summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-201603-06.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-201603-06.xml')
-rw-r--r--glsa-201603-06.xml126
1 files changed, 63 insertions, 63 deletions
diff --git a/glsa-201603-06.xml b/glsa-201603-06.xml
index 64b07184..718b5faf 100644
--- a/glsa-201603-06.xml
+++ b/glsa-201603-06.xml
@@ -7,8 +7,8 @@
condition.
</synopsis>
<product type="ebuild">ffmpeg</product>
- <announced>March 12, 2016</announced>
- <revised>March 12, 2016: 1</revised>
+ <announced>2016-03-12</announced>
+ <revised>2016-03-12: 1</revised>
<bug>485228</bug>
<bug>486692</bug>
<bug>488052</bug>
@@ -55,70 +55,70 @@
</code>
</resolution>
<references>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0860">CVE-2013-0860</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0861">CVE-2013-0861</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0862">CVE-2013-0862</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0863">CVE-2013-0863</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0864">CVE-2013-0864</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0865">CVE-2013-0865</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0866">CVE-2013-0866</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0867">CVE-2013-0867</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0868">CVE-2013-0868</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0872">CVE-2013-0872</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0873">CVE-2013-0873</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0874">CVE-2013-0874</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0875">CVE-2013-0875</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0876">CVE-2013-0876</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0877">CVE-2013-0877</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0878">CVE-2013-0878</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4263">CVE-2013-4263</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4264">CVE-2013-4264</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4265">CVE-2013-4265</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7008">CVE-2013-7008</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7009">CVE-2013-7009</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7010">CVE-2013-7010</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7011">CVE-2013-7011</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7012">CVE-2013-7012</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7013">CVE-2013-7013</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7014">CVE-2013-7014</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7015">CVE-2013-7015</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7016">CVE-2013-7016</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7017">CVE-2013-7017</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7018">CVE-2013-7018</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7019">CVE-2013-7019</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7020">CVE-2013-7020</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7021">CVE-2013-7021</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7022">CVE-2013-7022</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7023">CVE-2013-7023</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7024">CVE-2013-7024</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2097">CVE-2014-2097</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2098">CVE-2014-2098</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2263">CVE-2014-2263</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5271">CVE-2014-5271</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5272">CVE-2014-5272</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7937">CVE-2014-7937</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8541">CVE-2014-8541</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8542">CVE-2014-8542</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8543">CVE-2014-8543</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8544">CVE-2014-8544</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8545">CVE-2014-8545</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8546">CVE-2014-8546</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8547">CVE-2014-8547</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8548">CVE-2014-8548</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8549">CVE-2014-8549</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9316">CVE-2014-9316</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9317">CVE-2014-9317</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9318">CVE-2014-9318</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9319">CVE-2014-9319</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9602">CVE-2014-9602</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9603">CVE-2014-9603</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9604">CVE-2014-9604</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3395">CVE-2015-3395</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0860">CVE-2013-0860</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0861">CVE-2013-0861</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0862">CVE-2013-0862</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0863">CVE-2013-0863</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0864">CVE-2013-0864</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0865">CVE-2013-0865</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0866">CVE-2013-0866</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0867">CVE-2013-0867</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0868">CVE-2013-0868</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0872">CVE-2013-0872</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0873">CVE-2013-0873</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0874">CVE-2013-0874</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0875">CVE-2013-0875</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0876">CVE-2013-0876</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0877">CVE-2013-0877</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0878">CVE-2013-0878</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4263">CVE-2013-4263</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4264">CVE-2013-4264</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4265">CVE-2013-4265</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7008">CVE-2013-7008</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7009">CVE-2013-7009</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7010">CVE-2013-7010</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7011">CVE-2013-7011</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7012">CVE-2013-7012</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7013">CVE-2013-7013</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7014">CVE-2013-7014</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7015">CVE-2013-7015</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7016">CVE-2013-7016</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7017">CVE-2013-7017</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7018">CVE-2013-7018</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7019">CVE-2013-7019</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7020">CVE-2013-7020</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7021">CVE-2013-7021</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7022">CVE-2013-7022</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7023">CVE-2013-7023</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7024">CVE-2013-7024</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2097">CVE-2014-2097</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2098">CVE-2014-2098</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2263">CVE-2014-2263</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5271">CVE-2014-5271</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5272">CVE-2014-5272</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7937">CVE-2014-7937</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8541">CVE-2014-8541</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8542">CVE-2014-8542</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8543">CVE-2014-8543</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8544">CVE-2014-8544</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8545">CVE-2014-8545</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8546">CVE-2014-8546</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8547">CVE-2014-8547</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8548">CVE-2014-8548</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8549">CVE-2014-8549</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9316">CVE-2014-9316</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9317">CVE-2014-9317</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9318">CVE-2014-9318</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9319">CVE-2014-9319</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9602">CVE-2014-9602</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9603">CVE-2014-9603</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9604">CVE-2014-9604</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3395">CVE-2015-3395</uri>
</references>
- <metadata tag="requester" timestamp="Fri, 14 Aug 2015 14:38:39 +0000">
+ <metadata tag="requester" timestamp="2015-08-14T14:38:39Z">
BlueKnight
</metadata>
- <metadata tag="submitter" timestamp="Sat, 12 Mar 2016 11:17:31 +0000">
+ <metadata tag="submitter" timestamp="2016-03-12T11:17:31Z">
BlueKnight
</metadata>
</glsa>