summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--glsa-200503-22.xml2
-rw-r--r--glsa-200503-33.xml2
-rw-r--r--glsa-200601-16.xml2
-rw-r--r--glsa-200603-11.xml2
-rw-r--r--glsa-200604-09.xml2
-rw-r--r--glsa-200605-11.xml2
-rw-r--r--glsa-200606-11.xml2
-rw-r--r--glsa-200606-19.xml2
-rw-r--r--glsa-200606-26.xml2
-rw-r--r--glsa-200608-09.xml2
-rw-r--r--glsa-200608-23.xml2
-rw-r--r--glsa-200609-03.xml2
-rw-r--r--glsa-200609-11.xml2
-rw-r--r--glsa-200609-17.xml2
-rw-r--r--glsa-200609-20.xml2
-rw-r--r--glsa-200611-09.xml2
-rw-r--r--glsa-200612-18.xml2
-rw-r--r--glsa-200701-01.xml2
-rw-r--r--glsa-200701-05.xml2
-rw-r--r--glsa-200701-09.xml2
-rw-r--r--glsa-200701-14.xml2
-rw-r--r--glsa-200702-03.xml2
-rw-r--r--glsa-200702-05.xml2
-rw-r--r--glsa-200702-06.xml2
-rw-r--r--glsa-200703-02.xml2
-rw-r--r--glsa-200703-03.xml2
-rw-r--r--glsa-200703-12.xml2
-rw-r--r--glsa-200703-14.xml2
-rw-r--r--glsa-200703-27.xml2
-rw-r--r--glsa-200703-28.xml2
-rw-r--r--glsa-200704-11.xml2
-rw-r--r--glsa-200704-13.xml2
-rw-r--r--glsa-200704-14.xml2
-rw-r--r--glsa-200704-22.xml2
-rw-r--r--glsa-200705-04.xml2
-rw-r--r--glsa-200705-05.xml2
-rw-r--r--glsa-200705-09.xml2
-rw-r--r--glsa-200705-24.xml2
-rw-r--r--glsa-200707-13.xml2
-rw-r--r--glsa-200708-04.xml2
-rw-r--r--glsa-200708-14.xml2
-rw-r--r--glsa-200709-11.xml2
-rw-r--r--glsa-200710-14.xml2
-rw-r--r--glsa-200711-09.xml2
-rw-r--r--glsa-200711-13.xml2
-rw-r--r--glsa-200711-25.xml2
-rw-r--r--glsa-200711-31.xml2
-rw-r--r--glsa-200712-12.xml2
-rw-r--r--glsa-200712-19.xml2
-rw-r--r--glsa-200801-04.xml2
-rw-r--r--glsa-200801-05.xml2
-rw-r--r--glsa-200801-13.xml2
-rw-r--r--glsa-200801-16.xml2
-rw-r--r--glsa-200801-17.xml2
-rw-r--r--glsa-200801-20.xml2
-rw-r--r--glsa-200802-08.xml2
-rw-r--r--glsa-200803-22.xml2
-rw-r--r--glsa-200803-32.xml2
-rw-r--r--glsa-200804-02.xml2
-rw-r--r--glsa-200804-19.xml2
-rw-r--r--glsa-200804-26.xml2
-rw-r--r--glsa-200805-05.xml2
-rw-r--r--glsa-200805-08.xml2
-rw-r--r--glsa-200805-15.xml2
-rw-r--r--glsa-200806-08.xml2
-rw-r--r--glsa-200807-06.xml2
-rw-r--r--glsa-200808-04.xml2
-rw-r--r--glsa-200808-05.xml2
-rw-r--r--glsa-200809-09.xml2
-rw-r--r--glsa-200809-11.xml2
-rw-r--r--glsa-200812-03.xml2
-rw-r--r--glsa-200901-04.xml2
-rw-r--r--glsa-200901-11.xml2
-rw-r--r--glsa-200901-15.xml2
-rw-r--r--glsa-200903-13.xml2
-rw-r--r--glsa-200903-19.xml2
-rw-r--r--glsa-200903-40.xml2
-rw-r--r--glsa-200904-04.xml2
-rw-r--r--glsa-200904-08.xml2
-rw-r--r--glsa-200904-10.xml2
-rw-r--r--glsa-200904-13.xml2
-rw-r--r--glsa-200905-03.xml2
-rw-r--r--glsa-200905-06.xml2
-rw-r--r--glsa-200906-02.xml2
-rw-r--r--glsa-200907-02.xml2
-rw-r--r--glsa-200907-05.xml2
-rw-r--r--glsa-200908-02.xml2
-rw-r--r--glsa-200908-07.xml2
-rw-r--r--glsa-200908-08.xml2
-rw-r--r--glsa-200909-05.xml2
-rw-r--r--glsa-200909-16.xml2
-rw-r--r--glsa-201001-01.xml2
-rw-r--r--glsa-201006-17.xml2
-rw-r--r--glsa-201009-07.xml2
-rw-r--r--glsa-201110-07.xml2
-rw-r--r--glsa-201110-12.xml2
-rw-r--r--glsa-201110-17.xml2
-rw-r--r--glsa-201202-03.xml2
-rw-r--r--glsa-201202-04.xml2
-rw-r--r--glsa-201202-06.xml2
-rw-r--r--glsa-201203-04.xml2
-rw-r--r--glsa-201203-05.xml2
-rw-r--r--glsa-201203-08.xml2
-rw-r--r--glsa-201203-13.xml2
-rw-r--r--glsa-201206-20.xml2
-rw-r--r--glsa-201207-06.xml2
-rw-r--r--glsa-201207-07.xml2
-rw-r--r--glsa-201209-08.xml2
-rw-r--r--glsa-201209-09.xml2
-rw-r--r--glsa-201209-12.xml2
-rw-r--r--glsa-201209-14.xml2
-rw-r--r--glsa-201209-20.xml2
-rw-r--r--glsa-201301-06.xml2
-rw-r--r--glsa-201308-02.xml2
-rw-r--r--glsa-201309-01.xml2
-rw-r--r--glsa-201309-03.xml2
-rw-r--r--glsa-201311-04.xml2
-rw-r--r--glsa-201311-18.xml2
-rw-r--r--glsa-201312-15.xml2
-rw-r--r--glsa-201401-05.xml2
-rw-r--r--glsa-201401-07.xml2
-rw-r--r--glsa-201401-34.xml2
-rw-r--r--glsa-201402-11.xml2
-rw-r--r--glsa-201402-14.xml2
-rw-r--r--glsa-201402-25.xml2
-rw-r--r--glsa-201403-03.xml2
-rw-r--r--glsa-201403-04.xml2
-rw-r--r--glsa-201405-02.xml2
-rw-r--r--glsa-201405-05.xml2
-rw-r--r--glsa-201405-14.xml2
-rw-r--r--glsa-201405-16.xml2
-rw-r--r--glsa-201405-20.xml2
-rw-r--r--glsa-201405-21.xml2
-rw-r--r--glsa-201405-24.xml2
-rw-r--r--glsa-201406-04.xml2
-rw-r--r--glsa-201406-23.xml2
-rw-r--r--glsa-201407-01.xml2
-rw-r--r--glsa-201407-04.xml2
-rw-r--r--glsa-201408-08.xml2
-rw-r--r--glsa-201409-02.xml2
-rw-r--r--glsa-201409-07.xml2
-rw-r--r--glsa-201409-08.xml2
-rw-r--r--glsa-201411-07.xml2
-rw-r--r--glsa-201412-03.xml2
-rw-r--r--glsa-201412-06.xml2
-rw-r--r--glsa-201412-16.xml2
-rw-r--r--glsa-201412-20.xml2
-rw-r--r--glsa-201412-25.xml2
-rw-r--r--glsa-201412-27.xml2
-rw-r--r--glsa-201412-31.xml2
-rw-r--r--glsa-201412-35.xml2
-rw-r--r--glsa-201412-36.xml2
-rw-r--r--glsa-201412-41.xml2
-rw-r--r--glsa-201412-42.xml2
-rw-r--r--glsa-201412-46.xml2
-rw-r--r--glsa-201412-48.xml2
-rw-r--r--glsa-201502-14.xml2
-rw-r--r--glsa-201503-02.xml2
-rw-r--r--glsa-201503-08.xml2
-rw-r--r--glsa-201507-02.xml2
-rw-r--r--glsa-201507-03.xml2
-rw-r--r--glsa-201507-08.xml2
-rw-r--r--glsa-201507-11.xml2
-rw-r--r--glsa-201507-12.xml2
-rw-r--r--glsa-201507-17.xml2
-rw-r--r--glsa-201508-03.xml2
-rw-r--r--glsa-201509-05.xml2
-rw-r--r--glsa-201510-01.xml2
-rw-r--r--glsa-201512-01.xml2
-rw-r--r--glsa-201605-03.xml2
-rw-r--r--glsa-201611-13.xml2
-rw-r--r--glsa-201611-17.xml2
-rw-r--r--glsa-201612-12.xml2
-rw-r--r--glsa-201612-13.xml2
-rw-r--r--glsa-201701-05.xml2
-rw-r--r--glsa-201701-26.xml2
-rw-r--r--glsa-201703-05.xml2
-rw-r--r--glsa-201706-11.xml2
-rw-r--r--glsa-201708-08.xml2
-rw-r--r--glsa-201710-15.xml2
-rw-r--r--glsa-201811-03.xml2
-rw-r--r--glsa-201811-07.xml2
-rw-r--r--glsa-201903-05.xml2
-rw-r--r--glsa-201904-01.xml2
-rw-r--r--glsa-201904-08.xml2
-rw-r--r--glsa-201904-15.xml2
-rw-r--r--glsa-201908-25.xml2
-rw-r--r--glsa-202004-08.xml2
-rw-r--r--glsa-202005-09.xml2
-rw-r--r--glsa-202011-05.xml2
-rw-r--r--glsa-202104-07.xml2
-rw-r--r--glsa-202105-05.xml2
192 files changed, 192 insertions, 192 deletions
diff --git a/glsa-200503-22.xml b/glsa-200503-22.xml
index dcd5c214..5bedbe96 100644
--- a/glsa-200503-22.xml
+++ b/glsa-200503-22.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200503-22">
- <title>KDE: Local Denial of Service</title>
+ <title>KDE: Local Denial of service</title>
<synopsis>
KDE is vulnerable to a local Denial of Service attack.
</synopsis>
diff --git a/glsa-200503-33.xml b/glsa-200503-33.xml
index c2229fc7..1ef51712 100644
--- a/glsa-200503-33.xml
+++ b/glsa-200503-33.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200503-33">
- <title>IPsec-Tools: racoon Denial of Service</title>
+ <title>IPsec-Tools: racoon Denial of service</title>
<synopsis>
IPsec-Tools' racoon is affected by a remote Denial of Service vulnerability.
</synopsis>
diff --git a/glsa-200601-16.xml b/glsa-200601-16.xml
index ac2bc802..0c4f4968 100644
--- a/glsa-200601-16.xml
+++ b/glsa-200601-16.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200601-16">
- <title>MyDNS: Denial of Service</title>
+ <title>MyDNS: Denial of service</title>
<synopsis>
MyDNS contains a vulnerability that may lead to a Denial of Service attack.
</synopsis>
diff --git a/glsa-200603-11.xml b/glsa-200603-11.xml
index 90b33f41..0585a340 100644
--- a/glsa-200603-11.xml
+++ b/glsa-200603-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200603-11">
- <title>Freeciv: Denial of Service</title>
+ <title>Freeciv: Denial of service</title>
<synopsis>
A memory allocation bug in Freeciv allows a remote attacker to perform a
Denial of Service attack.
diff --git a/glsa-200604-09.xml b/glsa-200604-09.xml
index e680ddc0..fb77749e 100644
--- a/glsa-200604-09.xml
+++ b/glsa-200604-09.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200604-09">
- <title>Cyrus-SASL: DIGEST-MD5 Pre-Authentication Denial of Service</title>
+ <title>Cyrus-SASL: DIGEST-MD5 Pre-Authentication Denial of service</title>
<synopsis>
Cyrus-SASL contains a vulnerability in the DIGEST-MD5 process that could
lead to a Denial of Service.
diff --git a/glsa-200605-11.xml b/glsa-200605-11.xml
index 62de66a8..3cee0b37 100644
--- a/glsa-200605-11.xml
+++ b/glsa-200605-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200605-11">
- <title>Ruby: Denial of Service</title>
+ <title>Ruby: Denial of service</title>
<synopsis>
Ruby WEBrick and XMLRPC servers are vulnerable to Denial of Service.
</synopsis>
diff --git a/glsa-200606-11.xml b/glsa-200606-11.xml
index a58e8de9..c4ad483c 100644
--- a/glsa-200606-11.xml
+++ b/glsa-200606-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200606-11">
- <title>JPEG library: Denial of Service</title>
+ <title>JPEG library: Denial of service</title>
<synopsis>
The JPEG library is vulnerable to a Denial of Service.
</synopsis>
diff --git a/glsa-200606-19.xml b/glsa-200606-19.xml
index c0fec98a..1c54e139 100644
--- a/glsa-200606-19.xml
+++ b/glsa-200606-19.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200606-19">
- <title>Sendmail: Denial of Service</title>
+ <title>Sendmail: Denial of service</title>
<synopsis>
Faulty multipart MIME messages can cause forked Sendmail processes to
crash.
diff --git a/glsa-200606-26.xml b/glsa-200606-26.xml
index 22e4caf9..ce147a2f 100644
--- a/glsa-200606-26.xml
+++ b/glsa-200606-26.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200606-26">
- <title>EnergyMech: Denial of Service</title>
+ <title>EnergyMech: Denial of service</title>
<synopsis>
A Denial of Service vulnerability was discovered in EnergyMech that is
easily exploitable via IRC.
diff --git a/glsa-200608-09.xml b/glsa-200608-09.xml
index ba8779a9..85072294 100644
--- a/glsa-200608-09.xml
+++ b/glsa-200608-09.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200608-09">
- <title>MySQL: Denial of Service</title>
+ <title>MySQL: Denial of service</title>
<synopsis>
An authenticated user can crash MySQL through invalid parameters to the
date_format function.
diff --git a/glsa-200608-23.xml b/glsa-200608-23.xml
index a93902eb..2fc97981 100644
--- a/glsa-200608-23.xml
+++ b/glsa-200608-23.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200608-23">
- <title>Heartbeat: Denial of Service</title>
+ <title>Heartbeat: Denial of service</title>
<synopsis>
Heartbeat is vulnerable to a Denial of Service which can be triggered by a
remote attacker without authentication.
diff --git a/glsa-200609-03.xml b/glsa-200609-03.xml
index bfc90217..92a3af87 100644
--- a/glsa-200609-03.xml
+++ b/glsa-200609-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200609-03">
- <title>OpenTTD: Remote Denial of Service</title>
+ <title>OpenTTD: Remote Denial of service</title>
<synopsis>
The OpenTTD server is vulnerable to a remote Denial of Service.
</synopsis>
diff --git a/glsa-200609-11.xml b/glsa-200609-11.xml
index 2ac89d01..bc717d55 100644
--- a/glsa-200609-11.xml
+++ b/glsa-200609-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200609-11">
- <title>BIND: Denial of Service</title>
+ <title>BIND: Denial of service</title>
<synopsis>
ISC BIND contains two vulnerabilities allowing a Denial of Service under
certain conditions.
diff --git a/glsa-200609-17.xml b/glsa-200609-17.xml
index 7533659d..3a4a79d4 100644
--- a/glsa-200609-17.xml
+++ b/glsa-200609-17.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200609-17">
- <title>OpenSSH: Denial of Service</title>
+ <title>OpenSSH: Denial of service</title>
<synopsis>
A flaw in the OpenSSH daemon allows remote unauthenticated attackers to
cause a Denial of Service.
diff --git a/glsa-200609-20.xml b/glsa-200609-20.xml
index 2764e38d..d1b853bc 100644
--- a/glsa-200609-20.xml
+++ b/glsa-200609-20.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200609-20">
- <title>DokuWiki: Shell command injection and Denial of Service</title>
+ <title>DokuWiki: Shell command injection and Denial of service</title>
<synopsis>
DokuWiki is vulnerable to shell command injection and Denial of Service
attacks when using ImageMagick.
diff --git a/glsa-200611-09.xml b/glsa-200611-09.xml
index e9201019..1dec8d5f 100644
--- a/glsa-200611-09.xml
+++ b/glsa-200611-09.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200611-09">
- <title>libpng: Denial of Service</title>
+ <title>libpng: Denial of service</title>
<synopsis>
A vulnerability in libpng may allow a remote attacker to crash applications
that handle untrusted images.
diff --git a/glsa-200612-18.xml b/glsa-200612-18.xml
index 1a434450..5ed634ad 100644
--- a/glsa-200612-18.xml
+++ b/glsa-200612-18.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200612-18">
- <title>ClamAV: Denial of Service</title>
+ <title>ClamAV: Denial of service</title>
<synopsis>
ClamAV is vulnerable to Denial of Service.
</synopsis>
diff --git a/glsa-200701-01.xml b/glsa-200701-01.xml
index 7f9efc3a..2671dcd8 100644
--- a/glsa-200701-01.xml
+++ b/glsa-200701-01.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200701-01">
- <title>DenyHosts: Denial of Service</title>
+ <title>DenyHosts: Denial of service</title>
<synopsis>
DenyHosts does not correctly parse log entries, potentially causing a
remote Denial of Service.
diff --git a/glsa-200701-05.xml b/glsa-200701-05.xml
index 48768ef2..37c4f19e 100644
--- a/glsa-200701-05.xml
+++ b/glsa-200701-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200701-05">
- <title>KDE kfile JPEG info plugin: Denial of Service</title>
+ <title>KDE kfile JPEG info plugin: Denial of service</title>
<synopsis>
The KDE kfile JPEG info plugin of kdegraphics could enter an endless loop
leading to a Denial of Service.
diff --git a/glsa-200701-09.xml b/glsa-200701-09.xml
index 35197acf..c2c0ae1f 100644
--- a/glsa-200701-09.xml
+++ b/glsa-200701-09.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200701-09">
- <title>oftpd: Denial of Service</title>
+ <title>oftpd: Denial of service</title>
<synopsis>
An assertion in oftpd could lead to a denial of service vulnerability.
</synopsis>
diff --git a/glsa-200701-14.xml b/glsa-200701-14.xml
index f3dff2eb..8fc60c48 100644
--- a/glsa-200701-14.xml
+++ b/glsa-200701-14.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200701-14">
- <title>Mod_auth_kerb: Denial of Service</title>
+ <title>Mod_auth_kerb: Denial of service</title>
<synopsis>
Mod_auth_kerb is vulnerable to a buffer overflow possibly allowing a Denial
of Service.
diff --git a/glsa-200702-03.xml b/glsa-200702-03.xml
index 22952e84..11a93ad7 100644
--- a/glsa-200702-03.xml
+++ b/glsa-200702-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200702-03">
- <title>Snort: Denial of Service</title>
+ <title>Snort: Denial of service</title>
<synopsis>
Snort contains a vulnerability in the rule matching algorithm that could
result in a Denial of Service.
diff --git a/glsa-200702-05.xml b/glsa-200702-05.xml
index 0f8a14ba..98d513b6 100644
--- a/glsa-200702-05.xml
+++ b/glsa-200702-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200702-05">
- <title>Fail2ban: Denial of Service</title>
+ <title>Fail2ban: Denial of service</title>
<synopsis>
A flaw in Fail2ban may allow remote attackers to deny access to arbitrary
hosts.
diff --git a/glsa-200702-06.xml b/glsa-200702-06.xml
index 3e3f503e..1f3c0b93 100644
--- a/glsa-200702-06.xml
+++ b/glsa-200702-06.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200702-06">
- <title>BIND: Denial of Service</title>
+ <title>BIND: Denial of service</title>
<synopsis>
ISC BIND contains two vulnerabilities allowing a Denial of Service under
certain conditions.
diff --git a/glsa-200703-02.xml b/glsa-200703-02.xml
index 9785ebf3..7c75cc5b 100644
--- a/glsa-200703-02.xml
+++ b/glsa-200703-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200703-02">
- <title>SpamAssassin: Long URI Denial of Service</title>
+ <title>SpamAssassin: Long URI Denial of service</title>
<synopsis>
SpamAssassin is vulnerable to a Denial of Service attack.
</synopsis>
diff --git a/glsa-200703-03.xml b/glsa-200703-03.xml
index 8a543ec9..408b8fb5 100644
--- a/glsa-200703-03.xml
+++ b/glsa-200703-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200703-03">
- <title>ClamAV: Denial of Service</title>
+ <title>ClamAV: Denial of service</title>
<synopsis>
ClamAV contains two vulnerabilities allowing a Denial of Service.
</synopsis>
diff --git a/glsa-200703-12.xml b/glsa-200703-12.xml
index be1d5010..c6ed3db7 100644
--- a/glsa-200703-12.xml
+++ b/glsa-200703-12.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200703-12">
- <title>SILC Server: Denial of Service</title>
+ <title>SILC Server: Denial of service</title>
<synopsis>
SILC Server is affected by a Denial of Service vulnerability.
</synopsis>
diff --git a/glsa-200703-14.xml b/glsa-200703-14.xml
index b2fcc2b2..49cc182a 100644
--- a/glsa-200703-14.xml
+++ b/glsa-200703-14.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200703-14">
- <title>Asterisk: SIP Denial of Service</title>
+ <title>Asterisk: SIP Denial of service</title>
<synopsis>
Asterisk is vulnerable to Denial of Service in the SIP channel.
</synopsis>
diff --git a/glsa-200703-27.xml b/glsa-200703-27.xml
index 4f7898a7..5d1bddf4 100644
--- a/glsa-200703-27.xml
+++ b/glsa-200703-27.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200703-27">
- <title>Squid: Denial of Service</title>
+ <title>Squid: Denial of service</title>
<synopsis>
Squid is affected by a Denial of Service vulnerability.
</synopsis>
diff --git a/glsa-200703-28.xml b/glsa-200703-28.xml
index 1004180d..5e2265c3 100644
--- a/glsa-200703-28.xml
+++ b/glsa-200703-28.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200703-28">
- <title>CUPS: Denial of Service</title>
+ <title>CUPS: Denial of service</title>
<synopsis>
CUPS incorrectly handles partially-negotiated SSL connections allowing for
a Denial of Service.
diff --git a/glsa-200704-11.xml b/glsa-200704-11.xml
index 3f9ab070..c8ff587f 100644
--- a/glsa-200704-11.xml
+++ b/glsa-200704-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200704-11">
- <title>Vixie Cron: Denial of Service</title>
+ <title>Vixie Cron: Denial of service</title>
<synopsis>
The Gentoo implementation of Vixie Cron is vulnerable to a local Denial of
Service.
diff --git a/glsa-200704-13.xml b/glsa-200704-13.xml
index e41f921b..28ebd44b 100644
--- a/glsa-200704-13.xml
+++ b/glsa-200704-13.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200704-13">
- <title>File: Denial of Service</title>
+ <title>File: Denial of service</title>
<synopsis>
A vulnerability has been discovered in file allowing for a denial of
service.
diff --git a/glsa-200704-14.xml b/glsa-200704-14.xml
index e4e6fe5c..5c7ec666 100644
--- a/glsa-200704-14.xml
+++ b/glsa-200704-14.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200704-14">
- <title>FreeRADIUS: Denial of Service</title>
+ <title>FreeRADIUS: Denial of service</title>
<synopsis>
A memory leak has been discovered in FreeRADIUS, possibly allowing for a
Denial of Service.
diff --git a/glsa-200704-22.xml b/glsa-200704-22.xml
index d8e3e96f..3a176a3c 100644
--- a/glsa-200704-22.xml
+++ b/glsa-200704-22.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200704-22">
- <title>BEAST: Denial of Service</title>
+ <title>BEAST: Denial of service</title>
<synopsis>
A vulnerability has been discovered in BEAST allowing for a Denial of
Service.
diff --git a/glsa-200705-04.xml b/glsa-200705-04.xml
index 5978092a..30a45322 100644
--- a/glsa-200705-04.xml
+++ b/glsa-200705-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200705-04">
- <title>Apache mod_perl: Denial of Service</title>
+ <title>Apache mod_perl: Denial of service</title>
<synopsis>
The mod_perl Apache module is vulnerable to a Denial of Service when
processing regular expressions.
diff --git a/glsa-200705-05.xml b/glsa-200705-05.xml
index 6d950b3c..18bccf17 100644
--- a/glsa-200705-05.xml
+++ b/glsa-200705-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200705-05">
- <title>Quagga: Denial of Service</title>
+ <title>Quagga: Denial of service</title>
<synopsis>
A vulnerability has been discovered in Quagga allowing for a Denial of
Service.
diff --git a/glsa-200705-09.xml b/glsa-200705-09.xml
index 577098b4..65861b5f 100644
--- a/glsa-200705-09.xml
+++ b/glsa-200705-09.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200705-09">
- <title>IPsec-Tools: Denial of Service</title>
+ <title>IPsec-Tools: Denial of service</title>
<synopsis>
IPsec-Tools contains a vulnerability that allows a remote attacker to crash
the IPsec tunnel.
diff --git a/glsa-200705-24.xml b/glsa-200705-24.xml
index 6479d816..de581b3b 100644
--- a/glsa-200705-24.xml
+++ b/glsa-200705-24.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200705-24">
- <title>libpng: Denial of Service</title>
+ <title>libpng: Denial of service</title>
<synopsis>
A vulnerability in libpng may allow a remote attacker to crash applications
that handle untrusted images.
diff --git a/glsa-200707-13.xml b/glsa-200707-13.xml
index ce5738fe..b4538662 100644
--- a/glsa-200707-13.xml
+++ b/glsa-200707-13.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200707-13">
- <title>Fail2ban: Denial of Service</title>
+ <title>Fail2ban: Denial of service</title>
<synopsis>
Fail2ban is vulnerable to a Denial of Service attack.
</synopsis>
diff --git a/glsa-200708-04.xml b/glsa-200708-04.xml
index 6a40c425..6dfe88ca 100644
--- a/glsa-200708-04.xml
+++ b/glsa-200708-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200708-04">
- <title>ClamAV: Denial of Service</title>
+ <title>ClamAV: Denial of service</title>
<synopsis>
A vulnerability has been discovered in ClamAV, allowing for a Denial of
Service.
diff --git a/glsa-200708-14.xml b/glsa-200708-14.xml
index c508dda3..99f8ebbb 100644
--- a/glsa-200708-14.xml
+++ b/glsa-200708-14.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200708-14">
- <title>NVIDIA drivers: Denial of Service</title>
+ <title>NVIDIA drivers: Denial of service</title>
<synopsis>
A vulnerability has been discovered in the NVIDIA graphic drivers, allowing
for a Denial of Service.
diff --git a/glsa-200709-11.xml b/glsa-200709-11.xml
index 08bd1422..9eafab06 100644
--- a/glsa-200709-11.xml
+++ b/glsa-200709-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200709-11">
- <title>GDM: Local Denial of Service</title>
+ <title>GDM: Local Denial of service</title>
<synopsis>
GDM can be crashed by a local user, preventing it from managing future
displays.
diff --git a/glsa-200710-14.xml b/glsa-200710-14.xml
index 43b9e667..62556ffa 100644
--- a/glsa-200710-14.xml
+++ b/glsa-200710-14.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200710-14">
- <title>DenyHosts: Denial of Service</title>
+ <title>DenyHosts: Denial of service</title>
<synopsis>
DenyHosts does not correctly parse log entries, potentially causing a
remote Denial of Service.
diff --git a/glsa-200711-09.xml b/glsa-200711-09.xml
index 74f22b4a..d1157db4 100644
--- a/glsa-200711-09.xml
+++ b/glsa-200711-09.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200711-09">
- <title>MadWifi: Denial of Service</title>
+ <title>MadWifi: Denial of service</title>
<synopsis>
MadWifi does not correctly process beacon frames which can lead to a
remotely triggered Denial of Service.
diff --git a/glsa-200711-13.xml b/glsa-200711-13.xml
index 173e6eee..b5fae92b 100644
--- a/glsa-200711-13.xml
+++ b/glsa-200711-13.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200711-13">
- <title>3proxy: Denial of Service</title>
+ <title>3proxy: Denial of service</title>
<synopsis>
A vulnerability has been discovered in 3proxy, possibly resulting in a
Denial of Service.
diff --git a/glsa-200711-25.xml b/glsa-200711-25.xml
index 76d1de6e..2f8d6ecd 100644
--- a/glsa-200711-25.xml
+++ b/glsa-200711-25.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200711-25">
- <title>MySQL: Denial of Service</title>
+ <title>MySQL: Denial of service</title>
<synopsis>
A Denial of Service vulnerability was found in MySQL.
</synopsis>
diff --git a/glsa-200711-31.xml b/glsa-200711-31.xml
index 648863f1..c2ad71fe 100644
--- a/glsa-200711-31.xml
+++ b/glsa-200711-31.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200711-31">
- <title>Net-SNMP: Denial of Service</title>
+ <title>Net-SNMP: Denial of service</title>
<synopsis>
A Denial of Service vulnerability has been discovered in Net-SNMP when
processing GETBULK requests.
diff --git a/glsa-200712-12.xml b/glsa-200712-12.xml
index 7c3efd5e..80c56b18 100644
--- a/glsa-200712-12.xml
+++ b/glsa-200712-12.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200712-12">
- <title>IRC Services: Denial of Service</title>
+ <title>IRC Services: Denial of service</title>
<synopsis>
A Denial of Service vulnerability has been reported in IRC Services.
</synopsis>
diff --git a/glsa-200712-19.xml b/glsa-200712-19.xml
index 0f6a2b97..0068fec3 100644
--- a/glsa-200712-19.xml
+++ b/glsa-200712-19.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200712-19">
- <title>Syslog-ng: Denial of Service</title>
+ <title>Syslog-ng: Denial of service</title>
<synopsis>
A Denial of Service vulnerability has been discovered in Syslog-ng.
</synopsis>
diff --git a/glsa-200801-04.xml b/glsa-200801-04.xml
index d3e4a272..8cfc9c9f 100644
--- a/glsa-200801-04.xml
+++ b/glsa-200801-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200801-04">
- <title>OpenAFS: Denial of Service</title>
+ <title>OpenAFS: Denial of service</title>
<synopsis>
A Denial of Service vulnerability has been discovered in OpenAFS.
</synopsis>
diff --git a/glsa-200801-05.xml b/glsa-200801-05.xml
index b859a1c0..f24ca70c 100644
--- a/glsa-200801-05.xml
+++ b/glsa-200801-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200801-05">
- <title>Squid: Denial of Service</title>
+ <title>Squid: Denial of service</title>
<synopsis>
A Denial of Service vulnerability has been reported in Squid.
</synopsis>
diff --git a/glsa-200801-13.xml b/glsa-200801-13.xml
index 3ebdb971..387976aa 100644
--- a/glsa-200801-13.xml
+++ b/glsa-200801-13.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200801-13">
- <title>ngIRCd: Denial of Service</title>
+ <title>ngIRCd: Denial of service</title>
<synopsis>
ngIRCd does not properly sanitize commands sent by users, allowing for a
Denial of Service.
diff --git a/glsa-200801-16.xml b/glsa-200801-16.xml
index 875199ea..1613eb45 100644
--- a/glsa-200801-16.xml
+++ b/glsa-200801-16.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200801-16">
- <title>MaraDNS: CNAME Denial of Service</title>
+ <title>MaraDNS: CNAME Denial of service</title>
<synopsis>
MaraDNS is prone to a Denial of Service vulnerability impacting CNAME
resolution.
diff --git a/glsa-200801-17.xml b/glsa-200801-17.xml
index 9e4f8f00..641d7c5e 100644
--- a/glsa-200801-17.xml
+++ b/glsa-200801-17.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200801-17">
- <title>Netkit FTP Server: Denial of Service</title>
+ <title>Netkit FTP Server: Denial of service</title>
<synopsis>
Netkit FTP Server contains a Denial of Service vulnerability.
</synopsis>
diff --git a/glsa-200801-20.xml b/glsa-200801-20.xml
index d46c6789..a6913359 100644
--- a/glsa-200801-20.xml
+++ b/glsa-200801-20.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200801-20">
- <title>libxml2: Denial of Service</title>
+ <title>libxml2: Denial of service</title>
<synopsis>
A Denial of Service vulnerability has been reported in libxml2.
</synopsis>
diff --git a/glsa-200802-08.xml b/glsa-200802-08.xml
index 60f2a905..34f5fae2 100644
--- a/glsa-200802-08.xml
+++ b/glsa-200802-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200802-08">
- <title>Boost: Denial of Service</title>
+ <title>Boost: Denial of service</title>
<synopsis>
Two vulnerabilities have been reported in Boost, each one possibly
resulting in a Denial of Service.
diff --git a/glsa-200803-22.xml b/glsa-200803-22.xml
index 00c1b30f..9e0f0c95 100644
--- a/glsa-200803-22.xml
+++ b/glsa-200803-22.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200803-22">
- <title>LIVE555 Media Server: Denial of Service</title>
+ <title>LIVE555 Media Server: Denial of service</title>
<synopsis>
A Denial of Service vulnerability has been reported in LIVE555 Media
Server.
diff --git a/glsa-200803-32.xml b/glsa-200803-32.xml
index cc5d432c..daa30e74 100644
--- a/glsa-200803-32.xml
+++ b/glsa-200803-32.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200803-32">
- <title>Wireshark: Denial of Service</title>
+ <title>Wireshark: Denial of service</title>
<synopsis>
Multiple Denial of Service vulnerabilities have been discovered in
Wireshark.
diff --git a/glsa-200804-02.xml b/glsa-200804-02.xml
index 29c40528..c6f4d547 100644
--- a/glsa-200804-02.xml
+++ b/glsa-200804-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200804-02">
- <title>bzip2: Denial of Service</title>
+ <title>bzip2: Denial of service</title>
<synopsis>
A buffer overread vulnerability has been discovered in Bzip2.
</synopsis>
diff --git a/glsa-200804-19.xml b/glsa-200804-19.xml
index ec5409c1..44b2e477 100644
--- a/glsa-200804-19.xml
+++ b/glsa-200804-19.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200804-19">
- <title>PHP Toolkit: Data disclosure and Denial of Service</title>
+ <title>PHP Toolkit: Data disclosure and Denial of service</title>
<synopsis>
PHP Toolkit does not quote parameters, allowing for PHP source code
disclosure on Apache, and a Denial of Service.
diff --git a/glsa-200804-26.xml b/glsa-200804-26.xml
index 152bb1ea..9ef46149 100644
--- a/glsa-200804-26.xml
+++ b/glsa-200804-26.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200804-26">
- <title>Openfire: Denial of Service</title>
+ <title>Openfire: Denial of service</title>
<synopsis>
A design error in Openfire might lead to a Denial of Service.
</synopsis>
diff --git a/glsa-200805-05.xml b/glsa-200805-05.xml
index e10026a9..ee55e151 100644
--- a/glsa-200805-05.xml
+++ b/glsa-200805-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200805-05">
- <title>Wireshark: Denial of Service</title>
+ <title>Wireshark: Denial of service</title>
<synopsis>
Multiple Denial of Service vulnerabilities have been discovered in
Wireshark.
diff --git a/glsa-200805-08.xml b/glsa-200805-08.xml
index b966afc4..02e9b524 100644
--- a/glsa-200805-08.xml
+++ b/glsa-200805-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200805-08">
- <title>InspIRCd: Denial of Service</title>
+ <title>InspIRCd: Denial of service</title>
<synopsis>
A buffer overflow in InspIRCd allows remote attackers to cause a Denial of
Service.
diff --git a/glsa-200805-15.xml b/glsa-200805-15.xml
index 8b7c2bfc..96643bbe 100644
--- a/glsa-200805-15.xml
+++ b/glsa-200805-15.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200805-15">
- <title>libid3tag: Denial of Service</title>
+ <title>libid3tag: Denial of service</title>
<synopsis>
A Denial of Service vulnerability was found in libid3tag.
</synopsis>
diff --git a/glsa-200806-08.xml b/glsa-200806-08.xml
index 07c01edb..d0c5a77a 100644
--- a/glsa-200806-08.xml
+++ b/glsa-200806-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200806-08">
- <title>OpenSSL: Denial of Service</title>
+ <title>OpenSSL: Denial of service</title>
<synopsis>
Two vulnerabilities might allow for a Denial of Service of daemons using
OpenSSL.
diff --git a/glsa-200807-06.xml b/glsa-200807-06.xml
index 6febbf8e..4c8f8153 100644
--- a/glsa-200807-06.xml
+++ b/glsa-200807-06.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200807-06">
- <title>Apache: Denial of Service</title>
+ <title>Apache: Denial of service</title>
<synopsis>
Multiple vulnerabilities in Apache might lead to a Denial of Service.
</synopsis>
diff --git a/glsa-200808-04.xml b/glsa-200808-04.xml
index 65dc75fa..56e32abc 100644
--- a/glsa-200808-04.xml
+++ b/glsa-200808-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200808-04">
- <title>Wireshark: Denial of Service</title>
+ <title>Wireshark: Denial of service</title>
<synopsis>
Multiple Denial of Service vulnerabilities have been discovered in
Wireshark.
diff --git a/glsa-200808-05.xml b/glsa-200808-05.xml
index 7ca04ba8..eb4a3291 100644
--- a/glsa-200808-05.xml
+++ b/glsa-200808-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200808-05">
- <title>ISC DHCP: Denial of Service</title>
+ <title>ISC DHCP: Denial of service</title>
<synopsis>
A Denial of Service vulnerability was discovered in ISC DHCP.
</synopsis>
diff --git a/glsa-200809-09.xml b/glsa-200809-09.xml
index 86b8b829..dbcb6a40 100644
--- a/glsa-200809-09.xml
+++ b/glsa-200809-09.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200809-09">
- <title>Postfix: Denial of Service</title>
+ <title>Postfix: Denial of service</title>
<synopsis>
A memory leak in Postfix might allow local users to cause a Denial of
Service.
diff --git a/glsa-200809-11.xml b/glsa-200809-11.xml
index d2b3e8b6..d52daa78 100644
--- a/glsa-200809-11.xml
+++ b/glsa-200809-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200809-11">
- <title>HAVP: Denial of Service</title>
+ <title>HAVP: Denial of service</title>
<synopsis>
A Denial of Service vulnerability has been reported in HAVP.
</synopsis>
diff --git a/glsa-200812-03.xml b/glsa-200812-03.xml
index 64a9b262..18468b71 100644
--- a/glsa-200812-03.xml
+++ b/glsa-200812-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200812-03">
- <title>IPsec-Tools: racoon Denial of Service</title>
+ <title>IPsec-Tools: racoon Denial of service</title>
<synopsis>
IPsec-Tools' racoon is affected by a remote Denial of Service
vulnerability.
diff --git a/glsa-200901-04.xml b/glsa-200901-04.xml
index db1df4fc..216cca9b 100644
--- a/glsa-200901-04.xml
+++ b/glsa-200901-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200901-04">
- <title>D-Bus: Denial of Service</title>
+ <title>D-Bus: Denial of service</title>
<synopsis>
An error condition can cause D-Bus to crash.
</synopsis>
diff --git a/glsa-200901-11.xml b/glsa-200901-11.xml
index 3321fd6e..4a5984b7 100644
--- a/glsa-200901-11.xml
+++ b/glsa-200901-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200901-11">
- <title>Avahi: Denial of Service</title>
+ <title>Avahi: Denial of service</title>
<synopsis>
A Denial of Service vulnerability has been discovered in Avahi.
</synopsis>
diff --git a/glsa-200901-15.xml b/glsa-200901-15.xml
index 41fba986..f76b93c3 100644
--- a/glsa-200901-15.xml
+++ b/glsa-200901-15.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200901-15">
- <title>Net-SNMP: Denial of Service</title>
+ <title>Net-SNMP: Denial of service</title>
<synopsis>
A vulnerability in Net-SNMP could lead to a Denial of Service.
</synopsis>
diff --git a/glsa-200903-13.xml b/glsa-200903-13.xml
index d8063298..fc0f88cd 100644
--- a/glsa-200903-13.xml
+++ b/glsa-200903-13.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200903-13">
- <title>MPFR: Denial of Service</title>
+ <title>MPFR: Denial of service</title>
<synopsis>
Multiple buffer overflows in MPFR might lead to a Denial of Service.
</synopsis>
diff --git a/glsa-200903-19.xml b/glsa-200903-19.xml
index ad6e89cf..695675b0 100644
--- a/glsa-200903-19.xml
+++ b/glsa-200903-19.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200903-19">
- <title>Xerces-C++: Denial of Service</title>
+ <title>Xerces-C++: Denial of service</title>
<synopsis>
An error in Xerces-C++ allows for a Denial of Service via malicious XML
schema files.
diff --git a/glsa-200903-40.xml b/glsa-200903-40.xml
index 5f8c75c5..2cebd075 100644
--- a/glsa-200903-40.xml
+++ b/glsa-200903-40.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200903-40">
- <title>Analog: Denial of Service</title>
+ <title>Analog: Denial of service</title>
<synopsis>
A Denial of Service vulnerability was discovered in Analog.
</synopsis>
diff --git a/glsa-200904-04.xml b/glsa-200904-04.xml
index 6c52deb1..872ca9fe 100644
--- a/glsa-200904-04.xml
+++ b/glsa-200904-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200904-04">
- <title>WeeChat: Denial of Service</title>
+ <title>WeeChat: Denial of service</title>
<synopsis>
A processing error in WeeChat might lead to a Denial of Service.
</synopsis>
diff --git a/glsa-200904-08.xml b/glsa-200904-08.xml
index f3139bf8..fc552913 100644
--- a/glsa-200904-08.xml
+++ b/glsa-200904-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200904-08">
- <title>OpenSSL: Denial of Service</title>
+ <title>OpenSSL: Denial of service</title>
<synopsis>
An error in OpenSSL might allow for a Denial of Service when printing
certificate details.
diff --git a/glsa-200904-10.xml b/glsa-200904-10.xml
index 193c6742..fcb96cd0 100644
--- a/glsa-200904-10.xml
+++ b/glsa-200904-10.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200904-10">
- <title>Avahi: Denial of Service</title>
+ <title>Avahi: Denial of service</title>
<synopsis>
An error in Avahi might lead to a Denial of Service via network and CPU
consumption.
diff --git a/glsa-200904-13.xml b/glsa-200904-13.xml
index 9764bf94..ae0a94d9 100644
--- a/glsa-200904-13.xml
+++ b/glsa-200904-13.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200904-13">
- <title>Ventrilo: Denial of Service</title>
+ <title>Ventrilo: Denial of service</title>
<synopsis>
A vulnerability has been discovered in Ventrilo, allowing for a Denial of
Service.
diff --git a/glsa-200905-03.xml b/glsa-200905-03.xml
index 75e02743..df09584c 100644
--- a/glsa-200905-03.xml
+++ b/glsa-200905-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200905-03">
- <title>IPSec Tools: Denial of Service</title>
+ <title>IPSec Tools: Denial of service</title>
<synopsis>
Multiple errors in the IPSec Tools racoon daemon might allow remote
attackers to cause a Denial of Service.
diff --git a/glsa-200905-06.xml b/glsa-200905-06.xml
index f0daa27a..71467617 100644
--- a/glsa-200905-06.xml
+++ b/glsa-200905-06.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200905-06">
- <title>acpid: Denial of Service</title>
+ <title>acpid: Denial of service</title>
<synopsis>
An error in acpid might allow remote attackers to cause a Denial of
Service.
diff --git a/glsa-200906-02.xml b/glsa-200906-02.xml
index 9a9e750e..257a1415 100644
--- a/glsa-200906-02.xml
+++ b/glsa-200906-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200906-02">
- <title>Ruby: Denial of Service</title>
+ <title>Ruby: Denial of service</title>
<synopsis>
A flaw in the Ruby standard library might allow remote attackers to cause a
Denial of Service attack.
diff --git a/glsa-200907-02.xml b/glsa-200907-02.xml
index d9211d2c..beec6bca 100644
--- a/glsa-200907-02.xml
+++ b/glsa-200907-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200907-02">
- <title>ModSecurity: Denial of Service</title>
+ <title>ModSecurity: Denial of service</title>
<synopsis>
Two vulnerabilities in ModSecurity might lead to a Denial of Service.
</synopsis>
diff --git a/glsa-200907-05.xml b/glsa-200907-05.xml
index 265b7af3..d506ec04 100644
--- a/glsa-200907-05.xml
+++ b/glsa-200907-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200907-05">
- <title>git: git-daemon Denial of Service</title>
+ <title>git: git-daemon Denial of service</title>
<synopsis>
An error in git-daemon might lead to a Denial of Service via resource
consumption.
diff --git a/glsa-200908-02.xml b/glsa-200908-02.xml
index 71c2cc9c..77eac4fc 100644
--- a/glsa-200908-02.xml
+++ b/glsa-200908-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200908-02">
- <title>BIND: Denial of Service</title>
+ <title>BIND: Denial of service</title>
<synopsis>
Dynamic Update packets can cause a Denial of Service in the BIND daemon.
</synopsis>
diff --git a/glsa-200908-07.xml b/glsa-200908-07.xml
index d6fea11d..5a3d87de 100644
--- a/glsa-200908-07.xml
+++ b/glsa-200908-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200908-07">
- <title>Perl Compress::Raw modules: Denial of Service</title>
+ <title>Perl Compress::Raw modules: Denial of service</title>
<synopsis>
An off-by-one error in Compress::Raw::Zlib and Compress::Raw::Bzip2 might
lead to a Denial of Service.
diff --git a/glsa-200908-08.xml b/glsa-200908-08.xml
index 0ccedf02..4b5a418e 100644
--- a/glsa-200908-08.xml
+++ b/glsa-200908-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200908-08">
- <title>ISC DHCP: dhcpd Denial of Service</title>
+ <title>ISC DHCP: dhcpd Denial of service</title>
<synopsis>
dhcpd as included in the ISC DHCP implementation does not properly handle
special conditions, leading to a Denial of Service.
diff --git a/glsa-200909-05.xml b/glsa-200909-05.xml
index 40704e5a..a398bc01 100644
--- a/glsa-200909-05.xml
+++ b/glsa-200909-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200909-05">
- <title>Openswan: Denial of Service</title>
+ <title>Openswan: Denial of service</title>
<synopsis>
Multiple vulnerabilities in the pluto IKE daemon of Openswan might allow
remote attackers to cause a Denial of Service.
diff --git a/glsa-200909-16.xml b/glsa-200909-16.xml
index 851049fa..64761d81 100644
--- a/glsa-200909-16.xml
+++ b/glsa-200909-16.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200909-16">
- <title>Wireshark: Denial of Service</title>
+ <title>Wireshark: Denial of service</title>
<synopsis>
Multiple vulnerabilities have been discovered in Wireshark which allow for
Denial of Service.
diff --git a/glsa-201001-01.xml b/glsa-201001-01.xml
index fb7fd3c0..a4634914 100644
--- a/glsa-201001-01.xml
+++ b/glsa-201001-01.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201001-01">
- <title>NTP: Denial of Service</title>
+ <title>NTP: Denial of service</title>
<synopsis>
A Denial of Service condition in ntpd can cause excessive CPU or bandwidth
consumption.
diff --git a/glsa-201006-17.xml b/glsa-201006-17.xml
index ab4d122e..32888ad1 100644
--- a/glsa-201006-17.xml
+++ b/glsa-201006-17.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201006-17">
- <title>lighttpd: Denial of Service</title>
+ <title>lighttpd: Denial of service</title>
<synopsis>
A processing error in lighttpd might result in a Denial of Service
condition.
diff --git a/glsa-201009-07.xml b/glsa-201009-07.xml
index 46008757..15007160 100644
--- a/glsa-201009-07.xml
+++ b/glsa-201009-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201009-07">
- <title>libxml2: Denial of Service</title>
+ <title>libxml2: Denial of service</title>
<synopsis>
Multiple Denial of Services vulnerabilities were found in libxml2.
</synopsis>
diff --git a/glsa-201110-07.xml b/glsa-201110-07.xml
index 9a25d956..8d718280 100644
--- a/glsa-201110-07.xml
+++ b/glsa-201110-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201110-07">
- <title>vsftpd: Denial of Service</title>
+ <title>vsftpd: Denial of service</title>
<synopsis>A Denial of Service vulnerability was found in vsftpd.</synopsis>
<product type="ebuild">vsftpd</product>
<announced>2011-10-10</announced>
diff --git a/glsa-201110-12.xml b/glsa-201110-12.xml
index 7062b518..90c70622 100644
--- a/glsa-201110-12.xml
+++ b/glsa-201110-12.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201110-12">
- <title>Unbound: Denial of Service</title>
+ <title>Unbound: Denial of service</title>
<synopsis>Multiple Denial of Service vulnerabilities were found in Unbound.</synopsis>
<product type="ebuild">unbound</product>
<announced>2011-10-15</announced>
diff --git a/glsa-201110-17.xml b/glsa-201110-17.xml
index ea0e65c2..47fefb9d 100644
--- a/glsa-201110-17.xml
+++ b/glsa-201110-17.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201110-17">
- <title>Avahi: Denial of Service</title>
+ <title>Avahi: Denial of service</title>
<synopsis>Multiple vulnerabilities were found in Avahi, allowing for Denial
of Service.
</synopsis>
diff --git a/glsa-201202-03.xml b/glsa-201202-03.xml
index 3baeb6dd..0da4cebd 100644
--- a/glsa-201202-03.xml
+++ b/glsa-201202-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201202-03">
- <title>MaraDNS: Denial of Service</title>
+ <title>MaraDNS: Denial of service</title>
<synopsis>A hash collision vulnerability in MaraDNS allows remote attackers
to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201202-04.xml b/glsa-201202-04.xml
index 280556e8..96096d80 100644
--- a/glsa-201202-04.xml
+++ b/glsa-201202-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201202-04">
- <title>PowerDNS: Denial of Service</title>
+ <title>PowerDNS: Denial of service</title>
<synopsis>A vulnerability in PowerDNS could allow a remote attacker to create
a Denial of Service condition.
</synopsis>
diff --git a/glsa-201202-06.xml b/glsa-201202-06.xml
index 18e40c3c..f840c259 100644
--- a/glsa-201202-06.xml
+++ b/glsa-201202-06.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201202-06">
- <title>Asterisk: Denial of Service</title>
+ <title>Asterisk: Denial of service</title>
<synopsis>A vulnerability in Asterisk could allow a remote attacker to cause
a Denial of Service condition.
</synopsis>
diff --git a/glsa-201203-04.xml b/glsa-201203-04.xml
index 0c57f932..a7d5a7b8 100644
--- a/glsa-201203-04.xml
+++ b/glsa-201203-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-04">
- <title>libxml2: Denial of Service</title>
+ <title>libxml2: Denial of service</title>
<synopsis>A hash collision vulnerability in libxml2 allows remote attackers
to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201203-05.xml b/glsa-201203-05.xml
index 95ac56df..17d12d93 100644
--- a/glsa-201203-05.xml
+++ b/glsa-201203-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-05">
- <title>Rack: Denial of Service</title>
+ <title>Rack: Denial of service</title>
<synopsis>A hash collision vulnerability in Rack allows remote attackers to
cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201203-08.xml b/glsa-201203-08.xml
index 0911c046..bba0509f 100644
--- a/glsa-201203-08.xml
+++ b/glsa-201203-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-08">
- <title>libxslt: Denial of Service</title>
+ <title>libxslt: Denial of service</title>
<synopsis>A vulnerability in libxslt could result in Denial of Service.</synopsis>
<product type="ebuild">libxslt</product>
<announced>2012-03-06</announced>
diff --git a/glsa-201203-13.xml b/glsa-201203-13.xml
index b276e279..98d1f6ed 100644
--- a/glsa-201203-13.xml
+++ b/glsa-201203-13.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-13">
- <title>Openswan: Denial of Service</title>
+ <title>Openswan: Denial of service</title>
<synopsis>Multiple vulnerabilities in Openswan may create a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201206-20.xml b/glsa-201206-20.xml
index aeda09bc..ac53364d 100644
--- a/glsa-201206-20.xml
+++ b/glsa-201206-20.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201206-20">
- <title>gdk-pixbuf: Denial of Service</title>
+ <title>gdk-pixbuf: Denial of service</title>
<synopsis>Multiple vulnerabilities in gdk-pixbuf may create a Denial of
Service condition.
</synopsis>
diff --git a/glsa-201207-06.xml b/glsa-201207-06.xml
index fc5aef2f..3e4ce1c2 100644
--- a/glsa-201207-06.xml
+++ b/glsa-201207-06.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201207-06">
- <title>JRuby: Denial of Service</title>
+ <title>JRuby: Denial of service</title>
<synopsis>A hash collision vulnerability in JRuby allows remote attackers to
cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201207-07.xml b/glsa-201207-07.xml
index b7b19be3..1dbaabc3 100644
--- a/glsa-201207-07.xml
+++ b/glsa-201207-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201207-07">
- <title>Keepalived: Denial of Service</title>
+ <title>Keepalived: Denial of service</title>
<synopsis>Keepalived uses world-writable PID files, allowing a local attacker
to kill arbitrary processes.
</synopsis>
diff --git a/glsa-201209-08.xml b/glsa-201209-08.xml
index 320c8db0..e051dc3d 100644
--- a/glsa-201209-08.xml
+++ b/glsa-201209-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-08">
- <title>SquidClamav: Denial of Service</title>
+ <title>SquidClamav: Denial of service</title>
<synopsis>A vulnerability in SquidClamav may result in Denial of Service.</synopsis>
<product type="ebuild">squidclamav</product>
<announced>2012-09-24</announced>
diff --git a/glsa-201209-09.xml b/glsa-201209-09.xml
index 516acf6a..33a7516c 100644
--- a/glsa-201209-09.xml
+++ b/glsa-201209-09.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-09">
- <title>Atheme IRC Services: Denial of Service</title>
+ <title>Atheme IRC Services: Denial of service</title>
<synopsis>A vulnerability has been found in Atheme which may lead to Denial
of Service or a bypass of security restrictions.
</synopsis>
diff --git a/glsa-201209-12.xml b/glsa-201209-12.xml
index 6d3624bc..8fefa885 100644
--- a/glsa-201209-12.xml
+++ b/glsa-201209-12.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-12">
- <title>Libtasn1: Denial of Service</title>
+ <title>Libtasn1: Denial of service</title>
<synopsis>A vulnerability in Libtasn1 might cause a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201209-14.xml b/glsa-201209-14.xml
index 2e41c9e6..16c0ffb0 100644
--- a/glsa-201209-14.xml
+++ b/glsa-201209-14.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-14">
- <title>file: Denial of Service</title>
+ <title>file: Denial of service</title>
<synopsis>A vulnerability in file could result in Denial of Service.</synopsis>
<product type="ebuild">file</product>
<announced>2012-09-26</announced>
diff --git a/glsa-201209-20.xml b/glsa-201209-20.xml
index 19cf6109..69c91c77 100644
--- a/glsa-201209-20.xml
+++ b/glsa-201209-20.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-20">
- <title>mod_rpaf: Denial of Service</title>
+ <title>mod_rpaf: Denial of service</title>
<synopsis>A vulnerability in mod_rpaf may result in Denial of Service.</synopsis>
<product type="ebuild">mod_rpaf</product>
<announced>2012-09-27</announced>
diff --git a/glsa-201301-06.xml b/glsa-201301-06.xml
index c51e55f9..612b1dba 100644
--- a/glsa-201301-06.xml
+++ b/glsa-201301-06.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201301-06">
- <title>ISC DHCP: Denial of Service</title>
+ <title>ISC DHCP: Denial of service</title>
<synopsis>Multiple vulnerabilities have been found in ISC DHCP, the worst of
which may allow remote Denial of Service.
</synopsis>
diff --git a/glsa-201308-02.xml b/glsa-201308-02.xml
index bab7fa6e..f5a0b5da 100644
--- a/glsa-201308-02.xml
+++ b/glsa-201308-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201308-02">
- <title>D-Bus: Denial of Service</title>
+ <title>D-Bus: Denial of service</title>
<synopsis>A vulnerability has been found in D-Bus which allows a local user
to cause a Denial of Service.
</synopsis>
diff --git a/glsa-201309-01.xml b/glsa-201309-01.xml
index 1bf4114b..658ec5e2 100644
--- a/glsa-201309-01.xml
+++ b/glsa-201309-01.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201309-01">
- <title>Cyrus-SASL: Denial of Service</title>
+ <title>Cyrus-SASL: Denial of service</title>
<synopsis>A NULL pointer dereference in Cyrus-SASL may allow remote attackers
to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201309-03.xml b/glsa-201309-03.xml
index 983ce843..8625528c 100644
--- a/glsa-201309-03.xml
+++ b/glsa-201309-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201309-03">
- <title>Xlockmore: Denial of Service</title>
+ <title>Xlockmore: Denial of service</title>
<synopsis>A buffer overflow in Xlockmore might allow remote attackers to
cause a Denial of Service.
</synopsis>
diff --git a/glsa-201311-04.xml b/glsa-201311-04.xml
index e1730eca..f32c058f 100644
--- a/glsa-201311-04.xml
+++ b/glsa-201311-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201311-04">
- <title>Vixie cron: Denial of Service</title>
+ <title>Vixie cron: Denial of service</title>
<synopsis>A vulnerability has been found in Vixie cron, allowing local
attackers to conduct symlink attacks.
</synopsis>
diff --git a/glsa-201311-18.xml b/glsa-201311-18.xml
index 799c3ecf..7d4c3595 100644
--- a/glsa-201311-18.xml
+++ b/glsa-201311-18.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201311-18">
- <title>Unbound: Denial of Service</title>
+ <title>Unbound: Denial of service</title>
<synopsis>Multiple Denial of Service vulnerabilities have been found in
Unbound.
</synopsis>
diff --git a/glsa-201312-15.xml b/glsa-201312-15.xml
index 88f6a628..027a038d 100644
--- a/glsa-201312-15.xml
+++ b/glsa-201312-15.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201312-15">
- <title>Tinyproxy: Denial of Service</title>
+ <title>Tinyproxy: Denial of service</title>
<synopsis>A vulnerability has been found in Tinyproxy, allows remote
attackers to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201401-05.xml b/glsa-201401-05.xml
index 2e856e71..e0504d2e 100644
--- a/glsa-201401-05.xml
+++ b/glsa-201401-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201401-05">
- <title>ISC DHCP: Denial of Service</title>
+ <title>ISC DHCP: Denial of service</title>
<synopsis>A memory exhaustion vulnerability in ISC DHCP could lead to Denial
of Service.
</synopsis>
diff --git a/glsa-201401-07.xml b/glsa-201401-07.xml
index c0e733e0..d7b49ab8 100644
--- a/glsa-201401-07.xml
+++ b/glsa-201401-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201401-07">
- <title>libxslt: Denial of Service</title>
+ <title>libxslt: Denial of service</title>
<synopsis>Multiple Denial of Service vulnerabilities have been found in
libxslt.
</synopsis>
diff --git a/glsa-201401-34.xml b/glsa-201401-34.xml
index bba64bbb..9c7660a1 100644
--- a/glsa-201401-34.xml
+++ b/glsa-201401-34.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201401-34">
- <title>BIND: Denial of Service</title>
+ <title>BIND: Denial of service</title>
<synopsis>Multiple vulnerabilities have been found in BIND, possibly
resulting in Denial of Service.
</synopsis>
diff --git a/glsa-201402-11.xml b/glsa-201402-11.xml
index 3b42a11e..32b8a632 100644
--- a/glsa-201402-11.xml
+++ b/glsa-201402-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201402-11">
- <title>Links: Denial of Service</title>
+ <title>Links: Denial of service</title>
<synopsis>An integer overflow in Links might allow remote attackers to cause
a Denial of Service condition.
</synopsis>
diff --git a/glsa-201402-14.xml b/glsa-201402-14.xml
index f1c8a003..ffb27ce0 100644
--- a/glsa-201402-14.xml
+++ b/glsa-201402-14.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201402-14">
- <title>International Components for Unicode: Denial of Service</title>
+ <title>International Components for Unicode: Denial of service</title>
<synopsis>Two vulnerabilities in International Components for Unicode might
allow remote attackers to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201402-25.xml b/glsa-201402-25.xml
index e4bd8e09..927714d1 100644
--- a/glsa-201402-25.xml
+++ b/glsa-201402-25.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201402-25">
- <title>OpenSSL: Denial of Service</title>
+ <title>OpenSSL: Denial of service</title>
<synopsis>A vulnerability in OpenSSL's handling of TLS handshakes could
result in a Denial of Service condition.
</synopsis>
diff --git a/glsa-201403-03.xml b/glsa-201403-03.xml
index 4d1dd97c..b951172b 100644
--- a/glsa-201403-03.xml
+++ b/glsa-201403-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201403-03">
- <title>file: Denial of Service</title>
+ <title>file: Denial of service</title>
<synopsis>A vulnerability in file could result in Denial of Service.</synopsis>
<product type="ebuild">file</product>
<announced>2014-03-13</announced>
diff --git a/glsa-201403-04.xml b/glsa-201403-04.xml
index 9c88b366..fddfad79 100644
--- a/glsa-201403-04.xml
+++ b/glsa-201403-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201403-04">
- <title>QtCore: Denial of Service</title>
+ <title>QtCore: Denial of service</title>
<synopsis>A vulnerability in QXmlSimpleReader class can be used to cause a
Denial of Service condition.
</synopsis>
diff --git a/glsa-201405-02.xml b/glsa-201405-02.xml
index feb538b9..ca980569 100644
--- a/glsa-201405-02.xml
+++ b/glsa-201405-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-02">
- <title>libSRTP: Denial of Service</title>
+ <title>libSRTP: Denial of service</title>
<synopsis>A vulnerability in libSRTP can result in a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201405-05.xml b/glsa-201405-05.xml
index 4d4d968a..314dac66 100644
--- a/glsa-201405-05.xml
+++ b/glsa-201405-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-05">
- <title>Asterisk: Denial of Service</title>
+ <title>Asterisk: Denial of service</title>
<synopsis>Multiple buffer overflows in Asterisk might allow remote attackers
to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201405-14.xml b/glsa-201405-14.xml
index 5983113b..cd8bcad2 100644
--- a/glsa-201405-14.xml
+++ b/glsa-201405-14.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-14">
- <title>Ruby OpenID: Denial of Service</title>
+ <title>Ruby OpenID: Denial of service</title>
<synopsis>A vulnerability in Ruby OpenID may lead to Denial of Service.</synopsis>
<product type="ebuild">ruby-openid</product>
<announced>2014-05-17</announced>
diff --git a/glsa-201405-16.xml b/glsa-201405-16.xml
index 229014a3..744a1d2b 100644
--- a/glsa-201405-16.xml
+++ b/glsa-201405-16.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-16">
- <title>Mono: Denial of Service</title>
+ <title>Mono: Denial of service</title>
<synopsis>A hash collision vulnerability in Mono allows remote attackers to
cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201405-20.xml b/glsa-201405-20.xml
index 8ed494eb..c889f9df 100644
--- a/glsa-201405-20.xml
+++ b/glsa-201405-20.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-20">
- <title>JBIG-KIT: Denial of Service</title>
+ <title>JBIG-KIT: Denial of service</title>
<synopsis>A stack-based buffer overflow in JBIG-KIT might allow remote
attackers to cause a Denial of Service.
</synopsis>
diff --git a/glsa-201405-21.xml b/glsa-201405-21.xml
index 342671e4..f95cfa4e 100644
--- a/glsa-201405-21.xml
+++ b/glsa-201405-21.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-21">
- <title>Charybdis, ShadowIRCd: Denial of Service</title>
+ <title>Charybdis, ShadowIRCd: Denial of service</title>
<synopsis>A vulnerability has been found in Charybdis and ShadowIRCd,
possibly resulting in remote Denial of Service.
</synopsis>
diff --git a/glsa-201405-24.xml b/glsa-201405-24.xml
index 069f8d1f..412fdc38 100644
--- a/glsa-201405-24.xml
+++ b/glsa-201405-24.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-24">
- <title>Apache Portable Runtime, APR Utility Library: Denial of Service</title>
+ <title>Apache Portable Runtime, APR Utility Library: Denial of service</title>
<synopsis>Memory consumption errors in Apache Portable Runtime and APR
Utility Library could result in Denial of Service.
</synopsis>
diff --git a/glsa-201406-04.xml b/glsa-201406-04.xml
index 958e65c6..a99c235d 100644
--- a/glsa-201406-04.xml
+++ b/glsa-201406-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201406-04">
- <title>SystemTap: Denial of Service</title>
+ <title>SystemTap: Denial of service</title>
<synopsis>A vulnerability in SystemTap could allow a local attacker to create
a Denial of Service condition.
</synopsis>
diff --git a/glsa-201406-23.xml b/glsa-201406-23.xml
index 8e64dae7..e80c53dc 100644
--- a/glsa-201406-23.xml
+++ b/glsa-201406-23.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201406-23">
- <title>DenyHosts: Denial of Service</title>
+ <title>DenyHosts: Denial of service</title>
<synopsis>A vulnerability in DenyHosts could allow a remote attacker to
create a Denial of Service condition.
</synopsis>
diff --git a/glsa-201407-01.xml b/glsa-201407-01.xml
index 10697913..4a84a78e 100644
--- a/glsa-201407-01.xml
+++ b/glsa-201407-01.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201407-01">
- <title>OpenTTD: Denial of Service</title>
+ <title>OpenTTD: Denial of service</title>
<synopsis>A vulnerability in OpenTTD could allow a remote attacker to cause a
Denial of Service condition.
</synopsis>
diff --git a/glsa-201407-04.xml b/glsa-201407-04.xml
index 4b478172..92f3af8d 100644
--- a/glsa-201407-04.xml
+++ b/glsa-201407-04.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201407-04">
- <title>GnuPG: Denial of Service</title>
+ <title>GnuPG: Denial of service</title>
<synopsis>A vulnerability in GnuPG can lead to a Denial of Service condition.</synopsis>
<product type="ebuild">GnuPG. </product>
<announced>2014-07-16</announced>
diff --git a/glsa-201408-08.xml b/glsa-201408-08.xml
index 1a9f4a94..a5e640f0 100644
--- a/glsa-201408-08.xml
+++ b/glsa-201408-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201408-08">
- <title>file: Denial of Service</title>
+ <title>file: Denial of service</title>
<synopsis>A vulnerability in file could result in Denial of Service. </synopsis>
<product type="ebuild">file</product>
<announced>2014-08-26</announced>
diff --git a/glsa-201409-02.xml b/glsa-201409-02.xml
index 54ad07f1..8fd46bf3 100644
--- a/glsa-201409-02.xml
+++ b/glsa-201409-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201409-02">
- <title>Net-SNMP: Denial of Service</title>
+ <title>Net-SNMP: Denial of service</title>
<synopsis>Multiple vulnerabilities have been found in Net-SNMP which could
allow remote attackers to cause Denial of Service.
</synopsis>
diff --git a/glsa-201409-07.xml b/glsa-201409-07.xml
index 6265fade..d67dc7b8 100644
--- a/glsa-201409-07.xml
+++ b/glsa-201409-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201409-07">
- <title>c-icap: Denial of Service</title>
+ <title>c-icap: Denial of service</title>
<synopsis>A vulnerability in c-icap could result in Denial of Service. </synopsis>
<product type="ebuild">c-icap,DoS</product>
<announced>2014-09-19</announced>
diff --git a/glsa-201409-08.xml b/glsa-201409-08.xml
index 6c07d082..8fa255a5 100644
--- a/glsa-201409-08.xml
+++ b/glsa-201409-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201409-08">
- <title>libxml2: Denial of Service</title>
+ <title>libxml2: Denial of service</title>
<synopsis>A vulnerability in libxml2 allows a remote attacker to cause Denial
of Service.
</synopsis>
diff --git a/glsa-201411-07.xml b/glsa-201411-07.xml
index 90a31b3b..626953bd 100644
--- a/glsa-201411-07.xml
+++ b/glsa-201411-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201411-07">
- <title>Openswan: Denial of Service</title>
+ <title>Openswan: Denial of service</title>
<synopsis>A NULL pointer dereference in Openswan may allow remote attackers
to cause Denial of Service.
</synopsis>
diff --git a/glsa-201412-03.xml b/glsa-201412-03.xml
index 26a12152..d4333051 100644
--- a/glsa-201412-03.xml
+++ b/glsa-201412-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-03">
- <title>Dovecot: Denial of Service</title>
+ <title>Dovecot: Denial of service</title>
<synopsis>A vulnerability in Dovecot could allow a remote attacker to create
a Denial of Service condition.
</synopsis>
diff --git a/glsa-201412-06.xml b/glsa-201412-06.xml
index a01b6e44..c993e4d3 100644
--- a/glsa-201412-06.xml
+++ b/glsa-201412-06.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-06">
- <title>libxml2: Denial of Service</title>
+ <title>libxml2: Denial of service</title>
<synopsis>A vulnerability in libxml2 could result in Denial of Service.</synopsis>
<product type="ebuild">libxml2</product>
<announced>2014-12-10</announced>
diff --git a/glsa-201412-16.xml b/glsa-201412-16.xml
index 99526923..cb189790 100644
--- a/glsa-201412-16.xml
+++ b/glsa-201412-16.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-16">
- <title>CouchDB: Denial of Service</title>
+ <title>CouchDB: Denial of service</title>
<synopsis>A vulnerability in CouchDB could result in Denial of Service.</synopsis>
<product type="ebuild">couchdb</product>
<announced>2014-12-13</announced>
diff --git a/glsa-201412-20.xml b/glsa-201412-20.xml
index 88ee9b5c..80222f85 100644
--- a/glsa-201412-20.xml
+++ b/glsa-201412-20.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-20">
- <title>GNUstep Base library: Denial of Service</title>
+ <title>GNUstep Base library: Denial of service</title>
<synopsis>A vulnerability in GNUstep Base library could lead to Denial of
Service.
</synopsis>
diff --git a/glsa-201412-25.xml b/glsa-201412-25.xml
index 58d21454..59936b32 100644
--- a/glsa-201412-25.xml
+++ b/glsa-201412-25.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-25">
- <title>QtGui: Denial of Service</title>
+ <title>QtGui: Denial of service</title>
<synopsis>A NULL pointer dereference in QtGui could lead to Denial of
Service.
</synopsis>
diff --git a/glsa-201412-27.xml b/glsa-201412-27.xml
index 227cffd1..5fa51c8a 100644
--- a/glsa-201412-27.xml
+++ b/glsa-201412-27.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-27">
- <title>Ruby: Denial of Service</title>
+ <title>Ruby: Denial of service</title>
<synopsis>Multiple vulnerabilities have been found in Ruby, allowing
context-dependent attackers to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201412-31.xml b/glsa-201412-31.xml
index afba2697..9cd7dee0 100644
--- a/glsa-201412-31.xml
+++ b/glsa-201412-31.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-31">
- <title>ZNC: Denial of Service</title>
+ <title>ZNC: Denial of service</title>
<synopsis>Multiple vulnerabilities in ZNC could lead to Denial of Service.</synopsis>
<product type="ebuild">znc</product>
<announced>2014-12-19</announced>
diff --git a/glsa-201412-35.xml b/glsa-201412-35.xml
index e260519f..18211d95 100644
--- a/glsa-201412-35.xml
+++ b/glsa-201412-35.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-35">
- <title>RSYSLOG: Denial of Service</title>
+ <title>RSYSLOG: Denial of service</title>
<synopsis>Multiple vulnerabilities have been found in RSYSLOG, allowing
attackers to cause Denial of Service.
</synopsis>
diff --git a/glsa-201412-36.xml b/glsa-201412-36.xml
index 54314591..b654cff7 100644
--- a/glsa-201412-36.xml
+++ b/glsa-201412-36.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-36">
- <title>libvirt: Denial of Service</title>
+ <title>libvirt: Denial of service</title>
<synopsis>Multiple vulnerabilities have been found in libvirt, worst of which
allows context-dependent attackers to cause Denial of Service.
</synopsis>
diff --git a/glsa-201412-41.xml b/glsa-201412-41.xml
index 0e4423b9..d7c4486a 100644
--- a/glsa-201412-41.xml
+++ b/glsa-201412-41.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-41">
- <title>OpenVPN: Denial of Service</title>
+ <title>OpenVPN: Denial of service</title>
<synopsis>A vulnerability in OpenVPN could lead to Denial of Service.</synopsis>
<product type="ebuild">openvpn</product>
<announced>2014-12-26</announced>
diff --git a/glsa-201412-42.xml b/glsa-201412-42.xml
index b9ef0229..d0c8d9c3 100644
--- a/glsa-201412-42.xml
+++ b/glsa-201412-42.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-42">
- <title>Xen: Denial of Service</title>
+ <title>Xen: Denial of service</title>
<synopsis>Multiple vulnerabilities have been found in Xen, possibly resulting
in Denial of Service.
</synopsis>
diff --git a/glsa-201412-46.xml b/glsa-201412-46.xml
index 973ec5a5..6dda6c61 100644
--- a/glsa-201412-46.xml
+++ b/glsa-201412-46.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-46">
- <title>LittleCMS: Denial of Service</title>
+ <title>LittleCMS: Denial of service</title>
<synopsis>Multiple buffer overflow flaws and a parser error in LittleCMS
could cause Denial of Service.
</synopsis>
diff --git a/glsa-201412-48.xml b/glsa-201412-48.xml
index 62aec473..be51de89 100644
--- a/glsa-201412-48.xml
+++ b/glsa-201412-48.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-48">
- <title>file: Denial of Service</title>
+ <title>file: Denial of service</title>
<synopsis>A vulnerability in file could allow a context-dependent attack to
create a Denial of Service condition.
</synopsis>
diff --git a/glsa-201502-14.xml b/glsa-201502-14.xml
index 8abef79d..6f94fb69 100644
--- a/glsa-201502-14.xml
+++ b/glsa-201502-14.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201502-14">
- <title>grep: Denial of Service</title>
+ <title>grep: Denial of service</title>
<synopsis>A vulnerability in grep could result in Denial of Service. </synopsis>
<product type="ebuild">grep,dos</product>
<announced>2015-02-25</announced>
diff --git a/glsa-201503-02.xml b/glsa-201503-02.xml
index 8665dc71..28f58b93 100644
--- a/glsa-201503-02.xml
+++ b/glsa-201503-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201503-02">
- <title>D-Bus: Denial of Service</title>
+ <title>D-Bus: Denial of service</title>
<synopsis>A vulnerability has been found in D-Bus, possibly resulting in
local Denial of Service.
</synopsis>
diff --git a/glsa-201503-08.xml b/glsa-201503-08.xml
index 48633c2d..d38e5342 100644
--- a/glsa-201503-08.xml
+++ b/glsa-201503-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201503-08">
- <title>file: Denial of Service</title>
+ <title>file: Denial of service</title>
<synopsis>Vulnerabilities in file could allow a context-dependent attack to
create a Denial of Service condition.
</synopsis>
diff --git a/glsa-201507-02.xml b/glsa-201507-02.xml
index 5ebfd72e..6f71d87d 100644
--- a/glsa-201507-02.xml
+++ b/glsa-201507-02.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201507-02">
- <title>Tor: Denial of Service</title>
+ <title>Tor: Denial of service</title>
<synopsis>Two vulnerabilities have been found in Tor, the worst of which can
allow remote attackers to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201507-03.xml b/glsa-201507-03.xml
index 14eb3aa4..aa82322b 100644
--- a/glsa-201507-03.xml
+++ b/glsa-201507-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201507-03">
- <title>Exiv2: Denial of Service</title>
+ <title>Exiv2: Denial of service</title>
<synopsis>A vulnerability in Exiv2 could lead to Denial of Service condition.</synopsis>
<product type="ebuild">exiv2</product>
<announced>2015-07-07</announced>
diff --git a/glsa-201507-08.xml b/glsa-201507-08.xml
index 678c5f65..9f3a3e7b 100644
--- a/glsa-201507-08.xml
+++ b/glsa-201507-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201507-08">
- <title>libxml2: Denial of Service</title>
+ <title>libxml2: Denial of service</title>
<synopsis>A vulnerability in libxml2 allows a remote attacker to cause Denial
of Service.
</synopsis>
diff --git a/glsa-201507-11.xml b/glsa-201507-11.xml
index d6b14511..805038e6 100644
--- a/glsa-201507-11.xml
+++ b/glsa-201507-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201507-11">
- <title>Perl: Denial of Service</title>
+ <title>Perl: Denial of service</title>
<synopsis>A vulnerability in Perl allows a remote attacker to cause Denial of
Service.
</synopsis>
diff --git a/glsa-201507-12.xml b/glsa-201507-12.xml
index 9f9381c9..fbf1efc9 100644
--- a/glsa-201507-12.xml
+++ b/glsa-201507-12.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201507-12">
- <title>libCapsiNetwork: Denial of Service</title>
+ <title>libCapsiNetwork: Denial of service</title>
<synopsis>A buffer overflow in libcapsinetwork might allow remote attackers
to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201507-17.xml b/glsa-201507-17.xml
index 917f6187..40006ead 100644
--- a/glsa-201507-17.xml
+++ b/glsa-201507-17.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201507-17">
- <title>SNMP: Denial of Service</title>
+ <title>SNMP: Denial of service</title>
<synopsis>A vulnerability in SNMP could lead to a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201508-03.xml b/glsa-201508-03.xml
index 918d6488..f6d9915d 100644
--- a/glsa-201508-03.xml
+++ b/glsa-201508-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201508-03">
- <title>Icecast: Denial of Service</title>
+ <title>Icecast: Denial of service</title>
<synopsis>A bug in the Icecast code handling source client URL authentication
causes a Denial of Service condition.
</synopsis>
diff --git a/glsa-201509-05.xml b/glsa-201509-05.xml
index 10f96984..df4c3408 100644
--- a/glsa-201509-05.xml
+++ b/glsa-201509-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201509-05">
- <title>NetworkManager: Denial of Service</title>
+ <title>NetworkManager: Denial of service</title>
<synopsis>Improper handling of Router Advertisements in NetworkManager could
cause a Denial of Service condition in IPv6 network stacks.
</synopsis>
diff --git a/glsa-201510-01.xml b/glsa-201510-01.xml
index 52af9d49..902f3e35 100644
--- a/glsa-201510-01.xml
+++ b/glsa-201510-01.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201510-01">
- <title>BIND: Denial of Service</title>
+ <title>BIND: Denial of service</title>
<synopsis>A vulnerability in BIND could lead to a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201512-01.xml b/glsa-201512-01.xml
index b38f18f3..43c0c782 100644
--- a/glsa-201512-01.xml
+++ b/glsa-201512-01.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201512-01">
- <title>Dnsmasq: Denial of Service</title>
+ <title>Dnsmasq: Denial of service</title>
<synopsis>A vulnerability in Dnsmasq can lead to a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201605-03.xml b/glsa-201605-03.xml
index addc04e3..74310dab 100644
--- a/glsa-201605-03.xml
+++ b/glsa-201605-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201605-03">
- <title>libfpx: Denial of Service</title>
+ <title>libfpx: Denial of service</title>
<synopsis>A double free vulnerability has been discovered in libfpx that
allows remote attackers to cause a Denial of Service.
</synopsis>
diff --git a/glsa-201611-13.xml b/glsa-201611-13.xml
index c4b6a2dd..340f93f1 100644
--- a/glsa-201611-13.xml
+++ b/glsa-201611-13.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201611-13">
- <title>MongoDB: Denial of Service</title>
+ <title>MongoDB: Denial of service</title>
<synopsis>A vulnerability in MongoDB can lead to a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201611-17.xml b/glsa-201611-17.xml
index 0b744a37..06918e18 100644
--- a/glsa-201611-17.xml
+++ b/glsa-201611-17.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201611-17">
- <title>RPCBind: Denial of Service</title>
+ <title>RPCBind: Denial of service</title>
<synopsis>A buffer overflow in RPCBind might allow remote attackers to cause
a Denial of Service.
</synopsis>
diff --git a/glsa-201612-12.xml b/glsa-201612-12.xml
index 7c87051e..bed37652 100644
--- a/glsa-201612-12.xml
+++ b/glsa-201612-12.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201612-12">
- <title>Patch: Denial of Service</title>
+ <title>Patch: Denial of service</title>
<synopsis>Patch is vulnerable to a locally generated Denial of Service
condition.
</synopsis>
diff --git a/glsa-201612-13.xml b/glsa-201612-13.xml
index 2a94b894..bbd016eb 100644
--- a/glsa-201612-13.xml
+++ b/glsa-201612-13.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201612-13">
- <title>nghttp2: Denial of Service</title>
+ <title>nghttp2: Denial of service</title>
<synopsis>Nghttp2 is vulnerable to a Denial of Service attack.</synopsis>
<product type="ebuild">nghttp2</product>
<announced>2016-12-05</announced>
diff --git a/glsa-201701-05.xml b/glsa-201701-05.xml
index 86c9150d..7dc6c703 100644
--- a/glsa-201701-05.xml
+++ b/glsa-201701-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201701-05">
- <title>BusyBox: Denial of Service</title>
+ <title>BusyBox: Denial of service</title>
<synopsis>A vulnerability in BusyBox might allow remote attackers to cause a
Denial of Service condition.
</synopsis>
diff --git a/glsa-201701-26.xml b/glsa-201701-26.xml
index 8004eafa..7a8fc557 100644
--- a/glsa-201701-26.xml
+++ b/glsa-201701-26.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201701-26">
- <title>BIND: Denial of Service</title>
+ <title>BIND: Denial of service</title>
<synopsis>A vulnerability in BIND might allow remote attackers to cause a
Denial of Service condition.
</synopsis>
diff --git a/glsa-201703-05.xml b/glsa-201703-05.xml
index e1637abc..6b0df1ab 100644
--- a/glsa-201703-05.xml
+++ b/glsa-201703-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201703-05">
- <title>GNU Libtasn1: Denial of Service</title>
+ <title>GNU Libtasn1: Denial of service</title>
<synopsis>A vulnerability in Libtasn1 allows remote attackers to cause a
Denial of Service condition.
</synopsis>
diff --git a/glsa-201706-11.xml b/glsa-201706-11.xml
index 48a4c273..e520317c 100644
--- a/glsa-201706-11.xml
+++ b/glsa-201706-11.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201706-11">
- <title>PCRE library: Denial of Service</title>
+ <title>PCRE library: Denial of service</title>
<synopsis>A vulnerability in PCRE library allows remote attackers to cause a
Denial of Service condition.
</synopsis>
diff --git a/glsa-201708-08.xml b/glsa-201708-08.xml
index 1ca00652..9e374ef5 100644
--- a/glsa-201708-08.xml
+++ b/glsa-201708-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201708-08">
- <title>bzip2: Denial of Service</title>
+ <title>bzip2: Denial of service</title>
<synopsis>An use-after-free vulnerability has been found in bzip2 that could
allow remote attackers to cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201710-15.xml b/glsa-201710-15.xml
index 3955bb67..34aff01d 100644
--- a/glsa-201710-15.xml
+++ b/glsa-201710-15.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201710-15">
- <title>GnuTLS: Denial of Service</title>
+ <title>GnuTLS: Denial of service</title>
<synopsis>A null pointer dereference in GnuTLS might allow attackers to cause
a Denial of Service condition.
</synopsis>
diff --git a/glsa-201811-03.xml b/glsa-201811-03.xml
index cbf256a1..9da18092 100644
--- a/glsa-201811-03.xml
+++ b/glsa-201811-03.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201811-03">
- <title>OpenSSL: Denial of Service</title>
+ <title>OpenSSL: Denial of service</title>
<synopsis>A vulnerability in OpenSSL might allow remote attackers to cause a
Denial of Service condition.
</synopsis>
diff --git a/glsa-201811-07.xml b/glsa-201811-07.xml
index a8cd2f63..4980d7d7 100644
--- a/glsa-201811-07.xml
+++ b/glsa-201811-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201811-07">
- <title>Pango: Denial of Service</title>
+ <title>Pango: Denial of service</title>
<synopsis>A vulnerability in Pango could result in a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201903-05.xml b/glsa-201903-05.xml
index 106046f3..6c9b9291 100644
--- a/glsa-201903-05.xml
+++ b/glsa-201903-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201903-05">
- <title>Tar: Denial of Service</title>
+ <title>Tar: Denial of service</title>
<synopsis>A vulnerability in Tar could led to a Denial of Service condition.</synopsis>
<product type="ebuild">tar</product>
<announced>2019-03-10</announced>
diff --git a/glsa-201904-01.xml b/glsa-201904-01.xml
index 413cf96f..9ad5f7e3 100644
--- a/glsa-201904-01.xml
+++ b/glsa-201904-01.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201904-01">
- <title>Cairo: Denial of Service</title>
+ <title>Cairo: Denial of service</title>
<synopsis>Multiple vulnerabilities were found in Cairo, the worst of which
could cause a Denial of Service condition.
</synopsis>
diff --git a/glsa-201904-08.xml b/glsa-201904-08.xml
index 9a634deb..8f0c6a02 100644
--- a/glsa-201904-08.xml
+++ b/glsa-201904-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201904-08">
- <title>Subversion: Denial of Service</title>
+ <title>Subversion: Denial of service</title>
<synopsis>A vulnerability in Subversion could lead to a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201904-15.xml b/glsa-201904-15.xml
index 5c645f5a..d0357f91 100644
--- a/glsa-201904-15.xml
+++ b/glsa-201904-15.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201904-15">
- <title>libTIFF: Denial of Service</title>
+ <title>libTIFF: Denial of service</title>
<synopsis>A vulnerability in libTIFF could lead to a Denial of Service
condition.
</synopsis>
diff --git a/glsa-201908-25.xml b/glsa-201908-25.xml
index 7f2c146a..700154a2 100644
--- a/glsa-201908-25.xml
+++ b/glsa-201908-25.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201908-25">
- <title>hostapd and wpa_supplicant: Denial of Service</title>
+ <title>hostapd and wpa_supplicant: Denial of service</title>
<synopsis>A vulnerability in hostapd and wpa_supplicant could lead to a
Denial of Service condition.
</synopsis>
diff --git a/glsa-202004-08.xml b/glsa-202004-08.xml
index 2bccb962..fcb9f3e0 100644
--- a/glsa-202004-08.xml
+++ b/glsa-202004-08.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202004-08">
- <title>libssh: Denial of Service</title>
+ <title>libssh: Denial of service</title>
<synopsis>A vulnerability in libssh could allow a remote attacker to cause a
Denial of Service condition.
</synopsis>
diff --git a/glsa-202005-09.xml b/glsa-202005-09.xml
index 0968323a..7b7322c0 100644
--- a/glsa-202005-09.xml
+++ b/glsa-202005-09.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202005-09">
- <title>Python: Denial of Service</title>
+ <title>Python: Denial of service</title>
<synopsis>A vulnerability in Python could lead to a Denial of Service
condition.
</synopsis>
diff --git a/glsa-202011-05.xml b/glsa-202011-05.xml
index 3301038a..e33d8909 100644
--- a/glsa-202011-05.xml
+++ b/glsa-202011-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202011-05">
- <title>libssh: Denial of Service</title>
+ <title>libssh: Denial of service</title>
<synopsis>A vulnerability in libssh could lead to a Denial of Service
condition.
</synopsis>
diff --git a/glsa-202104-07.xml b/glsa-202104-07.xml
index bd3937be..31900cf3 100644
--- a/glsa-202104-07.xml
+++ b/glsa-202104-07.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202104-07">
- <title>ClamAV: Denial of Service</title>
+ <title>ClamAV: Denial of service</title>
<synopsis>A vulnerability in ClamAV could lead to a Denial of Service
condition.
</synopsis>
diff --git a/glsa-202105-05.xml b/glsa-202105-05.xml
index 15a48a59..1473c2d8 100644
--- a/glsa-202105-05.xml
+++ b/glsa-202105-05.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202105-05">
- <title>Mutt, NeoMutt: Denial of Service</title>
+ <title>Mutt, NeoMutt: Denial of service</title>
<synopsis>A vulnerability in Mutt and NeoMutt could lead to a Denial of
Service condition.
</synopsis>