Oval Definition:oval:org.opensuse.security:tst:2009335301
Comment:xen-libs is >0
Type:rpminfo_testNamespace:linux
Check_Existence:Check:at least one
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009031482
State:oval:org.opensuse.security:ste:2009079459
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:202128689
V
CVE-2021-28689
2023-04-22
oval:org.opensuse.security:def:20169603
V
CVE-2016-9603
2022-09-01
oval:org.opensuse.security:def:201715588
V
CVE-2017-15588
2022-09-02
oval:org.opensuse.security:def:201715589
V
CVE-2017-15589
2022-09-02
oval:org.opensuse.security:def:201715590
V
CVE-2017-15590
2022-09-02
oval:org.opensuse.security:def:201715591
V
CVE-2017-15591
2022-09-02
oval:org.opensuse.security:def:201715592
V
CVE-2017-15592
2022-09-02
oval:org.opensuse.security:def:201715593
V
CVE-2017-15593
2022-09-02
oval:org.opensuse.security:def:201715594
V
CVE-2017-15594
2022-09-02
oval:org.opensuse.security:def:201715596
V
CVE-2017-15596
2022-05-22
oval:org.opensuse.security:def:201717044
V
CVE-2017-17044
2022-05-22
oval:org.opensuse.security:def:201717045
V
CVE-2017-17045
2022-05-22
oval:org.opensuse.security:def:20181087
V
CVE-2018-1087
2023-02-11
oval:org.opensuse.security:def:20183691
V
CVE-2018-3691
2023-06-22
oval:org.opensuse.security:def:202029040
V
CVE-2020-29040
2023-06-22
oval:org.opensuse.security:def:201812126
V
CVE-2018-12126
2023-06-22
oval:org.opensuse.security:def:201812127
V
CVE-2018-12127
2023-06-22
oval:org.opensuse.security:def:201812130
V
CVE-2018-12130
2023-06-22
oval:org.opensuse.security:def:20190155
V
CVE-2019-0155
2023-06-22
oval:org.opensuse.security:def:201911091
V
CVE-2019-11091
2023-06-22
oval:org.opensuse.security:def:201911135
V
CVE-2019-11135
2023-06-22
oval:org.opensuse.security:def:201917349
V
CVE-2019-17349
2023-06-22
oval:org.opensuse.security:def:201917350
V
CVE-2019-17350
2022-05-22
oval:org.opensuse.security:def:201918420
V
CVE-2019-18420
2022-09-02
oval:org.opensuse.security:def:201918421
V
CVE-2019-18421
2022-09-02
oval:org.opensuse.security:def:201918422
V
CVE-2019-18422
2022-09-02
oval:org.opensuse.security:def:201918423
V
CVE-2019-18423
2022-09-02
oval:org.opensuse.security:def:201918425
V
CVE-2019-18425
2022-09-02
oval:org.opensuse.security:def:201919577
V
CVE-2019-19577
2022-09-02
oval:org.opensuse.security:def:201919578
V
CVE-2019-19578
2022-09-02
oval:org.opensuse.security:def:201919579
V
CVE-2019-19579
2023-04-22
oval:org.opensuse.security:def:201919580
V
CVE-2019-19580
2022-09-02
oval:org.opensuse.security:def:201919581
V
CVE-2019-19581
2022-09-02
oval:org.opensuse.security:def:201919582
V
CVE-2019-19582
2022-09-02
oval:org.opensuse.security:def:201919583
V
CVE-2019-19583
2022-09-02
oval:org.opensuse.security:def:202011739
V
CVE-2020-11739
2023-06-22
oval:org.opensuse.security:def:202011740
V
CVE-2020-11740
2023-06-22
oval:org.opensuse.security:def:202011741
V
CVE-2020-11741
2023-06-22
oval:org.opensuse.security:def:202011742
V
CVE-2020-11742
2023-06-22
oval:org.opensuse.security:def:202011743
V
CVE-2020-11743
2023-06-22
oval:org.opensuse.security:def:202015563
V
CVE-2020-15563
2023-06-22
oval:org.opensuse.security:def:202015565
V
CVE-2020-15565
2023-06-22
oval:org.opensuse.security:def:202015566
V
CVE-2020-15566
2023-06-22
oval:org.opensuse.security:def:202015567
V
CVE-2020-15567
2023-06-22
oval:org.opensuse.security:def:202025595
V
CVE-2020-25595
2023-06-22
oval:org.opensuse.security:def:202025596
V
CVE-2020-25596
2023-06-22
oval:org.opensuse.security:def:202025597
V
CVE-2020-25597
2023-06-22
oval:org.opensuse.security:def:202025598
V
CVE-2020-25598
2023-06-22
oval:org.opensuse.security:def:202025599
V
CVE-2020-25599
2023-06-22
oval:org.opensuse.security:def:202025600
V
CVE-2020-25600
2023-06-22
oval:org.opensuse.security:def:202025601
V
CVE-2020-25601
2023-06-22
oval:org.opensuse.security:def:202025602
V
CVE-2020-25602
2023-06-22
oval:org.opensuse.security:def:202025603
V
CVE-2020-25603
2023-06-22
oval:org.opensuse.security:def:202025604
V
CVE-2020-25604
2023-06-22
oval:org.opensuse.security:def:202027670
V
CVE-2020-27670
2023-06-22
oval:org.opensuse.security:def:202027671
V
CVE-2020-27671
2023-06-22
oval:org.opensuse.security:def:202027672
V
CVE-2020-27672
2023-06-22
oval:org.opensuse.security:def:202027674
V
CVE-2020-27674
2023-06-22
oval:org.opensuse.security:def:202029480
V
CVE-2020-29480
2023-06-22
oval:org.opensuse.security:def:202029481
V
CVE-2020-29481
2023-06-22
oval:org.opensuse.security:def:202029483
V
CVE-2020-29483
2023-06-22
oval:org.opensuse.security:def:202029484
V
CVE-2020-29484
2023-06-22
oval:org.opensuse.security:def:202029566
V
CVE-2020-29566
2023-06-22
oval:org.opensuse.security:def:202029570
V
CVE-2020-29570
2023-06-22
oval:org.opensuse.security:def:202029571
V
CVE-2020-29571
2023-06-22
oval:org.opensuse.security:def:202226356
V
CVE-2022-26356
2023-06-22
oval:org.opensuse.security:def:202226357
V
CVE-2022-26357
2023-06-22
oval:org.opensuse.security:def:202226358
V
CVE-2022-26358
2023-06-22
oval:org.opensuse.security:def:202226359
V
CVE-2022-26359
2023-06-22
oval:org.opensuse.security:def:202226360
V
CVE-2022-26360
2023-06-22
oval:org.opensuse.security:def:202226361
V
CVE-2022-26361
2023-06-22
oval:org.opensuse.security:def:201710664
V
CVE-2017-10664
2023-06-22
oval:org.opensuse.security:def:201711434
V
CVE-2017-11434
2023-06-22
oval:org.opensuse.security:def:201712135
V
CVE-2017-12135
2023-06-22
oval:org.opensuse.security:def:201712136
V
CVE-2017-12136
2023-06-22
oval:org.opensuse.security:def:201712137
V
CVE-2017-12137
2023-06-22
oval:org.opensuse.security:def:201712855
V
CVE-2017-12855
2022-09-02
oval:org.opensuse.security:def:201714316
V
CVE-2017-14316
2022-09-02
oval:org.opensuse.security:def:201714317
V
CVE-2017-14317
2022-09-02
oval:org.opensuse.security:def:201714318
V
CVE-2017-14318
2022-09-02
oval:org.opensuse.security:def:201714319
V
CVE-2017-14319
2022-09-02
oval:org.opensuse.security:def:201715289
V
CVE-2017-15289
2023-06-22
oval:org.opensuse.security:def:201715595
V
CVE-2017-15595
2022-09-02
oval:org.opensuse.security:def:201715597
V
CVE-2017-15597
2022-09-02
oval:org.opensuse.security:def:201717563
V
CVE-2017-17563
2022-09-02
oval:org.opensuse.security:def:201717564
V
CVE-2017-17564
2022-09-02
oval:org.opensuse.security:def:201717565
V
CVE-2017-17565
2022-09-02
oval:org.opensuse.security:def:201717566
V
CVE-2017-17566
2022-09-02
oval:org.opensuse.security:def:201718030
V
CVE-2017-18030
2023-04-22
oval:org.opensuse.security:def:20175526
V
CVE-2017-5526
2023-06-22
oval:org.opensuse.security:def:201810471
V
CVE-2018-10471
2023-06-22
oval:org.opensuse.security:def:201810472
V
CVE-2018-10472
2023-06-22
oval:org.opensuse.security:def:201810981
V
CVE-2018-10981
2023-06-22
oval:org.opensuse.security:def:201810982
V
CVE-2018-10982
2023-06-22
oval:org.opensuse.security:def:201811806
V
CVE-2018-11806
2023-06-22
oval:org.opensuse.security:def:201812891
V
CVE-2018-12891
2023-06-22
oval:org.opensuse.security:def:201812892
V
CVE-2018-12892
2023-06-22
oval:org.opensuse.security:def:201812893
V
CVE-2018-12893
2023-06-22
oval:org.opensuse.security:def:201818849
V
CVE-2018-18849
2023-06-22
oval:org.opensuse.security:def:201818883
V
CVE-2018-18883
2023-06-22
oval:org.opensuse.security:def:201819665
V
CVE-2018-19665
2022-09-02
oval:org.opensuse.security:def:201819961
V
CVE-2018-19961
2023-06-22
oval:org.opensuse.security:def:201819962
V
CVE-2018-19962
2023-06-22
oval:org.opensuse.security:def:201819965
V
CVE-2018-19965
2023-06-22
oval:org.opensuse.security:def:201819966
V
CVE-2018-19966
2023-06-22
oval:org.opensuse.security:def:201819967
V
CVE-2018-19967
2023-06-22
oval:org.opensuse.security:def:201820815
V
CVE-2018-20815
2023-06-22
oval:org.opensuse.security:def:20183665
V
CVE-2018-3665
2023-06-22
oval:org.opensuse.security:def:20185683
V
CVE-2018-5683
2023-04-22
oval:org.opensuse.security:def:20187540
V
CVE-2018-7540
2023-06-22
oval:org.opensuse.security:def:20187541
V
CVE-2018-7541
2023-06-22
oval:org.opensuse.security:def:20187542
V
CVE-2018-7542
2023-06-22
oval:org.opensuse.security:def:20188897
V
CVE-2018-8897
2023-06-22
oval:org.opensuse.security:def:20196778
V
CVE-2019-6778
2023-06-22
oval:org.opensuse.security:def:201817963
V
CVE-2018-17963
2023-06-22
oval:org.opensuse.security:def:201819963
V
CVE-2018-19963
2023-06-22
oval:org.opensuse.security:def:201819964
V
CVE-2018-19964
2023-06-22
oval:org.opensuse.security:def:20207211
V
CVE-2020-7211
2022-09-02
oval:org.opensuse.security:def:202226365
V
CVE-2022-26365
2023-06-22
oval:org.opensuse.security:def:202233740
V
CVE-2022-33740
2023-06-22
oval:org.opensuse.security:def:202233741
V
CVE-2022-33741
2023-06-22
oval:org.opensuse.security:def:202233742
V
CVE-2022-33742
2023-06-22
oval:org.opensuse.security:def:202227672
V
CVE-2022-27672
2023-06-22
oval:org.opensuse.security:def:202242331
V
CVE-2022-42331
2023-06-22
oval:org.opensuse.security:def:202242332
V
CVE-2022-42332
2023-06-22
oval:org.opensuse.security:def:202242333
V
CVE-2022-42333
2023-06-22
oval:org.opensuse.security:def:202242334
V
CVE-2022-42334
2023-06-22
BACK