Oval Definition:oval:org.opensuse.security:tst:2009336389
Comment:java-1_8_0-ibm-devel is >0
Type:rpminfo_testNamespace:linux
Check_Existence:Check:at least one
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009039523
State:oval:org.opensuse.security:ste:2009079459
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:20051080
V
CVE-2005-1080
2022-09-02
oval:org.opensuse.security:def:20131569
V
CVE-2013-1569
2022-09-02
oval:org.opensuse.security:def:20150192
V
CVE-2015-0192
2022-09-02
oval:org.opensuse.security:def:20150458
V
CVE-2015-0458
2023-06-22
oval:org.opensuse.security:def:20150459
V
CVE-2015-0459
2023-06-22
oval:org.opensuse.security:def:20150469
V
CVE-2015-0469
2023-06-22
oval:org.opensuse.security:def:20150470
V
CVE-2015-0470
2022-09-02
oval:org.opensuse.security:def:20150477
V
CVE-2015-0477
2023-06-22
oval:org.opensuse.security:def:20150478
V
CVE-2015-0478
2023-06-22
oval:org.opensuse.security:def:20150480
V
CVE-2015-0480
2023-06-22
oval:org.opensuse.security:def:20150484
V
CVE-2015-0484
2022-09-02
oval:org.opensuse.security:def:20150486
V
CVE-2015-0486
2023-06-22
oval:org.opensuse.security:def:20150488
V
CVE-2015-0488
2023-06-22
oval:org.opensuse.security:def:20150491
V
CVE-2015-0491
2023-06-22
oval:org.opensuse.security:def:20150492
V
CVE-2015-0492
2022-09-02
oval:org.opensuse.security:def:20151914
V
CVE-2015-1914
2022-09-02
oval:org.opensuse.security:def:20154734
V
CVE-2015-4734
2023-06-22
oval:org.opensuse.security:def:20154803
V
CVE-2015-4803
2023-06-22
oval:org.opensuse.security:def:20154805
V
CVE-2015-4805
2023-06-22
oval:org.opensuse.security:def:20154806
V
CVE-2015-4806
2023-06-22
oval:org.opensuse.security:def:20154810
V
CVE-2015-4810
2023-06-22
oval:org.opensuse.security:def:20154835
V
CVE-2015-4835
2023-06-22
oval:org.opensuse.security:def:20154840
V
CVE-2015-4840
2023-06-22
oval:org.opensuse.security:def:20154842
V
CVE-2015-4842
2023-06-22
oval:org.opensuse.security:def:20154843
V
CVE-2015-4843
2023-06-22
oval:org.opensuse.security:def:20154844
V
CVE-2015-4844
2023-06-22
oval:org.opensuse.security:def:20154860
V
CVE-2015-4860
2023-06-22
oval:org.opensuse.security:def:20154868
V
CVE-2015-4868
2023-06-22
oval:org.opensuse.security:def:20154871
V
CVE-2015-4871
2023-06-22
oval:org.opensuse.security:def:20154872
V
CVE-2015-4872
2023-06-22
oval:org.opensuse.security:def:20154881
V
CVE-2015-4881
2023-06-22
oval:org.opensuse.security:def:20154882
V
CVE-2015-4882
2023-06-22
oval:org.opensuse.security:def:20154883
V
CVE-2015-4883
2023-06-22
oval:org.opensuse.security:def:20154893
V
CVE-2015-4893
2023-06-22
oval:org.opensuse.security:def:20154901
V
CVE-2015-4901
2023-06-22
oval:org.opensuse.security:def:20154902
V
CVE-2015-4902
2023-06-22
oval:org.opensuse.security:def:20154903
V
CVE-2015-4903
2023-06-22
oval:org.opensuse.security:def:20154906
V
CVE-2015-4906
2023-06-22
oval:org.opensuse.security:def:20154908
V
CVE-2015-4908
2023-06-22
oval:org.opensuse.security:def:20154911
V
CVE-2015-4911
2023-06-22
oval:org.opensuse.security:def:20154916
V
CVE-2015-4916
2023-06-22
oval:org.opensuse.security:def:20155006
V
CVE-2015-5006
2023-06-22
oval:org.opensuse.security:def:20158472
V
CVE-2015-8472
2023-06-22
oval:org.opensuse.security:def:20160402
V
CVE-2016-0402
2023-06-22
oval:org.opensuse.security:def:20160448
V
CVE-2016-0448
2023-06-22
oval:org.opensuse.security:def:20160466
V
CVE-2016-0466
2023-06-22
oval:org.opensuse.security:def:20160475
V
CVE-2016-0475
2023-06-22
oval:org.opensuse.security:def:20160483
V
CVE-2016-0483
2023-06-22
oval:org.opensuse.security:def:20160494
V
CVE-2016-0494
2023-06-22
oval:org.opensuse.security:def:20160686
V
CVE-2016-0686
2023-06-22
oval:org.opensuse.security:def:20160687
V
CVE-2016-0687
2023-06-22
oval:org.opensuse.security:def:20160695
V
CVE-2016-0695
2023-06-22
oval:org.opensuse.security:def:201610165
V
CVE-2016-10165
2023-06-22
oval:org.opensuse.security:def:20163422
V
CVE-2016-3422
2023-06-22
oval:org.opensuse.security:def:20163425
V
CVE-2016-3425
2023-06-22
oval:org.opensuse.security:def:20163426
V
CVE-2016-3426
2023-06-22
oval:org.opensuse.security:def:20163427
V
CVE-2016-3427
2023-06-22
oval:org.opensuse.security:def:20163443
V
CVE-2016-3443
2023-06-22
oval:org.opensuse.security:def:20163449
V
CVE-2016-3449
2023-06-22
oval:org.opensuse.security:def:20163485
V
CVE-2016-3485
2023-06-22
oval:org.opensuse.security:def:20163511
V
CVE-2016-3511
2023-06-22
oval:org.opensuse.security:def:20163598
V
CVE-2016-3598
2023-06-22
oval:org.opensuse.security:def:20165547
V
CVE-2016-5547
2023-06-22
oval:org.opensuse.security:def:20165548
V
CVE-2016-5548
2023-06-22
oval:org.opensuse.security:def:20165549
V
CVE-2016-5549
2023-06-22
oval:org.opensuse.security:def:20165552
V
CVE-2016-5552
2023-06-22
oval:org.opensuse.security:def:201710281
V
CVE-2017-10281
2023-06-22
oval:org.opensuse.security:def:201710285
V
CVE-2017-10285
2023-06-22
oval:org.opensuse.security:def:201710293
V
CVE-2017-10293
2023-06-22
oval:org.opensuse.security:def:201710295
V
CVE-2017-10295
2023-06-22
oval:org.opensuse.security:def:201710309
V
CVE-2017-10309
2023-06-22
oval:org.opensuse.security:def:201710345
V
CVE-2017-10345
2023-06-22
oval:org.opensuse.security:def:201710346
V
CVE-2017-10346
2023-06-22
oval:org.opensuse.security:def:201710347
V
CVE-2017-10347
2023-06-22
oval:org.opensuse.security:def:201710348
V
CVE-2017-10348
2023-06-22
oval:org.opensuse.security:def:201710349
V
CVE-2017-10349
2023-06-22
oval:org.opensuse.security:def:201710350
V
CVE-2017-10350
2023-06-22
oval:org.opensuse.security:def:201710355
V
CVE-2017-10355
2023-06-22
oval:org.opensuse.security:def:201710356
V
CVE-2017-10356
2023-06-22
oval:org.opensuse.security:def:201710357
V
CVE-2017-10357
2023-06-22
oval:org.opensuse.security:def:201710388
V
CVE-2017-10388
2023-06-22
oval:org.opensuse.security:def:20173231
V
CVE-2017-3231
2023-06-22
oval:org.opensuse.security:def:20173241
V
CVE-2017-3241
2023-06-22
oval:org.opensuse.security:def:20173252
V
CVE-2017-3252
2023-06-22
oval:org.opensuse.security:def:20173253
V
CVE-2017-3253
2023-06-22
oval:org.opensuse.security:def:20173259
V
CVE-2017-3259
2023-06-22
oval:org.opensuse.security:def:20173261
V
CVE-2017-3261
2023-06-22
oval:org.opensuse.security:def:20173272
V
CVE-2017-3272
2023-06-22
oval:org.opensuse.security:def:20173289
V
CVE-2017-3289
2023-06-22
oval:org.opensuse.security:def:20173732
V
CVE-2017-3732
2023-06-22
oval:org.opensuse.security:def:201812547
V
CVE-2018-12547
2023-06-22
oval:org.opensuse.security:def:201812549
V
CVE-2018-12549
2023-06-22
oval:org.opensuse.security:def:20181417
V
CVE-2018-1417
2023-06-22
oval:org.opensuse.security:def:20181890
V
CVE-2018-1890
2023-06-22
oval:org.opensuse.security:def:20182579
V
CVE-2018-2579
2023-06-22
oval:org.opensuse.security:def:20182582
V
CVE-2018-2582
2023-06-22
oval:org.opensuse.security:def:20182588
V
CVE-2018-2588
2023-06-22
oval:org.opensuse.security:def:20182599
V
CVE-2018-2599
2023-06-22
oval:org.opensuse.security:def:20182602
V
CVE-2018-2602
2023-06-22
oval:org.opensuse.security:def:20182603
V
CVE-2018-2603
2023-06-22
oval:org.opensuse.security:def:20182618
V
CVE-2018-2618
2023-06-22
oval:org.opensuse.security:def:20182633
V
CVE-2018-2633
2023-06-22
oval:org.opensuse.security:def:20182634
V
CVE-2018-2634
2023-06-22
oval:org.opensuse.security:def:20182637
V
CVE-2018-2637
2023-06-22
oval:org.opensuse.security:def:20182638
V
CVE-2018-2638
2023-06-22
oval:org.opensuse.security:def:20182639
V
CVE-2018-2639
2023-06-22
oval:org.opensuse.security:def:20182641
V
CVE-2018-2641
2023-06-22
oval:org.opensuse.security:def:20182663
V
CVE-2018-2663
2023-06-22
oval:org.opensuse.security:def:20182677
V
CVE-2018-2677
2023-06-22
oval:org.opensuse.security:def:20182678
V
CVE-2018-2678
2023-06-22
oval:org.opensuse.security:def:20182783
V
CVE-2018-2783
2023-06-22
oval:org.opensuse.security:def:20182790
V
CVE-2018-2790
2023-06-22
oval:org.opensuse.security:def:20182794
V
CVE-2018-2794
2023-06-22
oval:org.opensuse.security:def:20182795
V
CVE-2018-2795
2023-06-22
oval:org.opensuse.security:def:20182796
V
CVE-2018-2796
2023-06-22
oval:org.opensuse.security:def:20182798
V
CVE-2018-2798
2023-06-22
oval:org.opensuse.security:def:20182799
V
CVE-2018-2799
2023-06-22
oval:org.opensuse.security:def:20182800
V
CVE-2018-2800
2023-06-22
oval:org.opensuse.security:def:20182814
V
CVE-2018-2814
2023-06-22
oval:org.opensuse.security:def:201910245
V
CVE-2019-10245
2023-06-22
oval:org.opensuse.security:def:20192422
V
CVE-2019-2422
2023-06-22
oval:org.opensuse.security:def:20192426
V
CVE-2019-2426
2023-06-22
oval:org.opensuse.security:def:20192449
V
CVE-2019-2449
2023-06-22
oval:org.opensuse.security:def:20192602
V
CVE-2019-2602
2023-06-22
oval:org.opensuse.security:def:20192697
V
CVE-2019-2697
2023-06-22
oval:org.opensuse.security:def:20192933
V
CVE-2019-2933
2023-06-22
oval:org.opensuse.security:def:20192945
V
CVE-2019-2945
2023-06-22
oval:org.opensuse.security:def:20192958
V
CVE-2019-2958
2023-06-22
oval:org.opensuse.security:def:20192962
V
CVE-2019-2962
2023-06-22
oval:org.opensuse.security:def:20192964
V
CVE-2019-2964
2023-06-22
oval:org.opensuse.security:def:20192973
V
CVE-2019-2973
2023-06-22
oval:org.opensuse.security:def:20192975
V
CVE-2019-2975
2023-06-22
oval:org.opensuse.security:def:20192977
V
CVE-2019-2977
2023-06-22
oval:org.opensuse.security:def:20192978
V
CVE-2019-2978
2023-06-22
oval:org.opensuse.security:def:20192981
V
CVE-2019-2981
2023-06-22
oval:org.opensuse.security:def:20192983
V
CVE-2019-2983
2023-06-22
oval:org.opensuse.security:def:20192987
V
CVE-2019-2987
2023-06-22
oval:org.opensuse.security:def:20192988
V
CVE-2019-2988
2023-06-22
oval:org.opensuse.security:def:20192989
V
CVE-2019-2989
2023-06-22
oval:org.opensuse.security:def:20192992
V
CVE-2019-2992
2023-06-22
oval:org.opensuse.security:def:20192996
V
CVE-2019-2996
2023-06-22
oval:org.opensuse.security:def:20192999
V
CVE-2019-2999
2023-06-22
oval:org.opensuse.security:def:202014562
V
CVE-2020-14562
2023-06-22
oval:org.opensuse.security:def:202014573
V
CVE-2020-14573
2023-06-22
oval:org.opensuse.security:def:202014664
V
CVE-2020-14664
2022-09-02
oval:org.opensuse.security:def:20202585
V
CVE-2020-2585
2022-09-02
oval:org.opensuse.security:def:20202590
V
CVE-2020-2590
2023-06-22
oval:org.opensuse.security:def:20202601
V
CVE-2020-2601
2023-06-22
oval:org.opensuse.security:def:20202655
V
CVE-2020-2655
2023-06-22
oval:org.opensuse.security:def:20202764
V
CVE-2020-2764
2022-05-22
oval:org.opensuse.security:def:20202767
V
CVE-2020-2767
2023-06-22
oval:org.opensuse.security:def:20202773
V
CVE-2020-2773
2023-06-22
oval:org.opensuse.security:def:20202778
V
CVE-2020-2778
2023-06-22
oval:org.opensuse.security:def:20202816
V
CVE-2020-2816
2023-06-22
oval:org.opensuse.security:def:201812539
V
CVE-2018-12539
2023-06-22
oval:org.opensuse.security:def:201813785
V
CVE-2018-13785
2023-06-22
oval:org.opensuse.security:def:201911771
V
CVE-2019-11771
2023-06-22
oval:org.opensuse.security:def:201911772
V
CVE-2019-11772
2023-06-22
oval:org.opensuse.security:def:201911775
V
CVE-2019-11775
2023-06-22
oval:org.opensuse.security:def:201917631
V
CVE-2019-17631
2023-06-22
oval:org.opensuse.security:def:20192762
V
CVE-2019-2762
2023-06-22
oval:org.opensuse.security:def:20192766
V
CVE-2019-2766
2023-06-22
oval:org.opensuse.security:def:20192769
V
CVE-2019-2769
2023-06-22
oval:org.opensuse.security:def:20192786
V
CVE-2019-2786
2023-06-22
oval:org.opensuse.security:def:20192816
V
CVE-2019-2816
2023-06-22
oval:org.opensuse.security:def:20194473
V
CVE-2019-4473
2023-06-22
oval:org.opensuse.security:def:20194732
V
CVE-2019-4732
2023-06-22
oval:org.opensuse.security:def:20197317
V
CVE-2019-7317
2023-06-22
oval:org.opensuse.security:def:20212161
V
CVE-2021-2161
2023-06-22
oval:org.opensuse.security:def:202221540
V
CVE-2022-21540
2023-06-22
oval:org.opensuse.security:def:202221541
V
CVE-2022-21541
2023-06-22
oval:org.opensuse.security:def:202234169
V
CVE-2022-34169
2023-06-22
BACK