Oval Definition:oval:org.opensuse.security:tst:2009154981
Comment:virtualbox-guest-tools is <5.0.40-40.1
Type:rpminfo_testNamespace:linux
Check_Existence:Check:at least one
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009031854
State:oval:org.opensuse.security:ste:2009051633
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:18235
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:18246
P
Security update for samba (Important)
2020-12-01
oval:org.opensuse.security:def:18273
P
Security update for libosip2 (Moderate)
2020-12-01
oval:org.opensuse.security:def:18281
P
Security update for php7 (Moderate)
2020-12-01
oval:org.opensuse.security:def:18283
P
Security update for libsndfile (Moderate)
2020-12-01
oval:org.opensuse.security:def:18296
P
Security update for libxml2 (Moderate)
2020-12-01
oval:org.opensuse.security:def:18333
P
Security update for mariadb (Moderate)
2020-12-01
oval:org.opensuse.security:def:18437
P
Security update for xen (Important)
2020-12-01
oval:org.opensuse.security:def:18445
P
Security update for wireshark (Moderate)
2020-12-01
oval:org.opensuse.security:def:18480
P
Security update for php7 (Moderate)
2020-12-01
oval:org.opensuse.security:def:18502
P
Security update for libvorbis (Moderate)
2020-12-01
oval:org.opensuse.security:def:18531
P
Security update for ImageMagick (Important)
2020-12-01
oval:org.opensuse.security:def:18572
P
Security update for curl (Moderate)
2020-12-01
oval:org.opensuse.security:def:18606
P
Security update for samba (Moderate)
2020-12-01
oval:org.opensuse.security:def:18656
P
Security update for ncurses (Important)
2020-12-01
oval:org.opensuse.security:def:18657
P
Recommended update for php7 (Moderate)
2020-12-01
oval:org.opensuse.security:def:18711
P
Security update for krb5 (Moderate)
2020-12-01
oval:org.opensuse.security:def:18718
P
Security update for gwenhywfar (Moderate)
2020-12-01
oval:org.opensuse.security:def:18727
P
Security update for wireshark (Moderate)
2020-12-01
oval:org.opensuse.security:def:18735
P
Security update for php7 (Important)
2020-12-01
oval:org.opensuse.security:def:18745
P
Security update for php5 (Important)
2020-12-01
oval:org.opensuse.security:def:19326
P
Security update for MozillaFirefox (Moderate)
2020-12-01
oval:org.opensuse.security:def:19355
P
Security update for php72 (Moderate)
2020-12-01
oval:org.opensuse.security:def:19358
P
Security update for python3 (Important)
2020-12-01
oval:org.opensuse.security:def:19390
P
Security update for pacemaker (Important)
2020-12-01
oval:org.opensuse.security:def:19463
P
Security update for tcpdump (Moderate)
2020-12-01
oval:org.opensuse.security:def:19489
P
Security update for gnome-settings-daemon (Moderate)
2020-12-01
oval:org.opensuse.security:def:19516
P
Security update for hawk2 (Critical)
2021-01-22
oval:org.opensuse.security:def:19535
P
Security update for autofs (Moderate)
2020-12-01
oval:org.opensuse.security:def:19595
P
Security update for net-snmp (Moderate)
2020-12-01
oval:org.opensuse.security:def:19612
P
Security update for crmsh (Important)
2021-09-16
oval:org.opensuse.security:def:19641
P
Security update for unzip (Moderate)
2020-12-01
oval:org.opensuse.security:def:19692
P
Security update for samba (Moderate)
2020-12-01
oval:org.opensuse.security:def:19730
P
Security update for curl (Moderate)
2020-12-01
oval:org.opensuse.security:def:19742
P
Security update for libxml2 (Moderate)
2020-12-01
oval:org.opensuse.security:def:19790
P
Security update for libarchive (Moderate)
2020-12-01
oval:org.opensuse.security:def:19793
P
Security update for libtasn1 (Moderate)
2020-12-01
oval:org.opensuse.security:def:19820
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:19842
P
Security update for Linux Kernel Live Patch 25 for SLE 12 (Important)
2020-12-01
oval:org.opensuse.security:def:19875
P
Security update for Linux Kernel Live Patch 21 for SLE 12 (Important)
2020-12-01
oval:org.opensuse.security:def:19885
P
Security update for the Linux Kernel (Live Patch 27 for SLE 12) (Important)
2020-12-01
oval:org.opensuse.security:def:19898
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:19928
P
Security update for Linux Kernel Live Patch 16 for SLE 12 (Important)
2020-12-01
oval:org.opensuse.security:def:19932
P
Security update for samba (Important)
2020-12-01
oval:org.opensuse.security:def:19950
P
Security update for Linux Kernel Live Patch 18 for SLE 12 (Important)
2020-12-01
oval:org.opensuse.security:def:19962
P
Security update for libxml2 (Moderate)
2020-12-01
oval:org.opensuse.security:def:20696
P
Security update for wireshark (Moderate)
2020-12-01
oval:org.opensuse.security:def:20704
P
Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP1) (Important)
2020-12-01
oval:org.opensuse.security:def:20736
P
Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP1) (Important)
2020-12-01
oval:org.opensuse.security:def:20745
P
Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP1) (Important)
2020-12-01
oval:org.opensuse.security:def:20799
P
Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1) (Important)
2020-12-01
oval:org.opensuse.security:def:21879
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:21963
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:21979
P
Security update for squid (Important)
2020-12-01
oval:org.opensuse.security:def:22025
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:22077
P
Security update for LibVNCServer (Important)
2020-12-01
oval:org.opensuse.security:def:22103
P
Security update for spamassassin (Important)
2020-12-01
oval:org.opensuse.security:def:22135
P
Security update for xen (Important)
2020-12-01
oval:org.opensuse.security:def:22184
P
Security update for mailman (Important)
2020-12-01
oval:org.opensuse.security:def:22185
P
Security update for apache2 (Moderate)
2020-12-01
oval:org.opensuse.security:def:22188
P
Security update for curl (Moderate)
2020-12-01
oval:org.opensuse.security:def:22222
P
Security update for ghostscript (Important)
2020-12-01
oval:org.opensuse.security:def:22261
P
Security update for curl (Important)
2020-12-01
oval:org.opensuse.security:def:22280
P
Security update for samba (Important)
2020-12-01
oval:org.opensuse.security:def:22281
P
Security update for gdb (Moderate)
2020-12-01
oval:org.opensuse.security:def:22308
P
Security update for qemu (Important)
2020-12-01
oval:org.opensuse.security:def:22317
P
Security update for libssh2_org (Moderate)
2020-12-01
oval:org.opensuse.security:def:22320
P
Security update for ntp (Moderate)
2020-12-01
oval:org.opensuse.security:def:22344
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:22783
P
Security update for LibVNCServer (Important)
2020-12-01
oval:org.opensuse.security:def:22840
P
Security update for the Linux Kernel (Live Patch 28 for SLE 12 SP2) (Important)
2020-12-01
oval:org.opensuse.security:def:22858
P
Security update for xorg-x11-server (Moderate)
2020-12-01
oval:org.opensuse.security:def:22884
P
Security update for tigervnc (Critical)
2020-12-01
oval:org.opensuse.security:def:22908
P
Security update for postgresql, postgresql96, postgresql10 and postgresql12 (Moderate)
2020-12-01
oval:org.opensuse.security:def:22919
P
Security update for postgresql96 (Important)
2020-12-01
oval:org.opensuse.security:def:22946
P
Security update for tomcat (Important)
2020-12-01
oval:org.opensuse.security:def:22966
P
Security update for mariadb (Important)
2020-12-01
oval:org.opensuse.security:def:22968
P
Security update for ncurses (Moderate)
2020-12-01
oval:org.opensuse.security:def:22994
P
Security update for gdk-pixbuf (Important)
2020-12-01
oval:org.opensuse.security:def:23041
P
Security update for samba (Moderate)
2020-12-01
oval:org.opensuse.security:def:23044
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:23071
P
Security update for ucode-intel (Moderate)
2020-12-01
oval:org.opensuse.security:def:23130
P
Security update for apache2 (Moderate)
2020-12-01
oval:org.opensuse.security:def:23132
P
Security update for util-linux (Moderate)
2020-12-01
oval:org.opensuse.security:def:23196
P
Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
2021-03-17
oval:org.opensuse.security:def:23234
P
Security update for ghostscript (Moderate)
2020-12-01
oval:org.opensuse.security:def:23432
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:23492
P
Security update for openssl (Important)
2020-12-11
oval:org.opensuse.security:def:23498
P
Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP3) (Important)
2020-12-01
oval:org.opensuse.security:def:23539
P
Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3) (Important)
2021-04-07
oval:org.opensuse.security:def:23540
P
Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
2021-04-07
oval:org.opensuse.security:def:23561
P
Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
2021-04-28
oval:org.opensuse.security:def:23562
P
Security update for libnettle (Important)
2021-04-28
oval:org.opensuse.security:def:23595
P
Security update for spice (Important)
2021-06-08
oval:org.opensuse.security:def:23609
P
Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
2021-06-18
oval:org.opensuse.security:def:23649
P
Security update for python-PyYAML (Important)
2021-08-24
oval:org.opensuse.security:def:23673
P
Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
2021-09-23
oval:org.opensuse.security:def:23677
P
Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) (Important)
2021-09-23
oval:org.opensuse.security:def:23730
P
Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) (Important)
2021-12-14
oval:org.opensuse.security:def:23801
P
Security update for libvirt (Important)
2020-12-01
oval:org.opensuse.security:def:23820
P
Security update for nfs-utils (Moderate)
2020-12-01
oval:org.opensuse.security:def:23827
P
Security update for ucode-intel (Important)
2020-12-01
oval:org.opensuse.security:def:23896
P
Security update for samba (Important)
2021-05-04
oval:org.opensuse.security:def:23938
P
Security update for MozillaFirefox (Important)
2021-01-29
oval:org.opensuse.security:def:23949
P
Security update for cpio (Important)
2021-08-14
oval:org.opensuse.security:def:23952
P
Security update for fetchmail (Moderate)
2021-08-18
oval:org.opensuse.security:def:23953
P
Security update for java-1_8_0-openjdk (Important)
2021-08-20
oval:org.opensuse.security:def:24067
P
Security update for java-1_7_0-openjdk (Important)
2020-12-01
oval:org.opensuse.security:def:24090
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:24118
P
Security update for perl (Important)
2020-12-01
oval:org.opensuse.security:def:24151
P
Security update for webkit2gtk3 (Important)
2020-12-01
oval:org.opensuse.security:def:24193
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:24223
P
Security update for raptor (Important)
2020-12-01
oval:org.opensuse.security:def:24237
P
Security update for ucode-intel (Moderate)
2020-12-01
oval:org.opensuse.security:def:24298
P
Security update for polkit (Moderate)
2020-12-01
oval:org.opensuse.security:def:24368
P
Security update for audiofile (Moderate)
2020-12-01
oval:org.opensuse.security:def:24375
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:24395
P
Security update for qemu (Moderate)
2020-12-01
oval:org.opensuse.security:def:24425
P
Security update for ucode-intel (Important)
2020-12-01
oval:org.opensuse.security:def:24458
P
Security update for gstreamer-plugins-base (Important)
2020-12-01
oval:org.opensuse.security:def:24536
P
Security update for libgcrypt (Moderate)
2020-12-01
oval:org.opensuse.security:def:24544
P
Security update for dhcp (Moderate)
2020-12-01
oval:org.opensuse.security:def:24625
P
Security update for dovecot22 (Important)
2020-12-01
oval:org.opensuse.security:def:24658
P
Security update for tomcat (Important)
2020-12-01
oval:org.opensuse.security:def:24682
P
Security update for java-1_8_0-openjdk (Important)
2020-12-01
oval:org.opensuse.security:def:24725
P
Security update for targetcli-fb (Moderate)
2020-12-01
oval:org.opensuse.security:def:24760
P
Security update for java-1_7_0-openjdk (Important)
2020-12-01
oval:org.opensuse.security:def:24818
P
Security update for ppp (Important)
2020-12-01
oval:org.opensuse.security:def:24847
P
Security update for python3 (Moderate)
2020-12-01
oval:org.opensuse.security:def:24998
P
Security update for tcpdump (Moderate)
2020-12-01
oval:org.opensuse.security:def:25003
P
Security update for mariadb-100 (Important)
2020-12-01
oval:org.opensuse.security:def:25046
P
Security update for python (Moderate)
2020-12-01
oval:org.opensuse.security:def:25082
P
Security update for ncurses (Moderate)
2020-12-01
oval:org.opensuse.security:def:25096
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:25140
P
Security update for xmltooling (Moderate)
2020-12-01
oval:org.opensuse.security:def:25180
P
Security update for file-roller (Moderate)
2020-12-01
oval:org.opensuse.security:def:25196
P
Security update for xen (Important)
2020-12-01
oval:org.opensuse.security:def:25241
P
Security update for java-1_7_1-ibm (Moderate)
2020-12-01
oval:org.opensuse.security:def:25259
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:25266
P
Security update for python3 (Moderate)
2020-12-01
oval:org.opensuse.security:def:25280
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:25315
P
Security update for ovmf (Moderate)
2020-12-01
oval:org.opensuse.security:def:25344
P
Security update for krb5 (Moderate)
2020-12-01
oval:org.opensuse.security:def:25481
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:25490
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:25507
P
Security update for git (Moderate)
2020-12-01
oval:org.opensuse.security:def:25508
P
Security update for mailman (Important)
2020-12-01
oval:org.opensuse.security:def:25524
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:25539
P
Security update for dbus-1 (Important)
2020-12-01
oval:org.opensuse.security:def:25548
P
Security update for ceph (Important)
2020-12-01
oval:org.opensuse.security:def:25583
P
Security update for python36 (Important)
2020-12-01
oval:org.opensuse.security:def:25613
P
Security update for libsolv (Moderate)
2020-12-01
oval:org.opensuse.security:def:25663
P
Security update for java-11-openjdk (Important)
2020-12-01
oval:org.opensuse.security:def:25664
P
Security update for ImageMagick (Moderate)
2020-12-01
oval:org.opensuse.security:def:25677
P
Security update for raptor (Important)
2020-12-01
oval:org.opensuse.security:def:25698
P
Security update for dpdk (Moderate)
2020-12-01
oval:org.opensuse.security:def:25736
P
Security update for mozilla-nspr, mozilla-nss (Moderate)
2020-12-01
oval:org.opensuse.security:def:25866
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:25912
P
Security update for zziplib (Moderate)
2020-12-01
oval:org.opensuse.security:def:25926
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:25962
P
Security update for mariadb (Important)
2020-12-01
oval:org.opensuse.security:def:25985
P
Security update for gimp (Moderate)
2020-12-29
oval:org.opensuse.security:def:26024
P
Security update for xen (Important)
2021-04-06
oval:org.opensuse.security:def:26086
P
Security update for libsolv (Important)
2021-06-28
oval:org.opensuse.security:def:26124
P
Security update for openssl-1_1 (Low)
2021-09-09
oval:org.opensuse.security:def:26128
P
Security update for postgresql13 (Moderate)
2021-09-16
oval:org.opensuse.security:def:26179
P
Security update for gmp (Moderate)
2021-12-02
oval:org.opensuse.security:def:26238
P
Security update for the Linux Kernel (Important)
2020-12-01
oval:org.opensuse.security:def:26239
P
Security update for gimp (Moderate)
2020-12-01
oval:org.opensuse.security:def:26271
P
Security update for openconnect (Moderate)
2020-12-01
oval:org.opensuse.security:def:26281
P
Security update for hexchat (Moderate)
2020-12-01
oval:org.opensuse.security:def:26285
P
Security update for the Linux Kernel (Critical)
2020-12-01
oval:org.opensuse.security:def:26298
P
Security update for mariadb-100 (Moderate)
2020-12-01
oval:org.opensuse.security:def:26330
P
Security update for Mozilla Thunderbird (Important)
2020-12-01
oval:org.opensuse.security:def:26338
P
Security update for Chromium (Moderate)
2020-12-01
oval:org.opensuse.security:def:26354
P
Security update for chromium (Important)
2020-12-01
oval:org.opensuse.security:def:26362
P
Security update for nginx (Moderate)
2020-12-01
oval:org.opensuse.security:def:26375
P
Security update for Chromium (Important)
2020-12-01
oval:org.opensuse.security:def:26514
P
LibVNCServer on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:26534
P
curl on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:26540
P
enscript on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:26565
P
hplip on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:26567
P
java-1_4_2-ibm on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:20173513
V
CVE-2017-3513
2022-06-30
oval:org.opensuse.security:def:20173538
V
CVE-2017-3538
2022-06-30
oval:org.opensuse.security:def:20173558
V
CVE-2017-3558
2022-06-30
oval:org.opensuse.security:def:20173559
V
CVE-2017-3559
2022-06-30
oval:org.opensuse.security:def:20173561
V
CVE-2017-3561
2022-06-30
oval:org.opensuse.security:def:20173563
V
CVE-2017-3563
2022-06-30
oval:org.opensuse.security:def:20173575
V
CVE-2017-3575
2022-06-30
oval:org.opensuse.security:def:20173576
V
CVE-2017-3576
2022-06-30
oval:org.opensuse.security:def:20173587
V
CVE-2017-3587
2022-06-30
BACK