summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200711-22.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200711-22.xml')
-rw-r--r--glsa-200711-22.xml25
1 files changed, 12 insertions, 13 deletions
diff --git a/glsa-200711-22.xml b/glsa-200711-22.xml
index c186fa32..c75f42fa 100644
--- a/glsa-200711-22.xml
+++ b/glsa-200711-22.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200711-22">
<title>Poppler, KDE: User-assisted execution of arbitrary code</title>
<synopsis>
@@ -8,8 +7,8 @@
management issues possibly resulting in the execution of arbitrary code.
</synopsis>
<product type="ebuild">poppler koffice kword kdegraphics kpdf</product>
- <announced>November 18, 2007</announced>
- <revised>November 18, 2007: 01</revised>
+ <announced>2007-11-18</announced>
+ <revised>2007-11-18: 01</revised>
<bug>196735</bug>
<bug>198409</bug>
<access>remote</access>
@@ -78,41 +77,41 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=app-text/poppler-0.6.1-r1&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=app-text/poppler-0.6.1-r1"</code>
<p>
All KPDF users should upgrade to the latest version:
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=kde-base/kpdf-3.5.7-r3&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=kde-base/kpdf-3.5.7-r3"</code>
<p>
All KDE Graphics Libraries users should upgrade to the latest version:
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=kde-base/kdegraphics-3.5.7-r3&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=kde-base/kdegraphics-3.5.7-r3"</code>
<p>
All KWord users should upgrade to the latest version:
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=app-office/kword-1.6.3-r2&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=app-office/kword-1.6.3-r2"</code>
<p>
All KOffice users should upgrade to the latest version:
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=app-office/koffice-1.6.3-r2&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=app-office/koffice-1.6.3-r2"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4352">CVE-2007-4352</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5392">CVE-2007-5392</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5393">CVE-2007-5393</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4352">CVE-2007-4352</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5392">CVE-2007-5392</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5393">CVE-2007-5393</uri>
</references>
- <metadata tag="submitter" timestamp="Tue, 13 Nov 2007 00:47:07 +0000">
+ <metadata tag="submitter" timestamp="2007-11-13T00:47:07Z">
rbu
</metadata>
- <metadata tag="bugReady" timestamp="Sun, 18 Nov 2007 00:30:13 +0000">
+ <metadata tag="bugReady" timestamp="2007-11-18T00:30:13Z">
p-y
</metadata>
</glsa>