From e748ba9741f6540f4675c23e3e37b73e822c13a4 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 31 May 2021 20:59:14 +0100 Subject: gentoo resync : 31.05.2021 --- metadata/glsa/glsa-200801-04.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'metadata/glsa/glsa-200801-04.xml') diff --git a/metadata/glsa/glsa-200801-04.xml b/metadata/glsa/glsa-200801-04.xml index d3e4a272fcae..8cfc9c9fd331 100644 --- a/metadata/glsa/glsa-200801-04.xml +++ b/metadata/glsa/glsa-200801-04.xml @@ -1,7 +1,7 @@ - OpenAFS: Denial of Service + OpenAFS: Denial of service A Denial of Service vulnerability has been discovered in OpenAFS. -- cgit v1.2.3