summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-201601-03.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-201601-03.xml')
-rw-r--r--glsa-201601-03.xml198
1 files changed, 99 insertions, 99 deletions
diff --git a/glsa-201601-03.xml b/glsa-201601-03.xml
index 2cc5c4a8..bc787b7d 100644
--- a/glsa-201601-03.xml
+++ b/glsa-201601-03.xml
@@ -6,8 +6,8 @@
worst of which allows remote attackers to execute arbitrary code.
</synopsis>
<product type="ebuild">adobe flash</product>
- <announced>January 26, 2016</announced>
- <revised>January 26, 2016: 1</revised>
+ <announced>2016-01-26</announced>
+ <revised>2016-01-26: 1</revised>
<bug>567838</bug>
<bug>570040</bug>
<access>remote</access>
@@ -47,106 +47,106 @@
</resolution>
<references>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8045">CVE-2015-8045</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8047">CVE-2015-8047</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8048">CVE-2015-8048</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8049">CVE-2015-8049</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8050">CVE-2015-8050</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8055">CVE-2015-8055</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8056">CVE-2015-8056</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8057">CVE-2015-8057</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8058">CVE-2015-8058</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8059">CVE-2015-8059</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8060">CVE-2015-8060</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8061">CVE-2015-8061</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8062">CVE-2015-8062</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8063">CVE-2015-8063</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8064">CVE-2015-8064</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8065">CVE-2015-8065</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8066">CVE-2015-8066</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8067">CVE-2015-8067</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8068">CVE-2015-8068</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8069">CVE-2015-8069</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8070">CVE-2015-8070</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8071">CVE-2015-8071</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8401">CVE-2015-8401</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8402">CVE-2015-8402</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8403">CVE-2015-8403</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8404">CVE-2015-8404</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8405">CVE-2015-8405</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8406">CVE-2015-8406</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8407">CVE-2015-8407</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8408">CVE-2015-8408</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8409">CVE-2015-8409</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8410">CVE-2015-8410</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8411">CVE-2015-8411</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8412">CVE-2015-8412</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8413">CVE-2015-8413</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8414">CVE-2015-8414</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8415">CVE-2015-8415</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8416">CVE-2015-8416</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8417">CVE-2015-8417</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8418">CVE-2015-8418</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8419">CVE-2015-8419</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8420">CVE-2015-8420</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8421">CVE-2015-8421</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8422">CVE-2015-8422</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8423">CVE-2015-8423</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8424">CVE-2015-8424</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8425">CVE-2015-8425</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8426">CVE-2015-8426</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8427">CVE-2015-8427</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8428">CVE-2015-8428</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8429">CVE-2015-8429</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8430">CVE-2015-8430</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8431">CVE-2015-8431</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8432">CVE-2015-8432</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8433">CVE-2015-8433</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8434">CVE-2015-8434</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8435">CVE-2015-8435</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8436">CVE-2015-8436</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8437">CVE-2015-8437</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8438">CVE-2015-8438</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8439">CVE-2015-8439</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8440">CVE-2015-8440</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8441">CVE-2015-8441</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8442">CVE-2015-8442</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8443">CVE-2015-8443</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8443">CVE-2015-8443</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8445">CVE-2015-8445</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8446">CVE-2015-8446</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8447">CVE-2015-8447</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8448">CVE-2015-8448</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8449">CVE-2015-8449</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8450">CVE-2015-8450</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8451">CVE-2015-8451</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8452">CVE-2015-8452</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8453">CVE-2015-8453</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8454">CVE-2015-8454</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8455">CVE-2015-8455</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8459">CVE-2015-8459</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8460">CVE-2015-8460</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8635">CVE-2015-8635</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8636">CVE-2015-8636</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8638">CVE-2015-8638</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8639">CVE-2015-8639</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8640">CVE-2015-8640</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8641">CVE-2015-8641</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8642">CVE-2015-8642</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8643">CVE-2015-8643</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8644">CVE-2015-8644</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8645">CVE-2015-8645</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8646">CVE-2015-8646</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8647">CVE-2015-8647</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8648">CVE-2015-8648</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8649">CVE-2015-8649</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8650">CVE-2015-8650</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8651">CVE-2015-8651</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8045">CVE-2015-8045</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8047">CVE-2015-8047</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8048">CVE-2015-8048</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8049">CVE-2015-8049</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8050">CVE-2015-8050</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8055">CVE-2015-8055</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8056">CVE-2015-8056</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8057">CVE-2015-8057</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8058">CVE-2015-8058</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8059">CVE-2015-8059</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8060">CVE-2015-8060</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8061">CVE-2015-8061</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8062">CVE-2015-8062</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8063">CVE-2015-8063</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8064">CVE-2015-8064</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8065">CVE-2015-8065</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8066">CVE-2015-8066</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8067">CVE-2015-8067</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8068">CVE-2015-8068</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8069">CVE-2015-8069</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8070">CVE-2015-8070</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8071">CVE-2015-8071</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8401">CVE-2015-8401</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8402">CVE-2015-8402</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8403">CVE-2015-8403</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8404">CVE-2015-8404</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8405">CVE-2015-8405</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8406">CVE-2015-8406</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8407">CVE-2015-8407</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8408">CVE-2015-8408</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8409">CVE-2015-8409</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8410">CVE-2015-8410</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8411">CVE-2015-8411</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8412">CVE-2015-8412</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8413">CVE-2015-8413</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8414">CVE-2015-8414</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8415">CVE-2015-8415</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8416">CVE-2015-8416</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8417">CVE-2015-8417</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8418">CVE-2015-8418</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8419">CVE-2015-8419</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8420">CVE-2015-8420</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8421">CVE-2015-8421</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8422">CVE-2015-8422</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8423">CVE-2015-8423</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8424">CVE-2015-8424</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8425">CVE-2015-8425</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8426">CVE-2015-8426</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8427">CVE-2015-8427</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8428">CVE-2015-8428</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8429">CVE-2015-8429</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8430">CVE-2015-8430</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8431">CVE-2015-8431</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8432">CVE-2015-8432</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8433">CVE-2015-8433</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8434">CVE-2015-8434</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8435">CVE-2015-8435</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8436">CVE-2015-8436</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8437">CVE-2015-8437</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8438">CVE-2015-8438</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8439">CVE-2015-8439</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8440">CVE-2015-8440</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8441">CVE-2015-8441</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8442">CVE-2015-8442</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8443">CVE-2015-8443</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8443">CVE-2015-8443</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8445">CVE-2015-8445</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8446">CVE-2015-8446</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8447">CVE-2015-8447</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8448">CVE-2015-8448</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8449">CVE-2015-8449</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8450">CVE-2015-8450</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8451">CVE-2015-8451</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8452">CVE-2015-8452</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8453">CVE-2015-8453</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8454">CVE-2015-8454</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8455">CVE-2015-8455</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8459">CVE-2015-8459</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8460">CVE-2015-8460</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8635">CVE-2015-8635</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8636">CVE-2015-8636</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8638">CVE-2015-8638</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8639">CVE-2015-8639</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8640">CVE-2015-8640</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8641">CVE-2015-8641</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8642">CVE-2015-8642</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8643">CVE-2015-8643</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8644">CVE-2015-8644</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8645">CVE-2015-8645</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8646">CVE-2015-8646</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8647">CVE-2015-8647</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8648">CVE-2015-8648</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8649">CVE-2015-8649</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8650">CVE-2015-8650</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8651">CVE-2015-8651</uri>
</references>
- <metadata tag="requester" timestamp="Thu, 31 Dec 2015 05:43:53 +0000">
+ <metadata tag="requester" timestamp="2015-12-31T05:43:53Z">
BlueKnight
</metadata>
- <metadata tag="submitter" timestamp="Tue, 26 Jan 2016 20:18:57 +0000">
+ <metadata tag="submitter" timestamp="2016-01-26T20:18:57Z">
BlueKnight
</metadata>
</glsa>