id: oval:com.redhat.rhsa:obj:20110845016Version: 602
Comment:
Type:rpminfo_objectNamespace:redhat-def
Object Details
name:
operation: "equals"datatype: "string"mask: "false"
value: "bind-chroot"


Referencing Items
Item IDTypeCommentLast Modified
oval:com.redhat.rhsa:tst:20110845026
rpminfo_test
bind-chroot is earlier than 32:9.7.3-2.el6_1.P1.1
2019-05-31
oval:com.redhat.rhsa:tst:20110845027
rpminfo_test
bind-chroot is signed with Red Hat redhatrelease2 key
2019-05-31
oval:com.redhat.rhsa:tst:20110926018
rpminfo_test
bind-libs is earlier than 32:9.7.3-2.el6_1.P3.2
2023-03-09
oval:com.redhat.rhsa:tst:20111458011
rpminfo_test
bind-utils is earlier than 32:9.7.3-2.el6_1.P3.3
2023-03-09
oval:com.redhat.rhsa:tst:20111458026
rpminfo_test
bind-utils is earlier than 30:9.3.6-16.P1.el5_7.1
2022-07-09
oval:com.redhat.rhsa:tst:20111458027
rpminfo_test
bind-utils is signed with Red Hat redhatrelease key
2022-07-09
oval:com.redhat.rhsa:tst:20111496006
rpminfo_test
bind-devel is signed with Red Hat master key
2022-07-09
oval:com.redhat.rhsa:tst:20111496007
rpminfo_test
bind-libs is earlier than 20:9.2.4-38.el4
2023-03-09
BACK