/p/chromium/issues/detail?id=223772
 https://code.google.com/p/chromium/issues/detail?id=223482
 https://code.google.com/p/chromium/issues/detail?id=222852
 https://code.google.com/p/chromium/issues/detail?id=196570
 https://code.google.com/p/chromium/issues/detail?id=189090
 https://code.google.com/p/chromium/issues/detail?id=189084
 https://code.google.com/p/chromium/issues/detail?id=187243
 https://code.google.com/p/chromium/issues/detail?id=179653
 https://code.google.com/p/chromium/issues/detail?id=178266
 https://code.google.com/p/chromium/issues/detail?id=178264
 https://code.google.com/p/chromium/issues/detail?id=177688
 https://code.google.com/p/chromium/issues/detail?id=177215
 https://code.google.com/p/chromium/issues/detail?id=176676
 https://code.google.com/p/chromium/issues/detail?id=176027
 https://code.google.com/p/chromium/issues/detail?id=173688
 https://code.google.com/p/chromium/issues/detail?id=167924
 https://code.google.com/p/chromium/issues/detail?id=160450
 http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
Description:
 Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.71
 allow attackers to cause a denial of service or possibly have other impact
 via unknown vectors.
Ubuntu-Description:
Notes:
Bugs:
 https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1199644
Priority: medium
Discovered-by:
Assigned-to: chad

Patches_chromium-browser:
upstream_chromium-browser: released (28.0.1500.71)
lucid_chromium-browser: ignored (reached end-of-life)
precise_chromium-browser: released (28.0.1500.71-0ubuntu1.12.04.1)
quantal_chromium-browser: released (28.0.1500.71-0ubuntu1.12.10.1)
raring_chromium-browser: released (28.0.1500.71-0ubuntu1.13.04.1)
devel_chromium-browser: released (28.0.1500.71-0ubuntu1.13.10.1)