summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200704-12.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200704-12.xml')
-rw-r--r--glsa-200704-12.xml23
1 files changed, 11 insertions, 12 deletions
diff --git a/glsa-200704-12.xml b/glsa-200704-12.xml
index 0648355a..ef076516 100644
--- a/glsa-200704-12.xml
+++ b/glsa-200704-12.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200704-12">
<title>OpenOffice.org: Multiple vulnerabilities</title>
<synopsis>
@@ -8,8 +7,8 @@
for remote execution of arbitrary code.
</synopsis>
<product type="ebuild">OpenOffice.org</product>
- <announced>April 16, 2007</announced>
- <revised>April 16, 2007: 01</revised>
+ <announced>2007-04-16</announced>
+ <revised>2007-04-16: 01</revised>
<bug>170828</bug>
<access>remote</access>
<affected>
@@ -56,27 +55,27 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=app-office/openoffice-2.1.0-r1&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=app-office/openoffice-2.1.0-r1"</code>
<p>
All OpenOffice.org binary users should upgrade to the latest version:
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=app-office/openoffice-bin-2.2.0&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=app-office/openoffice-bin-2.2.0"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0002">CVE-2007-0002</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0238">CVE-2007-0238</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0239">CVE-2007-0239</uri>
- <uri link="/security/en/glsa/glsa-200704-07.xml">GLSA-200704-07</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0002">CVE-2007-0002</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0238">CVE-2007-0238</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0239">CVE-2007-0239</uri>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200704-07.xml">GLSA-200704-07</uri>
</references>
- <metadata tag="requester" timestamp="Wed, 11 Apr 2007 10:02:01 +0000">
+ <metadata tag="requester" timestamp="2007-04-11T10:02:01Z">
jaervosz
</metadata>
- <metadata tag="submitter" timestamp="Wed, 11 Apr 2007 18:10:31 +0000">
+ <metadata tag="submitter" timestamp="2007-04-11T18:10:31Z">
p-y
</metadata>
- <metadata tag="bugReady" timestamp="Wed, 11 Apr 2007 18:15:09 +0000">
+ <metadata tag="bugReady" timestamp="2007-04-11T18:15:09Z">
p-y
</metadata>
</glsa>