id: oval:com.redhat.rhsa:obj:20070044006Version: 602
Comment:
Type:rpminfo_objectNamespace:redhat-def
Object Details
name:
operation: "equals"datatype: "string"mask: "false"
value: "bind-utils"


Referencing Items
Item IDTypeCommentLast Modified
oval:com.redhat.rhsa:tst:20070044010
rpminfo_test
bind-utils is signed with Red Hat redhatrelease2 key
2023-03-09
oval:com.redhat.rhsa:tst:20070044011
rpminfo_test
bind-utils is signed with Red Hat master key
2019-05-31
oval:com.redhat.rhsa:tst:20070044016
rpminfo_test
bind-utils is earlier than 20:9.2.4-24.EL4
2020-02-13
oval:com.redhat.rhsa:tst:20070057010
rpminfo_test
bind-libs is signed with Red Hat redhatrelease key
2022-10-29
oval:com.redhat.rhsa:tst:20070057011
rpminfo_test
bind-sdb is earlier than 30:9.3.3-8.el5
2023-03-09
oval:com.redhat.rhsa:tst:20070740004
rpminfo_test
bind-utils is earlier than 20:9.2.4-21.el3
2019-05-31
oval:com.redhat.rhsa:tst:20070740006
rpminfo_test
bind-chroot is earlier than 20:9.2.4-21.el3
2019-05-31
oval:com.redhat.rhsa:tst:20070740015
rpminfo_test
bind-libbind-devel is earlier than 30:9.3.3-9.0.1.el5
2023-03-09
oval:com.redhat.rhsa:tst:20070740021
rpminfo_test
caching-nameserver is earlier than 30:9.3.3-9.0.1.el5
2023-03-09
oval:com.redhat.rhsa:tst:20070740023
rpminfo_test
bind-utils is earlier than 30:9.3.3-9.0.1.el5
2019-05-31
oval:com.redhat.rhsa:tst:20070740032
rpminfo_test
bind-chroot is earlier than 30:9.3.3-9.0.1.el5
2020-02-13
BACK