summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200803-10.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200803-10.xml')
-rw-r--r--glsa-200803-10.xml17
1 files changed, 8 insertions, 9 deletions
diff --git a/glsa-200803-10.xml b/glsa-200803-10.xml
index 53d05088..4052ba40 100644
--- a/glsa-200803-10.xml
+++ b/glsa-200803-10.xml
@@ -1,14 +1,13 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200803-10">
<title>lighttpd: Multiple vulnerabilities</title>
<synopsis>
Multiple vulnerabilities have been discovered in lighttpd.
</synopsis>
<product type="ebuild">lighttpd</product>
- <announced>March 05, 2008</announced>
- <revised>March 05, 2008: 01</revised>
+ <announced>2008-03-05</announced>
+ <revised>2008-03-05: 01</revised>
<bug>211230</bug>
<bug>211956</bug>
<access>remote</access>
@@ -48,19 +47,19 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=www-servers/lighttpd-1.4.18-r2&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=www-servers/lighttpd-1.4.18-r2"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0983">CVE-2008-0983</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1111">CVE-2008-1111</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0983">CVE-2008-0983</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1111">CVE-2008-1111</uri>
</references>
- <metadata tag="requester" timestamp="Sun, 02 Mar 2008 13:11:03 +0000">
+ <metadata tag="requester" timestamp="2008-03-02T13:11:03Z">
rbu
</metadata>
- <metadata tag="submitter" timestamp="Sun, 02 Mar 2008 22:33:25 +0000">
+ <metadata tag="submitter" timestamp="2008-03-02T22:33:25Z">
keytoaster
</metadata>
- <metadata tag="bugReady" timestamp="Tue, 04 Mar 2008 21:56:43 +0000">
+ <metadata tag="bugReady" timestamp="2008-03-04T21:56:43Z">
p-y
</metadata>
</glsa>