summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200412-25.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200412-25.xml')
-rw-r--r--glsa-200412-25.xml23
1 files changed, 11 insertions, 12 deletions
diff --git a/glsa-200412-25.xml b/glsa-200412-25.xml
index 54f58a7c..72f1dca9 100644
--- a/glsa-200412-25.xml
+++ b/glsa-200412-25.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200412-25">
<title>CUPS: Multiple vulnerabilities</title>
<synopsis>
@@ -8,8 +7,8 @@
of Service attacks to the remote execution of arbitrary code.
</synopsis>
<product type="ebuild">CUPS</product>
- <announced>December 28, 2004</announced>
- <revised>January 12, 2005: 02</revised>
+ <announced>2004-12-28</announced>
+ <revised>2005-01-12: 02</revised>
<bug>74479</bug>
<bug>75197</bug>
<bug>77023</bug>
@@ -59,24 +58,24 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=net-print/cups-1.1.23&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=net-print/cups-1.1.23"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125">CAN-2004-1125</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1267">CAN-2004-1267</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1268">CAN-2004-1268</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1269">CAN-2004-1269</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1270">CAN-2004-1270</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125">CAN-2004-1125</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1267">CAN-2004-1267</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1268">CAN-2004-1268</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1269">CAN-2004-1269</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1270">CAN-2004-1270</uri>
<uri link="http://tigger.uic.edu/~jlongs2/holes/cups.txt">Ariel Berkman Advisory</uri>
<uri link="http://tigger.uic.edu/~jlongs2/holes/cups2.txt">Bartlomiej Sieka Advisory</uri>
</references>
- <metadata tag="requester" timestamp="Mon, 27 Dec 2004 17:52:31 +0000">
+ <metadata tag="requester" timestamp="2004-12-27T17:52:31Z">
koon
</metadata>
- <metadata tag="submitter" timestamp="Tue, 28 Dec 2004 09:42:46 +0000">
+ <metadata tag="submitter" timestamp="2004-12-28T09:42:46Z">
koon
</metadata>
- <metadata tag="bugReady" timestamp="Tue, 28 Dec 2004 12:52:03 +0000">
+ <metadata tag="bugReady" timestamp="2004-12-28T12:52:03Z">
koon
</metadata>
</glsa>