summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200406-06.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200406-06.xml')
-rw-r--r--glsa-200406-06.xml21
1 files changed, 10 insertions, 11 deletions
diff --git a/glsa-200406-06.xml b/glsa-200406-06.xml
index bb2d802e..ac1c3ca6 100644
--- a/glsa-200406-06.xml
+++ b/glsa-200406-06.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200406-06">
<title>CVS: additional DoS and arbitrary code execution vulnerabilities</title>
<synopsis>
@@ -8,8 +7,8 @@
an attacker to remotely compromise a CVS server.
</synopsis>
<product type="ebuild">CVS</product>
- <announced>June 10, 2004</announced>
- <revised>June 10, 2004: 01</revised>
+ <announced>2004-06-10</announced>
+ <revised>2004-06-10: 01</revised>
<bug>53408</bug>
<access>remote</access>
<affected>
@@ -31,8 +30,8 @@
vulnerabilities including:
</p>
<ul>
- <li>no-null-termination of &quot;Entry&quot; lines</li>
- <li>error_prog_name &quot;double-free()&quot;</li>
+ <li>no-null-termination of "Entry" lines</li>
+ <li>error_prog_name "double-free()"</li>
<li>Argument integer overflow</li>
<li>serve_notify() out of bounds writes</li>
</ul>
@@ -56,15 +55,15 @@
<code>
# emerge sync
- # emerge -pv ">=dev-util/cvs-1.11.17"
- # emerge ">=dev-util/cvs-1.11.17"</code>
+ # emerge -pv "&gt;=dev-util/cvs-1.11.17"
+ # emerge "&gt;=dev-util/cvs-1.11.17"</code>
</resolution>
<references>
<uri link="http://security.e-matters.de/advisories/092004.html">E-matters Advisory 09/2004</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0414">CAN-2004-0414</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416">CAN-2004-0416</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0417">CAN-2004-0417</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0418">CAN-2004-0418</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0414">CAN-2004-0414</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416">CAN-2004-0416</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0417">CAN-2004-0417</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0418">CAN-2004-0418</uri>
</references>
<metadata tag="submitter">
jaervosz