summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200503-31.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200503-31.xml')
-rw-r--r--glsa-200503-31.xml21
1 files changed, 10 insertions, 11 deletions
diff --git a/glsa-200503-31.xml b/glsa-200503-31.xml
index 6a9c3db2..3240cb83 100644
--- a/glsa-200503-31.xml
+++ b/glsa-200503-31.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200503-31">
<title>Mozilla Firefox: Multiple vulnerabilities</title>
<synopsis>
@@ -9,8 +8,8 @@
sidebars.
</synopsis>
<product type="ebuild">Firefox</product>
- <announced>March 25, 2005</announced>
- <revised>March 25, 2005: 01</revised>
+ <announced>2005-03-25</announced>
+ <revised>2005-03-25: 01</revised>
<bug>86148</bug>
<access>remote</access>
<affected>
@@ -73,25 +72,25 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=www-client/mozilla-firefox-1.0.2&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=www-client/mozilla-firefox-1.0.2"</code>
<p>
All Mozilla Firefox binary users should upgrade to the latest
version:
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=www-client/mozilla-firefox-bin-1.0.2&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=www-client/mozilla-firefox-bin-1.0.2"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0399">CAN-2005-0399</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0401">CAN-2005-0401</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0402">CAN-2005-0402</uri>
- <uri link="http://www.mozilla.org/projects/security/known-vulnerabilities.html">Mozilla Security Advisories</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0399">CAN-2005-0399</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0401">CAN-2005-0401</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0402">CAN-2005-0402</uri>
+ <uri link="https://www.mozilla.org/projects/security/known-vulnerabilities.html">Mozilla Security Advisories</uri>
</references>
- <metadata tag="submitter" timestamp="Tue, 22 Mar 2005 09:29:52 +0000">
+ <metadata tag="submitter" timestamp="2005-03-22T09:29:52Z">
koon
</metadata>
- <metadata tag="bugReady" timestamp="Fri, 25 Mar 2005 12:27:17 +0000">
+ <metadata tag="bugReady" timestamp="2005-03-25T12:27:17Z">
koon
</metadata>
</glsa>