summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-201206-15.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-201206-15.xml')
-rw-r--r--glsa-201206-15.xml26
1 files changed, 13 insertions, 13 deletions
diff --git a/glsa-201206-15.xml b/glsa-201206-15.xml
index b8c3827a..28bd63e0 100644
--- a/glsa-201206-15.xml
+++ b/glsa-201206-15.xml
@@ -6,8 +6,8 @@
execute arbitrary code or cause a Denial of Service condition.
</synopsis>
<product type="ebuild">libpng</product>
- <announced>June 22, 2012</announced>
- <revised>January 03, 2017: 5</revised>
+ <announced>2012-06-22</announced>
+ <revised>2017-01-03: 5</revised>
<bug>373967</bug>
<bug>386185</bug>
<bug>401987</bug>
@@ -90,18 +90,18 @@
</p>
</resolution>
<references>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5063">CVE-2009-5063</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2501">CVE-2011-2501</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2690">CVE-2011-2690</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2691">CVE-2011-2691</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2692">CVE-2011-2692</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3026">CVE-2011-3026</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3045">CVE-2011-3045</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3048">CVE-2011-3048</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3464">CVE-2011-3464</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5063">CVE-2009-5063</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2501">CVE-2011-2501</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2690">CVE-2011-2690</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2691">CVE-2011-2691</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2692">CVE-2011-2692</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3026">CVE-2011-3026</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3045">CVE-2011-3045</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3048">CVE-2011-3048</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3464">CVE-2011-3464</uri>
</references>
- <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:37:07 +0000">
+ <metadata tag="requester" timestamp="2011-10-07T23:37:07Z">
underling
</metadata>
- <metadata tag="submitter" timestamp="Tue, 03 Jan 2017 04:38:41 +0000">ackle</metadata>
+ <metadata tag="submitter" timestamp="2017-01-03T04:38:41Z">ackle</metadata>
</glsa>