summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201908-03.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-09-06 10:28:05 +0100
committerV3n3RiX <venerix@redcorelinux.org>2019-09-06 10:28:05 +0100
commitf1af93971b7490792d8541bc790e0d8c6d787059 (patch)
treea38046712bbc3a3844d77452d16c84e716caa3d4 /metadata/glsa/glsa-201908-03.xml
parentfc637fb28da700da71ec2064d65ca5a7a31b9c6c (diff)
gentoo resync : 06.08.2019
Diffstat (limited to 'metadata/glsa/glsa-201908-03.xml')
-rw-r--r--metadata/glsa/glsa-201908-03.xml5
1 files changed, 2 insertions, 3 deletions
diff --git a/metadata/glsa/glsa-201908-03.xml b/metadata/glsa/glsa-201908-03.xml
index 2b768c68c862..4a5520a3d11c 100644
--- a/metadata/glsa/glsa-201908-03.xml
+++ b/metadata/glsa/glsa-201908-03.xml
@@ -7,7 +7,7 @@
</synopsis>
<product type="ebuild">jasper</product>
<announced>2019-08-09</announced>
- <revised count="2">2019-08-09</revised>
+ <revised count="3">2019-08-28</revised>
<bug>614028</bug>
<bug>614032</bug>
<bug>624988</bug>
@@ -63,7 +63,6 @@
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-13753">CVE-2017-13753</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-14132">CVE-2017-14132</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-14229">CVE-2017-14229</uri>
- <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-14232">CVE-2017-14232</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-5503">CVE-2017-5503</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-5504">CVE-2017-5504</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-5505">CVE-2017-5505</uri>
@@ -76,5 +75,5 @@
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-9154">CVE-2018-9154</uri>
</references>
<metadata tag="requester" timestamp="2019-08-04T18:37:11Z">b-man</metadata>
- <metadata tag="submitter" timestamp="2019-08-09T22:17:32Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2019-08-28T22:02:05Z">b-man</metadata>
</glsa>