summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-201607-07.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-201607-07.xml')
-rw-r--r--glsa-201607-07.xml58
1 files changed, 29 insertions, 29 deletions
diff --git a/glsa-201607-07.xml b/glsa-201607-07.xml
index ba6017d1..b1b43937 100644
--- a/glsa-201607-07.xml
+++ b/glsa-201607-07.xml
@@ -6,9 +6,9 @@
browser, the worst of which allows remote attackers to execute arbitrary
code.
</synopsis>
- <product type="ebuild"></product>
- <announced>July 16, 2016</announced>
- <revised>July 16, 2016: 1</revised>
+ <product type="ebuild"/>
+ <announced>2016-07-16</announced>
+ <revised>2016-07-16: 1</revised>
<bug>584310</bug>
<bug>586704</bug>
<access>remote</access>
@@ -47,31 +47,31 @@
</code>
</resolution>
<references>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1672">CVE-2016-1672</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1673">CVE-2016-1673</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1674">CVE-2016-1674</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1675">CVE-2016-1675</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1676">CVE-2016-1676</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1677">CVE-2016-1677</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1678">CVE-2016-1678</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1679">CVE-2016-1679</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1680">CVE-2016-1680</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1681">CVE-2016-1681</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1682">CVE-2016-1682</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1683">CVE-2016-1683</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1684">CVE-2016-1684</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1685">CVE-2016-1685</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1686">CVE-2016-1686</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1687">CVE-2016-1687</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1688">CVE-2016-1688</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1689">CVE-2016-1689</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1690">CVE-2016-1690</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1691">CVE-2016-1691</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1692">CVE-2016-1692</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1693">CVE-2016-1693</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1694">CVE-2016-1694</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1695">CVE-2016-1695</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1672">CVE-2016-1672</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1673">CVE-2016-1673</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1674">CVE-2016-1674</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1675">CVE-2016-1675</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1676">CVE-2016-1676</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1677">CVE-2016-1677</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1678">CVE-2016-1678</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1679">CVE-2016-1679</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1680">CVE-2016-1680</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1681">CVE-2016-1681</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1682">CVE-2016-1682</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1683">CVE-2016-1683</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1684">CVE-2016-1684</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1685">CVE-2016-1685</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1686">CVE-2016-1686</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1687">CVE-2016-1687</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1688">CVE-2016-1688</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1689">CVE-2016-1689</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1690">CVE-2016-1690</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1691">CVE-2016-1691</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1692">CVE-2016-1692</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1693">CVE-2016-1693</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1694">CVE-2016-1694</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1695">CVE-2016-1695</uri>
</references>
- <metadata tag="requester" timestamp="Wed, 22 Jun 2016 11:53:59 +0000">b-man</metadata>
- <metadata tag="submitter" timestamp="Sat, 16 Jul 2016 13:23:11 +0000">b-man</metadata>
+ <metadata tag="requester" timestamp="2016-06-22T11:53:59Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2016-07-16T13:23:11Z">b-man</metadata>
</glsa>