summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200905-01.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200905-01.xml')
-rw-r--r--glsa-200905-01.xml27
1 files changed, 13 insertions, 14 deletions
diff --git a/glsa-200905-01.xml b/glsa-200905-01.xml
index 8352e3ef..134e6b0c 100644
--- a/glsa-200905-01.xml
+++ b/glsa-200905-01.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200905-01">
<title>Asterisk: Multiple vulnerabilities</title>
<synopsis>
@@ -8,8 +7,8 @@
Service and username disclosure.
</synopsis>
<product type="ebuild">asterisk</product>
- <announced>May 02, 2009</announced>
- <revised>May 02, 2009: 01</revised>
+ <announced>2009-05-02</announced>
+ <revised>2009-05-02: 01</revised>
<bug>218966</bug>
<bug>224835</bug>
<bug>232696</bug>
@@ -62,24 +61,24 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=net-misc/asterisk-1.2.32&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/asterisk-1.2.32"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1897">CVE-2008-1897</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2119">CVE-2008-2119</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3263">CVE-2008-3263</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3264">CVE-2008-3264</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3903">CVE-2008-3903</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5558">CVE-2008-5558</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0041">CVE-2009-0041</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1897">CVE-2008-1897</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2119">CVE-2008-2119</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3263">CVE-2008-3263</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3264">CVE-2008-3264</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3903">CVE-2008-3903</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5558">CVE-2008-5558</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0041">CVE-2009-0041</uri>
</references>
- <metadata tag="requester" timestamp="Thu, 02 Apr 2009 12:17:04 +0000">
+ <metadata tag="requester" timestamp="2009-04-02T12:17:04Z">
rbu
</metadata>
- <metadata tag="submitter" timestamp="Thu, 02 Apr 2009 12:31:27 +0000">
+ <metadata tag="submitter" timestamp="2009-04-02T12:31:27Z">
rbu
</metadata>
- <metadata tag="bugReady" timestamp="Thu, 02 Apr 2009 12:32:59 +0000">
+ <metadata tag="bugReady" timestamp="2009-04-02T12:32:59Z">
rbu
</metadata>
</glsa>