summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-201606-17.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-201606-17.xml')
-rw-r--r--glsa-201606-17.xml26
1 files changed, 13 insertions, 13 deletions
diff --git a/glsa-201606-17.xml b/glsa-201606-17.xml
index 3884cf1e..fb537b33 100644
--- a/glsa-201606-17.xml
+++ b/glsa-201606-17.xml
@@ -7,8 +7,8 @@
cause Denial of Service.
</synopsis>
<product type="ebuild">wpa_supplicant</product>
- <announced>June 27, 2016</announced>
- <revised>June 27, 2016: 1</revised>
+ <announced>2016-06-27</announced>
+ <revised>2016-06-27: 1</revised>
<bug>524928</bug>
<bug>547492</bug>
<bug>548742</bug>
@@ -62,16 +62,16 @@
</code>
</resolution>
<references>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3686">CVE-2014-3686</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3686">CVE-2014-3686</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1863">CVE-2015-1863</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4141">CVE-2015-4141</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4142">CVE-2015-4142</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4143">CVE-2015-4143</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4144">CVE-2015-4144</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4145">CVE-2015-4145</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4146">CVE-2015-4146</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3686">CVE-2014-3686</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3686">CVE-2014-3686</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1863">CVE-2015-1863</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4141">CVE-2015-4141</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4142">CVE-2015-4142</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4143">CVE-2015-4143</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4144">CVE-2015-4144</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4145">CVE-2015-4145</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4146">CVE-2015-4146</uri>
</references>
- <metadata tag="requester" timestamp="Thu, 30 Apr 2015 18:59:29 +0000">K_F</metadata>
- <metadata tag="submitter" timestamp="Mon, 27 Jun 2016 10:31:51 +0000">b-man</metadata>
+ <metadata tag="requester" timestamp="2015-04-30T18:59:29Z">K_F</metadata>
+ <metadata tag="submitter" timestamp="2016-06-27T10:31:51Z">b-man</metadata>
</glsa>