summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository QA checks <repo-qa-checks@gentoo.org>2017-09-28 21:53:03 +0000
committerRepository QA checks <repo-qa-checks@gentoo.org>2017-09-28 21:53:03 +0000
commit03619be4893b3bd25add61c55408ba70b27336f4 (patch)
treeaf74c9a3923f47cead53c77a3317b9a80b6b2f42 /metadata/glsa/glsa-200912-01.xml
parentMerge updates from master (diff)
parentGLSA format update (diff)
downloadgentoo-03619be4893b3bd25add61c55408ba70b27336f4.tar.gz
gentoo-03619be4893b3bd25add61c55408ba70b27336f4.tar.bz2
gentoo-03619be4893b3bd25add61c55408ba70b27336f4.zip
Merge commit '612f47deca97e8d7ffc2100c1dbc82a602abdf39'
Diffstat (limited to 'metadata/glsa/glsa-200912-01.xml')
-rw-r--r--metadata/glsa/glsa-200912-01.xml25
1 files changed, 12 insertions, 13 deletions
diff --git a/metadata/glsa/glsa-200912-01.xml b/metadata/glsa/glsa-200912-01.xml
index 8dc3dff84380..16885de4fcd7 100644
--- a/metadata/glsa/glsa-200912-01.xml
+++ b/metadata/glsa/glsa-200912-01.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200912-01">
<title>OpenSSL: Multiple vulnerabilities</title>
<synopsis>
@@ -9,8 +8,8 @@
byte streams.
</synopsis>
<product type="ebuild">openssl</product>
- <announced>December 01, 2009</announced>
- <revised>December 02, 2009: 02</revised>
+ <announced>2009-12-01</announced>
+ <revised>2009-12-02: 02</revised>
<bug>270305</bug>
<bug>280591</bug>
<bug>292022</bug>
@@ -73,23 +72,23 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=dev-libs/openssl-0.9.8l-r2&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-0.9.8l-r2"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377">CVE-2009-1377</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378">CVE-2009-1378</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379">CVE-2009-1379</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387">CVE-2009-1387</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409">CVE-2009-2409</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555">CVE-2009-3555</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377">CVE-2009-1377</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378">CVE-2009-1378</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379">CVE-2009-1379</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387">CVE-2009-1387</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409">CVE-2009-2409</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555">CVE-2009-3555</uri>
</references>
- <metadata tag="requester" timestamp="Mon, 23 Nov 2009 21:29:47 +0000">
+ <metadata tag="requester" timestamp="2009-11-23T21:29:47Z">
a3li
</metadata>
- <metadata tag="submitter" timestamp="Mon, 30 Nov 2009 13:42:39 +0000">
+ <metadata tag="submitter" timestamp="2009-11-30T13:42:39Z">
a3li
</metadata>
- <metadata tag="bugReady" timestamp="Tue, 01 Dec 2009 21:28:40 +0000">
+ <metadata tag="bugReady" timestamp="2009-12-01T21:28:40Z">
a3li
</metadata>
</glsa>