Oval Definition:oval:org.opensuse.security:tst:2009641242
Comment:wireshark is <3.4.8-1.2
Type:rpminfo_testNamespace:linux
Check_Existence:Check:at least one
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009031055
State:oval:org.opensuse.security:ste:2009150464
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:106372
P
libwireshark14-3.4.8-1.2 on GA media (Moderate)
2021-10-01
oval:org.opensuse.security:def:20061932
V
CVE-2006-1932
2022-06-30
oval:org.opensuse.security:def:20064574
V
CVE-2006-4574
2022-06-30
oval:org.opensuse.security:def:20064805
V
CVE-2006-4805
2022-06-30
oval:org.opensuse.security:def:20065468
V
CVE-2006-5468
2022-06-30
oval:org.opensuse.security:def:20065469
V
CVE-2006-5469
2022-06-30
oval:org.opensuse.security:def:20065740
V
CVE-2006-5740
2022-06-30
oval:org.opensuse.security:def:20070456
V
CVE-2007-0456
2022-06-30
oval:org.opensuse.security:def:20070457
V
CVE-2007-0457
2022-06-30
oval:org.opensuse.security:def:20070458
V
CVE-2007-0458
2022-06-30
oval:org.opensuse.security:def:20070459
V
CVE-2007-0459
2022-06-30
oval:org.opensuse.security:def:201711406
V
CVE-2017-11406
2023-06-22
oval:org.opensuse.security:def:201711407
V
CVE-2017-11407
2023-06-22
oval:org.opensuse.security:def:201711408
V
CVE-2017-11408
2023-06-22
oval:org.opensuse.security:def:201713764
V
CVE-2017-13764
2023-06-22
oval:org.opensuse.security:def:201713765
V
CVE-2017-13765
2023-06-22
oval:org.opensuse.security:def:201713766
V
CVE-2017-13766
2023-06-22
oval:org.opensuse.security:def:201713767
V
CVE-2017-13767
2023-06-22
oval:org.opensuse.security:def:201715189
V
CVE-2017-15189
2023-06-22
oval:org.opensuse.security:def:201715190
V
CVE-2017-15190
2023-06-22
oval:org.opensuse.security:def:201715191
V
CVE-2017-15191
2023-06-22
oval:org.opensuse.security:def:201715192
V
CVE-2017-15192
2023-06-22
oval:org.opensuse.security:def:201715193
V
CVE-2017-15193
2023-06-22
oval:org.opensuse.security:def:201717083
V
CVE-2017-17083
2023-06-22
oval:org.opensuse.security:def:201717084
V
CVE-2017-17084
2023-06-22
oval:org.opensuse.security:def:201717085
V
CVE-2017-17085
2023-06-22
oval:org.opensuse.security:def:20175596
V
CVE-2017-5596
2023-06-22
oval:org.opensuse.security:def:20175597
V
CVE-2017-5597
2023-06-22
oval:org.opensuse.security:def:20175753
V
CVE-2017-5753
2023-06-22
oval:org.opensuse.security:def:20176467
V
CVE-2017-6467
2023-06-22
oval:org.opensuse.security:def:20176468
V
CVE-2017-6468
2023-06-22
oval:org.opensuse.security:def:20176469
V
CVE-2017-6469
2023-06-22
oval:org.opensuse.security:def:20176470
V
CVE-2017-6470
2023-06-22
oval:org.opensuse.security:def:20176471
V
CVE-2017-6471
2023-06-22
oval:org.opensuse.security:def:20176472
V
CVE-2017-6472
2023-06-22
oval:org.opensuse.security:def:20176473
V
CVE-2017-6473
2023-06-22
oval:org.opensuse.security:def:20176474
V
CVE-2017-6474
2023-06-22
oval:org.opensuse.security:def:20177700
V
CVE-2017-7700
2023-06-22
oval:org.opensuse.security:def:20177701
V
CVE-2017-7701
2023-06-22
oval:org.opensuse.security:def:20177702
V
CVE-2017-7702
2023-06-22
oval:org.opensuse.security:def:20177703
V
CVE-2017-7703
2023-06-22
oval:org.opensuse.security:def:20177704
V
CVE-2017-7704
2023-06-22
oval:org.opensuse.security:def:20177705
V
CVE-2017-7705
2023-06-22
oval:org.opensuse.security:def:20177745
V
CVE-2017-7745
2023-06-22
oval:org.opensuse.security:def:20177746
V
CVE-2017-7746
2023-06-22
oval:org.opensuse.security:def:20177747
V
CVE-2017-7747
2023-06-22
oval:org.opensuse.security:def:20177748
V
CVE-2017-7748
2023-06-22
oval:org.opensuse.security:def:20179343
V
CVE-2017-9343
2023-06-22
oval:org.opensuse.security:def:20179344
V
CVE-2017-9344
2023-06-22
oval:org.opensuse.security:def:20179345
V
CVE-2017-9345
2023-06-22
oval:org.opensuse.security:def:20179346
V
CVE-2017-9346
2023-06-22
oval:org.opensuse.security:def:20179347
V
CVE-2017-9347
2023-06-22
oval:org.opensuse.security:def:20179348
V
CVE-2017-9348
2023-06-22
oval:org.opensuse.security:def:20179349
V
CVE-2017-9349
2023-06-22
oval:org.opensuse.security:def:20179350
V
CVE-2017-9350
2023-06-22
oval:org.opensuse.security:def:20179351
V
CVE-2017-9351
2023-06-22
oval:org.opensuse.security:def:20179352
V
CVE-2017-9352
2023-06-22
oval:org.opensuse.security:def:20179353
V
CVE-2017-9353
2023-06-22
oval:org.opensuse.security:def:20179354
V
CVE-2017-9354
2023-06-22
oval:org.opensuse.security:def:201811354
V
CVE-2018-11354
2023-06-22
oval:org.opensuse.security:def:201811355
V
CVE-2018-11355
2023-06-22
oval:org.opensuse.security:def:201811356
V
CVE-2018-11356
2023-06-22
oval:org.opensuse.security:def:201811357
V
CVE-2018-11357
2023-06-22
oval:org.opensuse.security:def:201811358
V
CVE-2018-11358
2023-06-22
oval:org.opensuse.security:def:201811359
V
CVE-2018-11359
2023-06-22
oval:org.opensuse.security:def:201811360
V
CVE-2018-11360
2023-06-22
oval:org.opensuse.security:def:201811361
V
CVE-2018-11361
2023-06-22
oval:org.opensuse.security:def:201811362
V
CVE-2018-11362
2023-06-22
oval:org.opensuse.security:def:201812086
V
CVE-2018-12086
2023-06-22
oval:org.opensuse.security:def:201814339
V
CVE-2018-14339
2023-06-22
oval:org.opensuse.security:def:201814340
V
CVE-2018-14340
2023-06-22
oval:org.opensuse.security:def:201814341
V
CVE-2018-14341
2023-06-22
oval:org.opensuse.security:def:201814342
V
CVE-2018-14342
2023-06-22
oval:org.opensuse.security:def:201814343
V
CVE-2018-14343
2023-06-22
oval:org.opensuse.security:def:201814344
V
CVE-2018-14344
2023-06-22
oval:org.opensuse.security:def:201814367
V
CVE-2018-14367
2023-06-22
oval:org.opensuse.security:def:201814368
V
CVE-2018-14368
2023-06-22
oval:org.opensuse.security:def:201814369
V
CVE-2018-14369
2023-06-22
oval:org.opensuse.security:def:201814370
V
CVE-2018-14370
2023-06-22
oval:org.opensuse.security:def:201816056
V
CVE-2018-16056
2023-06-22
oval:org.opensuse.security:def:201816057
V
CVE-2018-16057
2023-06-22
oval:org.opensuse.security:def:201816058
V
CVE-2018-16058
2023-06-22
oval:org.opensuse.security:def:201818225
V
CVE-2018-18225
2023-06-22
oval:org.opensuse.security:def:201818226
V
CVE-2018-18226
2023-06-22
oval:org.opensuse.security:def:201818227
V
CVE-2018-18227
2023-06-22
oval:org.opensuse.security:def:201819622
V
CVE-2018-19622
2023-06-22
oval:org.opensuse.security:def:201819623
V
CVE-2018-19623
2023-06-22
oval:org.opensuse.security:def:201819624
V
CVE-2018-19624
2023-06-22
oval:org.opensuse.security:def:201819625
V
CVE-2018-19625
2023-06-22
oval:org.opensuse.security:def:201819626
V
CVE-2018-19626
2023-06-22
oval:org.opensuse.security:def:201819627
V
CVE-2018-19627
2023-06-22
oval:org.opensuse.security:def:201819628
V
CVE-2018-19628
2023-06-22
oval:org.opensuse.security:def:20185334
V
CVE-2018-5334
2023-06-22
oval:org.opensuse.security:def:20185335
V
CVE-2018-5335
2023-06-22
oval:org.opensuse.security:def:20185336
V
CVE-2018-5336
2023-06-22
oval:org.opensuse.security:def:20187320
V
CVE-2018-7320
2023-06-22
oval:org.opensuse.security:def:20187321
V
CVE-2018-7321
2023-06-22
oval:org.opensuse.security:def:20187325
V
CVE-2018-7325
2023-06-22
oval:org.opensuse.security:def:20187329
V
CVE-2018-7329
2023-06-22
oval:org.opensuse.security:def:20187333
V
CVE-2018-7333
2023-06-22
oval:org.opensuse.security:def:20187334
V
CVE-2018-7334
2023-06-22
oval:org.opensuse.security:def:20187335
V
CVE-2018-7335
2023-06-22
oval:org.opensuse.security:def:20187336
V
CVE-2018-7336
2023-06-22
oval:org.opensuse.security:def:20187337
V
CVE-2018-7337
2023-06-22
oval:org.opensuse.security:def:20187417
V
CVE-2018-7417
2023-06-22
oval:org.opensuse.security:def:20187418
V
CVE-2018-7418
2023-06-22
oval:org.opensuse.security:def:20187419
V
CVE-2018-7419
2023-06-22
oval:org.opensuse.security:def:20187420
V
CVE-2018-7420
2023-06-22
oval:org.opensuse.security:def:20189256
V
CVE-2018-9256
2023-06-22
oval:org.opensuse.security:def:20189257
V
CVE-2018-9257
2023-06-22
oval:org.opensuse.security:def:20189258
V
CVE-2018-9258
2023-06-22
oval:org.opensuse.security:def:20189260
V
CVE-2018-9260
2023-06-22
oval:org.opensuse.security:def:20189261
V
CVE-2018-9261
2023-06-22
oval:org.opensuse.security:def:20189262
V
CVE-2018-9262
2023-06-22
oval:org.opensuse.security:def:20189263
V
CVE-2018-9263
2023-06-22
oval:org.opensuse.security:def:20189264
V
CVE-2018-9264
2023-06-22
oval:org.opensuse.security:def:20189265
V
CVE-2018-9265
2023-06-22
oval:org.opensuse.security:def:20189269
V
CVE-2018-9269
2023-06-22
oval:org.opensuse.security:def:20189273
V
CVE-2018-9273
2023-06-22
oval:org.opensuse.security:def:201910894
V
CVE-2019-10894
2023-06-22
oval:org.opensuse.security:def:201910895
V
CVE-2019-10895
2023-06-22
oval:org.opensuse.security:def:201910896
V
CVE-2019-10896
2023-06-22
oval:org.opensuse.security:def:201910897
V
CVE-2019-10897
2023-06-22
oval:org.opensuse.security:def:201910898
V
CVE-2019-10898
2023-06-22
oval:org.opensuse.security:def:201910899
V
CVE-2019-10899
2023-06-22
oval:org.opensuse.security:def:201910900
V
CVE-2019-10900
2023-06-22
oval:org.opensuse.security:def:201910901
V
CVE-2019-10901
2023-06-22
oval:org.opensuse.security:def:201910902
V
CVE-2019-10902
2023-06-22
oval:org.opensuse.security:def:201910903
V
CVE-2019-10903
2023-06-22
oval:org.opensuse.security:def:201913619
V
CVE-2019-13619
2023-06-22
oval:org.opensuse.security:def:201916319
V
CVE-2019-16319
2023-06-22
oval:org.opensuse.security:def:201919553
V
CVE-2019-19553
2023-06-22
oval:org.opensuse.security:def:20195716
V
CVE-2019-5716
2023-06-22
oval:org.opensuse.security:def:20195717
V
CVE-2019-5717
2023-06-22
oval:org.opensuse.security:def:20195718
V
CVE-2019-5718
2023-06-22
oval:org.opensuse.security:def:20195719
V
CVE-2019-5719
2023-06-22
oval:org.opensuse.security:def:20195721
V
CVE-2019-5721
2023-06-22
oval:org.opensuse.security:def:20199208
V
CVE-2019-9208
2023-06-22
oval:org.opensuse.security:def:20199209
V
CVE-2019-9209
2023-06-22
oval:org.opensuse.security:def:20199214
V
CVE-2019-9214
2023-06-22
oval:org.opensuse.security:def:202011647
V
CVE-2020-11647
2023-06-22
oval:org.opensuse.security:def:202013164
V
CVE-2020-13164
2023-06-22
oval:org.opensuse.security:def:202015466
V
CVE-2020-15466
2023-06-22
oval:org.opensuse.security:def:202017498
V
CVE-2020-17498
2023-06-22
oval:org.opensuse.security:def:202025862
V
CVE-2020-25862
2023-06-22
oval:org.opensuse.security:def:202025863
V
CVE-2020-25863
2023-06-22
oval:org.opensuse.security:def:202025866
V
CVE-2020-25866
2023-06-22
oval:org.opensuse.security:def:202026418
V
CVE-2020-26418
2023-06-22
oval:org.opensuse.security:def:202026419
V
CVE-2020-26419
2023-06-22
oval:org.opensuse.security:def:202026420
V
CVE-2020-26420
2023-06-22
oval:org.opensuse.security:def:202026421
V
CVE-2020-26421
2023-06-22
oval:org.opensuse.security:def:202026422
V
CVE-2020-26422
2023-06-22
oval:org.opensuse.security:def:202026575
V
CVE-2020-26575
2023-06-22
oval:org.opensuse.security:def:202028030
V
CVE-2020-28030
2023-06-22
oval:org.opensuse.security:def:20207044
V
CVE-2020-7044
2023-06-22
oval:org.opensuse.security:def:20209428
V
CVE-2020-9428
2023-06-22
oval:org.opensuse.security:def:20209429
V
CVE-2020-9429
2023-06-22
oval:org.opensuse.security:def:20209430
V
CVE-2020-9430
2023-06-22
oval:org.opensuse.security:def:20209431
V
CVE-2020-9431
2023-06-22
oval:org.opensuse.security:def:202122173
V
CVE-2021-22173
2023-06-22
oval:org.opensuse.security:def:202122174
V
CVE-2021-22174
2023-06-22
oval:org.opensuse.security:def:202122191
V
CVE-2021-22191
2023-06-22
oval:org.opensuse.security:def:202122207
V
CVE-2021-22207
2023-06-22
oval:org.opensuse.security:def:202122235
V
CVE-2021-22235
2023-06-22
oval:org.opensuse.security:def:112915
P
libwireshark14-3.4.8-1.2 on GA media (Moderate)
2022-01-17
BACK