summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200806-04.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200806-04.xml')
-rw-r--r--glsa-200806-04.xml19
1 files changed, 9 insertions, 10 deletions
diff --git a/glsa-200806-04.xml b/glsa-200806-04.xml
index b1427f2e..03f028e7 100644
--- a/glsa-200806-04.xml
+++ b/glsa-200806-04.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200806-04">
<title>rdesktop: Multiple vulnerabilities</title>
<synopsis>
@@ -8,8 +7,8 @@
code or a Denial of Service.
</synopsis>
<product type="ebuild">rdesktop</product>
- <announced>June 14, 2008</announced>
- <revised>June 14, 2008: 01</revised>
+ <announced>2008-06-14</announced>
+ <revised>2008-06-14: 01</revised>
<bug>220911</bug>
<access>remote</access>
<affected>
@@ -61,20 +60,20 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=net-misc/rdesktop-1.6.0&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/rdesktop-1.6.0"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1801">CVE-2008-1801</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1802">CVE-2008-1802</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1803">CVE-2008-1803</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1801">CVE-2008-1801</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1802">CVE-2008-1802</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1803">CVE-2008-1803</uri>
</references>
- <metadata tag="requester" timestamp="Mon, 19 May 2008 15:23:05 +0000">
+ <metadata tag="requester" timestamp="2008-05-19T15:23:05Z">
keytoaster
</metadata>
- <metadata tag="bugReady" timestamp="Tue, 03 Jun 2008 15:21:36 +0000">
+ <metadata tag="bugReady" timestamp="2008-06-03T15:21:36Z">
vorlon
</metadata>
- <metadata tag="submitter" timestamp="Sat, 07 Jun 2008 15:00:31 +0000">
+ <metadata tag="submitter" timestamp="2008-06-07T15:00:31Z">
mfleming
</metadata>
</glsa>