summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-201606-11.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-201606-11.xml')
-rw-r--r--glsa-201606-11.xml20
1 files changed, 10 insertions, 10 deletions
diff --git a/glsa-201606-11.xml b/glsa-201606-11.xml
index fbe5dfb4..6659a531 100644
--- a/glsa-201606-11.xml
+++ b/glsa-201606-11.xml
@@ -5,9 +5,9 @@
<synopsis>Multiple vulnerabilities have been found in claws-mail,
particularly in the default SSL implementation.
</synopsis>
- <product type="ebuild"></product>
- <announced>June 26, 2016</announced>
- <revised>June 26, 2016: 1</revised>
+ <product type="ebuild"/>
+ <announced>2016-06-26</announced>
+ <revised>2016-06-26: 1</revised>
<bug>525588</bug>
<bug>569010</bug>
<bug>570692</bug>
@@ -43,14 +43,14 @@
</code>
</resolution>
<references>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3566">CVE-2014-3566</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614">CVE-2015-8614</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614">CVE-2015-8614</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708">CVE-2015-8708</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708">CVE-2015-8708</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3566">CVE-2014-3566</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614">CVE-2015-8614</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614">CVE-2015-8614</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708">CVE-2015-8708</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708">CVE-2015-8708</uri>
</references>
- <metadata tag="requester" timestamp="Tue, 26 Apr 2016 06:27:10 +0000">
+ <metadata tag="requester" timestamp="2016-04-26T06:27:10Z">
BlueKnight
</metadata>
- <metadata tag="submitter" timestamp="Sun, 26 Jun 2016 12:30:09 +0000">b-man</metadata>
+ <metadata tag="submitter" timestamp="2016-06-26T12:30:09Z">b-man</metadata>
</glsa>