id: oval:org.opensuse.security:ste:2009138149Version: 1
Comment:
Type:rpminfo_stateNamespace:linux-def
State Details
arch:
operation: "pattern match"datatype: "string"
mask: "false"entity_check: "All"
value: "(i586|ppc64|s390x|x86_64)"
evr:
operation: "less than"datatype: "evr_string"
mask: "false"entity_check: "All"
value: "0:5.3.17-112.71.1"


Referencing Items
Item IDTypeCommentLast Modified
oval:org.opensuse.security:tst:2009585509
rpminfo_test
apache2-mod_php53 is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585510
rpminfo_test
php53 is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585511
rpminfo_test
php53-bcmath is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585512
rpminfo_test
php53-bz2 is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585513
rpminfo_test
php53-calendar is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585514
rpminfo_test
php53-ctype is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585515
rpminfo_test
php53-curl is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585516
rpminfo_test
php53-dba is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585517
rpminfo_test
php53-dom is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585518
rpminfo_test
php53-exif is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585519
rpminfo_test
php53-fastcgi is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585520
rpminfo_test
php53-fileinfo is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585521
rpminfo_test
php53-ftp is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585522
rpminfo_test
php53-gd is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585523
rpminfo_test
php53-gettext is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585524
rpminfo_test
php53-gmp is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585525
rpminfo_test
php53-iconv is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585526
rpminfo_test
php53-intl is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585527
rpminfo_test
php53-json is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585528
rpminfo_test
php53-ldap is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585529
rpminfo_test
php53-mbstring is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585530
rpminfo_test
php53-mcrypt is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585531
rpminfo_test
php53-mysql is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585532
rpminfo_test
php53-odbc is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585533
rpminfo_test
php53-openssl is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585534
rpminfo_test
php53-pcntl is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585535
rpminfo_test
php53-pdo is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585536
rpminfo_test
php53-pear is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585537
rpminfo_test
php53-pgsql is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585538
rpminfo_test
php53-pspell is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585539
rpminfo_test
php53-shmop is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585540
rpminfo_test
php53-snmp is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585541
rpminfo_test
php53-soap is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585542
rpminfo_test
php53-suhosin is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585543
rpminfo_test
php53-sysvmsg is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585544
rpminfo_test
php53-sysvsem is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585545
rpminfo_test
php53-sysvshm is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585546
rpminfo_test
php53-tokenizer is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585547
rpminfo_test
php53-wddx is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585548
rpminfo_test
php53-xmlreader is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585549
rpminfo_test
php53-xmlrpc is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585550
rpminfo_test
php53-xmlwriter is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585551
rpminfo_test
php53-xsl is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585552
rpminfo_test
php53-zip is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585553
rpminfo_test
php53-zlib is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
BACK