summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200804-01.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200804-01.xml')
-rw-r--r--glsa-200804-01.xml21
1 files changed, 10 insertions, 11 deletions
diff --git a/glsa-200804-01.xml b/glsa-200804-01.xml
index 1a6f8380..e0685d2c 100644
--- a/glsa-200804-01.xml
+++ b/glsa-200804-01.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200804-01">
<title>CUPS: Multiple vulnerabilities</title>
<synopsis>
@@ -8,8 +7,8 @@
remote execution of arbitrary code and a Denial of Service.
</synopsis>
<product type="ebuild">cups</product>
- <announced>April 01, 2008</announced>
- <revised>April 01, 2008: 01</revised>
+ <announced>2008-04-01</announced>
+ <revised>2008-04-01: 01</revised>
<bug>211449</bug>
<bug>212364</bug>
<bug>214068</bug>
@@ -67,21 +66,21 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=net-print/cups-1.2.12-r7&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=net-print/cups-1.2.12-r7"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0047">CVE-2008-0047</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0053">CVE-2008-0053</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0882">CVE-2008-0882</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373">CVE-2008-1373</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0047">CVE-2008-0047</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0053">CVE-2008-0053</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0882">CVE-2008-0882</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373">CVE-2008-1373</uri>
</references>
- <metadata tag="requester" timestamp="Sat, 08 Mar 2008 16:37:44 +0000">
+ <metadata tag="requester" timestamp="2008-03-08T16:37:44Z">
rbu
</metadata>
- <metadata tag="submitter" timestamp="Tue, 18 Mar 2008 13:25:31 +0000">
+ <metadata tag="submitter" timestamp="2008-03-18T13:25:31Z">
rbu
</metadata>
- <metadata tag="bugReady" timestamp="Tue, 01 Apr 2008 19:15:08 +0000">
+ <metadata tag="bugReady" timestamp="2008-04-01T19:15:08Z">
rbu
</metadata>
</glsa>