summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2021-05-26 19:25:51 +0200
committerThomas Deutschmann <whissi@gentoo.org>2021-05-26 19:25:51 +0200
commit4a55eab1f3a8dba969c8df1720a60e76d260e709 (patch)
tree7bc6bb0fbd8b4fe596fb7b1710b32d4a2c5b664a /glsa-201403-04.xml
parent[ GLSA 202012-21 ] Mozilla Network Security Service (NSS): Denial of service (diff)
downloadgentoo-4a55eab1f3a8dba969c8df1720a60e76d260e709.tar.gz
gentoo-4a55eab1f3a8dba969c8df1720a60e76d260e709.tar.bz2
gentoo-4a55eab1f3a8dba969c8df1720a60e76d260e709.zip
Unify title: s/Denial of Service/Denial of service/
Signed-off-by: Thomas Deutschmann <whissi@gentoo.org>
Diffstat (limited to 'glsa-201403-04.xml')
-rw-r--r--glsa-201403-04.xml2
1 files changed, 1 insertions, 1 deletions
diff --git a/glsa-201403-04.xml b/glsa-201403-04.xml
index 9c88b3663438..fddfad7996cb 100644
--- a/glsa-201403-04.xml
+++ b/glsa-201403-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201403-04">
- <title>QtCore: Denial of Service</title>
+ <title>QtCore: Denial of service</title>
<synopsis>A vulnerability in QXmlSimpleReader class can be used to cause a
Denial of Service condition.
</synopsis>