summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201712-02.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-01-16 17:34:21 +0000
committerV3n3RiX <venerix@redcorelinux.org>2018-01-16 17:34:21 +0000
commit02e2208f46f4e2c00fb9743cbc47350bdd233bfa (patch)
tree132dd60828854db4f65f30f9230f43d9602507ff /metadata/glsa/glsa-201712-02.xml
parent8be70107efbb417f839292165ee39d07a062046f (diff)
gentoo resync : 16.01.2018
Diffstat (limited to 'metadata/glsa/glsa-201712-02.xml')
-rw-r--r--metadata/glsa/glsa-201712-02.xml30
1 files changed, 15 insertions, 15 deletions
diff --git a/metadata/glsa/glsa-201712-02.xml b/metadata/glsa/glsa-201712-02.xml
index f0f2f8bc37f9..be070b6284e1 100644
--- a/metadata/glsa/glsa-201712-02.xml
+++ b/metadata/glsa/glsa-201712-02.xml
@@ -7,7 +7,7 @@
</synopsis>
<product type="ebuild">OpenCV</product>
<announced>2017-12-14</announced>
- <revised>2017-12-14: 1</revised>
+ <revised count="1">2017-12-14</revised>
<bug>627230</bug>
<bug>627958</bug>
<access>remote</access>
@@ -44,46 +44,46 @@
</code>
</resolution>
<references>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12597">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12597">
CVE-2017-12597
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12598">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12598">
CVE-2017-12598
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12599">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12599">
CVE-2017-12599
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12600">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12600">
CVE-2017-12600
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12601">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12601">
CVE-2017-12601
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12602">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12602">
CVE-2017-12602
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12603">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12603">
CVE-2017-12603
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12604">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12604">
CVE-2017-12604
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12605">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12605">
CVE-2017-12605
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12606">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12606">
CVE-2017-12606
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12862">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12862">
CVE-2017-12862
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12863">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12863">
CVE-2017-12863
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12864">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12864">
CVE-2017-12864
</uri>
- <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14136">
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14136">
CVE-2017-14136
</uri>
</references>