summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-09-28 22:54:55 +0200
commit612f47deca97e8d7ffc2100c1dbc82a602abdf39 (patch)
tree714d18b438413833e38a20af15b6514bb8c7ac61 /glsa-200711-23.xml
parentFix GLSA 201709-27 to reflect previous canonical name for libTIFF (diff)
downloadglsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.gz
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.tar.bz2
glsa-612f47deca97e8d7ffc2100c1dbc82a602abdf39.zip
GLSA format update
- Dates converted to ISO8601 [Bug #196681] - Reference links changed to HTTPS where available [Bug #630750] See: https://bugs.gentoo.org/196681 See: https://bugs.gentoo.org/630750
Diffstat (limited to 'glsa-200711-23.xml')
-rw-r--r--glsa-200711-23.xml49
1 files changed, 24 insertions, 25 deletions
diff --git a/glsa-200711-23.xml b/glsa-200711-23.xml
index 63fcb9c2..9317f246 100644
--- a/glsa-200711-23.xml
+++ b/glsa-200711-23.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-
<glsa id="200711-23">
<title>VMware Workstation and Player: Multiple vulnerabilities</title>
<synopsis>
@@ -8,8 +7,8 @@
elevated privileges on the host operating system through multiple flaws.
</synopsis>
<product type="ebuild">vmware-workstation vmware-player</product>
- <announced>November 18, 2007</announced>
- <revised>April 16, 2008: 03</revised>
+ <announced>2007-11-18</announced>
+ <revised>2008-04-16: 03</revised>
<bug>193196</bug>
<access>remote</access>
<affected>
@@ -71,40 +70,40 @@
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=app-emulation/vmware-workstation-5.5.5.56455&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=app-emulation/vmware-workstation-5.5.5.56455"</code>
<p>
All VMware Player users should upgrade to the latest version:
</p>
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose &quot;&gt;=app-emulation/vmware-player-1.0.5.56455&quot;</code>
+ # emerge --ask --oneshot --verbose "&gt;=app-emulation/vmware-player-1.0.5.56455"</code>
</resolution>
<references>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0813">CVE-2004-0813</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3619">CVE-2006-3619</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4146">CVE-2006-4146</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4600">CVE-2006-4600</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0061">CVE-2007-0061</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0062">CVE-2007-0062</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0063">CVE-2007-0063</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1716">CVE-2007-1716</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4496">CVE-2007-4496</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4497">CVE-2007-4497</uri>
- <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5617">CVE-2007-5617</uri>
- <uri link="/security/en/glsa/glsa-200606-02.xml">GLSA-200606-02</uri>
- <uri link="/security/en/glsa/glsa-200702-06.xml">GLSA-200702-06</uri>
- <uri link="/security/en/glsa/glsa-200704-11.xml">GLSA-200704-11</uri>
- <uri link="/security/en/glsa/glsa-200705-15.xml">GLSA-200705-15</uri>
- <uri link="/security/en/glsa/glsa-200707-11.xml">GLSA-200707-11</uri>
- <uri link="http://lists.vmware.com/pipermail/security-announce/2007/000001.html">VMSA-2007-0006</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0813">CVE-2004-0813</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3619">CVE-2006-3619</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4146">CVE-2006-4146</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4600">CVE-2006-4600</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0061">CVE-2007-0061</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0062">CVE-2007-0062</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0063">CVE-2007-0063</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1716">CVE-2007-1716</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4496">CVE-2007-4496</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4497">CVE-2007-4497</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5617">CVE-2007-5617</uri>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200606-02.xml">GLSA-200606-02</uri>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200702-06.xml">GLSA-200702-06</uri>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200704-11.xml">GLSA-200704-11</uri>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200705-15.xml">GLSA-200705-15</uri>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200707-11.xml">GLSA-200707-11</uri>
+ <uri link="https://lists.vmware.com/pipermail/security-announce/2007/000001.html">VMSA-2007-0006</uri>
</references>
- <metadata tag="requester" timestamp="Wed, 07 Nov 2007 01:24:32 +0000">
+ <metadata tag="requester" timestamp="2007-11-07T01:24:32Z">
rbu
</metadata>
- <metadata tag="submitter" timestamp="Tue, 13 Nov 2007 02:06:33 +0000">
+ <metadata tag="submitter" timestamp="2007-11-13T02:06:33Z">
rbu
</metadata>
- <metadata tag="bugReady" timestamp="Thu, 15 Nov 2007 23:43:42 +0000">
+ <metadata tag="bugReady" timestamp="2007-11-15T23:43:42Z">
rbu
</metadata>
</glsa>