summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-201512-10.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-201512-10.xml')
-rw-r--r--glsa-201512-10.xml176
1 files changed, 88 insertions, 88 deletions
diff --git a/glsa-201512-10.xml b/glsa-201512-10.xml
index d05e896b..0059fd85 100644
--- a/glsa-201512-10.xml
+++ b/glsa-201512-10.xml
@@ -7,8 +7,8 @@
arbitrary code.
</synopsis>
<product type="ebuild">thunderbird firefox</product>
- <announced>December 30, 2015</announced>
- <revised>December 31, 2015: 2</revised>
+ <announced>2015-12-30</announced>
+ <revised>2015-12-31: 2</revised>
<bug>545232</bug>
<bug>554036</bug>
<bug>556942</bug>
@@ -86,93 +86,93 @@
</resolution>
<references>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0798">CVE-2015-0798</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0799">CVE-2015-0799</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0801">CVE-2015-0801</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0802">CVE-2015-0802</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0803">CVE-2015-0803</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0804">CVE-2015-0804</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0805">CVE-2015-0805</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0806">CVE-2015-0806</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0807">CVE-2015-0807</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0808">CVE-2015-0808</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0810">CVE-2015-0810</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0811">CVE-2015-0811</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0812">CVE-2015-0812</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0813">CVE-2015-0813</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0814">CVE-2015-0814</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0815">CVE-2015-0815</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0816">CVE-2015-0816</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2706">CVE-2015-2706</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2721">CVE-2015-2721</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2722">CVE-2015-2722</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2724">CVE-2015-2724</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2725">CVE-2015-2725</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2726">CVE-2015-2726</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2727">CVE-2015-2727</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2728">CVE-2015-2728</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2729">CVE-2015-2729</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2730">CVE-2015-2730</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2731">CVE-2015-2731</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2733">CVE-2015-2733</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2734">CVE-2015-2734</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2735">CVE-2015-2735</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2736">CVE-2015-2736</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2737">CVE-2015-2737</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2738">CVE-2015-2738</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2739">CVE-2015-2739</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2740">CVE-2015-2740</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2741">CVE-2015-2741</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2742">CVE-2015-2742</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2743">CVE-2015-2743</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2808">CVE-2015-2808</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000">CVE-2015-4000</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4153">CVE-2015-4153</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4495">CVE-2015-4495</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4513">CVE-2015-4513</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4514">CVE-2015-4514</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4515">CVE-2015-4515</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4518">CVE-2015-4518</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7181">CVE-2015-7181</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7182">CVE-2015-7182</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7183">CVE-2015-7183</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7187">CVE-2015-7187</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7188">CVE-2015-7188</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7189">CVE-2015-7189</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7191">CVE-2015-7191</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7192">CVE-2015-7192</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7193">CVE-2015-7193</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7194">CVE-2015-7194</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7195">CVE-2015-7195</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7196">CVE-2015-7196</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7197">CVE-2015-7197</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7198">CVE-2015-7198</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7199">CVE-2015-7199</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7200">CVE-2015-7200</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7201">CVE-2015-7201</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7202">CVE-2015-7202</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7203">CVE-2015-7203</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7204">CVE-2015-7204</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7205">CVE-2015-7205</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7207">CVE-2015-7207</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7208">CVE-2015-7208</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7210">CVE-2015-7210</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7211">CVE-2015-7211</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7212">CVE-2015-7212</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7213">CVE-2015-7213</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7214">CVE-2015-7214</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7215">CVE-2015-7215</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7216">CVE-2015-7216</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7217">CVE-2015-7217</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7218">CVE-2015-7218</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7219">CVE-2015-7219</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7220">CVE-2015-7220</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7221">CVE-2015-7221</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7222">CVE-2015-7222</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7223">CVE-2015-7223</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0798">CVE-2015-0798</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0799">CVE-2015-0799</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0801">CVE-2015-0801</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0802">CVE-2015-0802</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0803">CVE-2015-0803</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0804">CVE-2015-0804</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0805">CVE-2015-0805</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0806">CVE-2015-0806</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0807">CVE-2015-0807</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0808">CVE-2015-0808</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0810">CVE-2015-0810</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0811">CVE-2015-0811</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0812">CVE-2015-0812</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0813">CVE-2015-0813</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0814">CVE-2015-0814</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0815">CVE-2015-0815</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0816">CVE-2015-0816</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2706">CVE-2015-2706</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2721">CVE-2015-2721</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2722">CVE-2015-2722</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2724">CVE-2015-2724</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2725">CVE-2015-2725</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2726">CVE-2015-2726</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2727">CVE-2015-2727</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2728">CVE-2015-2728</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2729">CVE-2015-2729</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2730">CVE-2015-2730</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2731">CVE-2015-2731</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2733">CVE-2015-2733</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2734">CVE-2015-2734</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2735">CVE-2015-2735</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2736">CVE-2015-2736</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2737">CVE-2015-2737</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2738">CVE-2015-2738</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2739">CVE-2015-2739</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2740">CVE-2015-2740</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2741">CVE-2015-2741</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2742">CVE-2015-2742</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2743">CVE-2015-2743</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2808">CVE-2015-2808</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000">CVE-2015-4000</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4153">CVE-2015-4153</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4495">CVE-2015-4495</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4513">CVE-2015-4513</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4514">CVE-2015-4514</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4515">CVE-2015-4515</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4518">CVE-2015-4518</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7181">CVE-2015-7181</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7182">CVE-2015-7182</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7183">CVE-2015-7183</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7187">CVE-2015-7187</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7188">CVE-2015-7188</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7189">CVE-2015-7189</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7191">CVE-2015-7191</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7192">CVE-2015-7192</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7193">CVE-2015-7193</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7194">CVE-2015-7194</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7195">CVE-2015-7195</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7196">CVE-2015-7196</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7197">CVE-2015-7197</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7198">CVE-2015-7198</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7199">CVE-2015-7199</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7200">CVE-2015-7200</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7201">CVE-2015-7201</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7202">CVE-2015-7202</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7203">CVE-2015-7203</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7204">CVE-2015-7204</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7205">CVE-2015-7205</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7207">CVE-2015-7207</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7208">CVE-2015-7208</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7210">CVE-2015-7210</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7211">CVE-2015-7211</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7212">CVE-2015-7212</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7213">CVE-2015-7213</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7214">CVE-2015-7214</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7215">CVE-2015-7215</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7216">CVE-2015-7216</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7217">CVE-2015-7217</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7218">CVE-2015-7218</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7219">CVE-2015-7219</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7220">CVE-2015-7220</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7221">CVE-2015-7221</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7222">CVE-2015-7222</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7223">CVE-2015-7223</uri>
</references>
- <metadata tag="requester" timestamp="Thu, 16 Jul 2015 13:56:14 +0000">
+ <metadata tag="requester" timestamp="2015-07-16T13:56:14Z">
BlueKnight
</metadata>
- <metadata tag="submitter" timestamp="Thu, 31 Dec 2015 01:25:05 +0000">mrueg</metadata>
+ <metadata tag="submitter" timestamp="2015-12-31T01:25:05Z">mrueg</metadata>
</glsa>