Oval Definition:oval:org.opensuse.security:tst:2009531690
Comment:cyrus-sasl-crammd5-32bit is <2.1.26-8.13.1 for x86_64
Type:rpminfo_testNamespace:linux
Check_Existence:Check:at least one
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009031025
State:oval:org.opensuse.security:ste:2009124504
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:21361
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:23111
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:23497
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:23877
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:29312
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:29965
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:31570
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:32020
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:32839
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:33628
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:51099
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:51485
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:51865
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:55135
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:55788
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:57393
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:57843
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:58662
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:59451
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:82519
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:83172
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:84086
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:84541
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:86034
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:86484
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:87303
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:88091
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:88400
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:89106
P
Security update for cyrus-sasl (Important)
2020-12-28
oval:org.opensuse.security:def:201919906
V
CVE-2019-19906
2022-08-07
BACK