Oval Definition:oval:org.opensuse.security:tst:2009628717
Comment:samba-libs is <4.13.4+git.187.5ad4708741a-1.34
Type:rpminfo_testNamespace:linux
Check_Existence:Check:at least one
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009037504
State:oval:org.opensuse.security:ste:2009148140
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:1058
P
Security update for MozillaFirefox (Important)
2022-04-07
oval:org.opensuse.security:def:20148143
V
CVE-2014-8143
2023-06-22
oval:org.opensuse.security:def:20150240
V
CVE-2015-0240
2023-06-22
oval:org.opensuse.security:def:20153223
V
CVE-2015-3223
2023-06-22
oval:org.opensuse.security:def:20155252
V
CVE-2015-5252
2023-06-22
oval:org.opensuse.security:def:20155296
V
CVE-2015-5296
2023-06-22
oval:org.opensuse.security:def:20155299
V
CVE-2015-5299
2023-06-22
oval:org.opensuse.security:def:20155330
V
CVE-2015-5330
2023-06-22
oval:org.opensuse.security:def:20155370
V
CVE-2015-5370
2023-06-22
oval:org.opensuse.security:def:20157560
V
CVE-2015-7560
2023-06-22
oval:org.opensuse.security:def:20158467
V
CVE-2015-8467
2023-06-22
oval:org.opensuse.security:def:20158543
V
CVE-2015-8543
2023-06-22
oval:org.opensuse.security:def:20160771
V
CVE-2016-0771
2023-06-22
oval:org.opensuse.security:def:20162110
V
CVE-2016-2110
2023-06-22
oval:org.opensuse.security:def:20162111
V
CVE-2016-2111
2023-06-22
oval:org.opensuse.security:def:20162112
V
CVE-2016-2112
2023-06-22
oval:org.opensuse.security:def:20162113
V
CVE-2016-2113
2023-06-22
oval:org.opensuse.security:def:20162115
V
CVE-2016-2115
2023-06-22
oval:org.opensuse.security:def:20162118
V
CVE-2016-2118
2023-06-22
oval:org.opensuse.security:def:20162119
V
CVE-2016-2119
2023-06-22
oval:org.opensuse.security:def:20162123
V
CVE-2016-2123
2023-06-22
oval:org.opensuse.security:def:20162125
V
CVE-2016-2125
2023-06-22
oval:org.opensuse.security:def:20162126
V
CVE-2016-2126
2023-06-22
oval:org.opensuse.security:def:201711103
V
CVE-2017-11103
2023-06-22
oval:org.opensuse.security:def:201712150
V
CVE-2017-12150
2023-06-22
oval:org.opensuse.security:def:201712151
V
CVE-2017-12151
2023-06-22
oval:org.opensuse.security:def:201712163
V
CVE-2017-12163
2023-06-22
oval:org.opensuse.security:def:201714746
V
CVE-2017-14746
2023-06-22
oval:org.opensuse.security:def:201715275
V
CVE-2017-15275
2023-06-22
oval:org.opensuse.security:def:20172619
V
CVE-2017-2619
2023-06-22
oval:org.opensuse.security:def:20177494
V
CVE-2017-7494
2023-06-22
oval:org.opensuse.security:def:20181050
V
CVE-2018-1050
2023-06-22
oval:org.opensuse.security:def:20181057
V
CVE-2018-1057
2023-06-22
oval:org.opensuse.security:def:201810858
V
CVE-2018-10858
2023-06-22
oval:org.opensuse.security:def:201810918
V
CVE-2018-10918
2023-06-22
oval:org.opensuse.security:def:201810919
V
CVE-2018-10919
2023-06-22
oval:org.opensuse.security:def:20181139
V
CVE-2018-1139
2023-06-22
oval:org.opensuse.security:def:20181140
V
CVE-2018-1140
2023-06-22
oval:org.opensuse.security:def:201814629
V
CVE-2018-14629
2023-06-22
oval:org.opensuse.security:def:201816841
V
CVE-2018-16841
2023-06-22
oval:org.opensuse.security:def:201816851
V
CVE-2018-16851
2023-06-22
oval:org.opensuse.security:def:201816852
V
CVE-2018-16852
2023-06-22
oval:org.opensuse.security:def:201816853
V
CVE-2018-16853
2023-06-22
oval:org.opensuse.security:def:201816857
V
CVE-2018-16857
2023-06-22
oval:org.opensuse.security:def:201816860
V
CVE-2018-16860
2023-06-22
oval:org.opensuse.security:def:201910197
V
CVE-2019-10197
2023-06-22
oval:org.opensuse.security:def:201910218
V
CVE-2019-10218
2023-06-22
oval:org.opensuse.security:def:201912435
V
CVE-2019-12435
2023-06-22
oval:org.opensuse.security:def:201912436
V
CVE-2019-12436
2023-06-22
oval:org.opensuse.security:def:201914833
V
CVE-2019-14833
2023-06-22
oval:org.opensuse.security:def:201914847
V
CVE-2019-14847
2023-06-22
oval:org.opensuse.security:def:201914861
V
CVE-2019-14861
2023-06-22
oval:org.opensuse.security:def:201914870
V
CVE-2019-14870
2023-06-22
oval:org.opensuse.security:def:201914902
V
CVE-2019-14902
2023-06-22
oval:org.opensuse.security:def:201914907
V
CVE-2019-14907
2023-06-22
oval:org.opensuse.security:def:201919344
V
CVE-2019-19344
2023-06-22
oval:org.opensuse.security:def:20193824
V
CVE-2019-3824
2023-06-22
oval:org.opensuse.security:def:20193870
V
CVE-2019-3870
2023-06-22
oval:org.opensuse.security:def:20193880
V
CVE-2019-3880
2023-06-22
oval:org.opensuse.security:def:202010700
V
CVE-2020-10700
2023-06-22
oval:org.opensuse.security:def:202010704
V
CVE-2020-10704
2023-06-22
oval:org.opensuse.security:def:202010730
V
CVE-2020-10730
2023-06-22
oval:org.opensuse.security:def:202010745
V
CVE-2020-10745
2023-06-22
oval:org.opensuse.security:def:202010760
V
CVE-2020-10760
2023-06-22
oval:org.opensuse.security:def:202014303
V
CVE-2020-14303
2023-06-22
oval:org.opensuse.security:def:202014318
V
CVE-2020-14318
2023-06-22
oval:org.opensuse.security:def:202014323
V
CVE-2020-14323
2023-06-22
oval:org.opensuse.security:def:202014383
V
CVE-2020-14383
2023-06-22
oval:org.opensuse.security:def:20201472
V
CVE-2020-1472
2023-06-22
oval:org.opensuse.security:def:71888
P
libdcerpc-binding0-32bit-4.13.4+git.187.5ad4708741a-1.34 on GA media (Moderate)
2021-08-09
oval:org.opensuse.security:def:62147
P
libdcerpc-binding0-32bit-4.13.4+git.187.5ad4708741a-1.34 on GA media (Moderate)
2021-08-09
oval:org.opensuse.security:def:100905
P
libdcerpc-binding0-32bit-4.13.4+git.187.5ad4708741a-1.34 on GA media (Moderate)
2021-08-09
oval:org.opensuse.security:def:129
P
libdcerpc-binding0-32bit-4.13.4+git.187.5ad4708741a-1.34 on GA media (Moderate)
2022-06-13
BACK