summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository mirror & CI <repomirrorci@gentoo.org>2021-05-26 17:35:05 +0000
committerRepository mirror & CI <repomirrorci@gentoo.org>2021-05-26 17:35:05 +0000
commit404a9bb1157bb0043ecc071e30a563e4fa3ac4b5 (patch)
tree5338141125c81d2937dc85a109a4291de07bd657 /metadata/glsa/glsa-201009-07.xml
parentMerge updates from master (diff)
parentUnify title: s/Denial of Service/Denial of service/ (diff)
downloadgentoo-404a9bb1157bb0043ecc071e30a563e4fa3ac4b5.tar.gz
gentoo-404a9bb1157bb0043ecc071e30a563e4fa3ac4b5.tar.bz2
gentoo-404a9bb1157bb0043ecc071e30a563e4fa3ac4b5.zip
Merge commit '4a55eab1f3a8dba969c8df1720a60e76d260e709'
Diffstat (limited to 'metadata/glsa/glsa-201009-07.xml')
-rw-r--r--metadata/glsa/glsa-201009-07.xml2
1 files changed, 1 insertions, 1 deletions
diff --git a/metadata/glsa/glsa-201009-07.xml b/metadata/glsa/glsa-201009-07.xml
index 46008757c7cf..1500716099c6 100644
--- a/metadata/glsa/glsa-201009-07.xml
+++ b/metadata/glsa/glsa-201009-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201009-07">
- <title>libxml2: Denial of Service</title>
+ <title>libxml2: Denial of service</title>
<synopsis>
Multiple Denial of Services vulnerabilities were found in libxml2.
</synopsis>